From unicorn at schloss.li Tue Oct 1 00:03:46 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 1 Oct 1996 15:03:46 +0800 Subject: the theory of split currency In-Reply-To: Message-ID: On Mon, 30 Sep 1996, Robert Hettinga wrote: > > Date: Sat, 28 Sep 1996 20:13:48 -0700 (PDT) > From: Fred Foldvary > To: Austrian Economics > Subject: the theory of split currency > Organization: JFK University > Mime-Version: 1.0 > Sender: owner-austrianecon at agoric.com > Precedence: bulk > Reply-To: AustrianECON at agoric.com > > Is there a name for a dual or split currency, in which > there is one currency for domestic use and another, different > appearing, currency for foreign usage? > > Does anyone know of any country which has had such a > split currency? > > Is there any literature on such split currency? > > Here some thoughts on how it could function in the U.S.: > 1) Domestic currency would not be legal tender outside the U.S. How, exactly, would this be enforced? > 2) Foreign US dollars would not be legal tender in the U.S. > It would be illegal to hold foreign dollars in the U.S. > Travelers would be required to convert them at customs. How, exactly, would this be enforced? What would the above accomplish, other than to make travel more diffucult and tourism complicated? What about money orders in foreign demoninations? Would there be two American Express Travelers checks? Foreign and domestic? > 3) The export of domestic currency would be illegal. It basically is now in the form of cash. Certainly it is immensely hassling. > 4) All exchanges between domestic and foreign currency would > be required to be made in official exchanges, with the amounts > recorded and reported to the government. Already the case for sums over $10,000 and in many cases for sums over $7,500 as a matter of corporate policy. > 5) All previous currency would be declared of no value after > a certain date. All conversions to new currency would be > reported. A painfully poor idea. Just look to Russia's great ruble burnings for proof of this. > A motive for the government would be to control the underground > economy, tax evasion, and the trade in illegal substances. Currently the reason that it is popular to speculate that this would have any effect on illegal substances, the underground economy, or tax evasion, is because the war on drugs and money laundering is unwinable. By definition it must be easy for capital to flow back and forth between the United States and other nations. The more difficult this is made, the more difficult legitimate commerce is to conduct, and, in addition, the more difficult it becomes to make investments from abroad in the United States. It is the failure of Law Enforcement to have any noticable impact on organized crime or drugs that made them strive to impose currency restrictions in the place of legitimate law enforcement in the first place. It was the "soft underbelly" of crime and all that. Unfortuantely it is a hard underbelly to find, a hard one to identify when it is found, and not alltogether very soft. So now babblings about split currencies. What a surprise. I understand the concept, it becomes easier to track exportations of large amounts of money in the form of cash. Unfortunately any idiot could circumvent it with the ease of taking sand from the beach. Just because the United States SAYS a $100 bill is worthless unless its in the U.S., certainly does not make it so. As to circumvention: Form domestic corporation. Purchase stocks, bonds, other non-cash negotiable instruments. Sell said instruments and demand payment in DM or SFr etc. Export foreign currency to the free economy nation of choice. All it does is move the laundering process onshore, and then only in the first step. Most money laundering uses non-cash exportation methods already. Diamonds are becomming more and more popular because of the recent stability of uncut stone prices and the fungibility of diamonds as a currency. Luxembourg currently has the most potent diamond market in the world. Close to 45% of it is estimated to be operating as currency. (Markets seeing the same stones over and over again). Moreover, the cost of exchanging stones in terms of middleman profit is often less than that charged by large scale money laundering operations. Those are the most basic of evasions. I can come up with complicated ones in seconds, and boggling ones in minutes. In addition, as a solution, it fails to anticipate the foreign market for domestic bills. Surely I could exchange currencies with the casas de cambios that will certainly be created to take advantage of the new regulations about a week after they are inacted. > > This scenario is not entirely hypothetical. I have read that > Senator Patrick Leahy introduced Senate Bill #307 to create > such a split currency. The Bill failed to pass the Senate, > but this shows the concept is out there. > > Is this worth investigation and theoretical examination? It has born this kind of scrutiny before. Time and Newsweek were onto the story almost two years ago. Considering that something like 3/4 of the circulating supply of U.S. currency is abroad, you tell me how practical a program this is. > Fred Foldvary > > --- end forwarded text > > > > ----------------- > Robert Hettinga (rah at shipwright.com) > e$, 44 Farquhar Street, Boston, MA 02131 USA > "'Bart Bucks' are not legal tender." > -- Punishment, 100 times on a chalkboard, > for Bart Simpson > The e$ Home Page: http://www.vmeng.com/rah/ > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From westo at bssc.edu.au Tue Oct 1 00:22:17 1996 From: westo at bssc.edu.au (barina man) Date: Tue, 1 Oct 1996 15:22:17 +0800 Subject: No Subject Message-ID: <1.5.4.32.19961001050008.006b2df4@172.24.1.5> unsubcribe cypherpunks at toad.com From combee at sso-austin.sps.mot.com Tue Oct 1 00:22:27 1996 From: combee at sso-austin.sps.mot.com (Ben Combee) Date: Tue, 1 Oct 1996 15:22:27 +0800 Subject: Secure POP Mail (was Mailmasher) In-Reply-To: Message-ID: <9610010443.AA19348@sso-austin.sps.mot.com> >>>>> "Robert" == Robert Hettinga writes: Robert> Take a look at: Robert> http://www.mailmasher.com/ Robert> It's a way to get your mail through a web page. Pretty Robert> useful when you're at a braindead "cyber-cafe" machine and Robert> want to read your mail. The problem is, mailmasher knows Robert> you POP password. Robert> Anyway to do this more securely? Strick in SF (strick at yak.net) did a hack last year to put S/KEY into yak.net's POP server. If you had that setup on your account, you could give Mailmasher the one time password, and it would be none the wiser when you were finished. Of course, it would still be able to make copies of all the mail in your inbox folder plus it could field a denial of service attack by keeping the connection open, but it wouldn't be able to relogin. Source might be on the Yak's web site... I'm not sure right now, I'm just on a firewalled shell account, so I can't get to www.yak.net to check. -- Ben Combee, Software Developer (Will write assembly code for food) Motorola > MIMS > MSPG > CTSD > Advanced ICs > Austin Design Center E-mail: combee at sso-austin.sps.mot.com Phone: (512) 891-7141 From attila at primenet.com Tue Oct 1 00:23:56 1996 From: attila at primenet.com (attila) Date: Tue, 1 Oct 1996 15:23:56 +0800 Subject: [PRIVATE] OJ/police pool for AP In-Reply-To: <199610010319.UAA19992@mail.pacifier.com> Message-ID: <199610010457.WAA02516@infowest.com> In <199610010319.UAA19992 at mail.pacifier.com>, on 09/30/96 at 08:18 PM, jim bell said: =1EAs usual, I have a solution to this problem! (AP, for the relatively= =1Eunitiated out there.) =1E well, Jim, at least you are consistent... I will not fault your logic in terms of the mental gymnastics below, but it is 'method.' it's like anarchy is the perfect non- government in a perfect world. well... the problem is the perfect world is it not? then we look at the libertarian view- point which starts on the premise of "benevolent" anarchy --but it might be a "benevolent" republic or despot to reign in the non- reformable greedy, violent, and generally all around "offensives." before you get through with just what type of government can support the perfect anarchy, your back in the loop trying to find the perfect anarchists... next, who has the power? --power corrupts, absolute power corrupts absolutely. could a rule of civil, not common, law which operated under fundamentalist islamic rules --except a little more humane in the physical application of the punishment work? would we go so far as to suggest a set of "requirements" for any public servant in office where failure leads to beheading, no appeal. public beheading like the Islamic, following afternoon prayer services? why not? it does not seem to be a pleasant way to die. if I were to face the ultimate sanction, I would take the firing squad --but not tied to a chair with a bag over my head being targeted by seven slobbering men, 3 of which have blanks so noone knows who really did shoot the lump of coal tied to the chair --they will not shoot you like a man because the state is a coward, not the man about to die. the fact you might see your executions frightens them --in Utah, which used the firing squad a month ago, the condemned _never_ sees his executioners. crap! what's wrong with standing against the wall or a pole? can not a man die with a little dignity? are the 4 out of 7 executions who fire a fatal shot to heart *painted* on the coal bag going to be cursed by the condemned? crap! regardless of logic, and temptation to clean up the environ- ment, the population is not capable of altruism and will immedi- ately slide into a continuous round of retaliatory executions as the usual pharisees change your money at the tables set up at the temple gates. if we had the perfect population base, and no bad apples, we would not be in the position of being subject to the Gadianton Robbers in the first place. the problem degenerates to the fact the AP scheme will degenerate in a population where everyone is just another Gadianton Robber practicing rape, pillage, and burn on the countryside. the original objective, I presume, was to create the perfect pseudo-anarchy, and the perfect, innocent as the day they were born population. --never happen, given human greed, etc. keep in mind that the 1/3 of the hosts of heaven, who were thrown off with Satan. are being being circulated through our population looking for anyone willing to sell their soul for "creature comforts" rather than eternal rewards --look around you; how many really good people do you see? I always say: "people are generally good people ...until there is money involved." peace, --attila =1EIf people really believe OJ is guilty, just pool your shekels and see = him =1Edead. Or, if you believe the cops planted evidence, buy THEIR deaths= via =1Edonation. =1E [snip] =1ESure, thinking about this can give anyone a headache. That's because = AP =1Ecan't answer the question, "Is OJ guilty," but it could dramatically c= hange =1Ethe circumstances in which such questions are answered. -- one of the few things we all share: the utter, corrosive contempt for our elected officials. -- Politicians are like diapers. They both need changing regularly, and for the same reason. From azmax at hotmail.com Tue Oct 1 00:28:58 1996 From: azmax at hotmail.com (Max Sanchez) Date: Tue, 1 Oct 1996 15:28:58 +0800 Subject: No Subject Message-ID: <96Sep30.221407pdt.1608394(2)@constitution.hotmail.com> mail me back! --------------------------------------------------------- Get Your *Web-Based* Free Email at http://www.hotmail.com --------------------------------------------------------- From shamrock at netcom.com Tue Oct 1 00:46:20 1996 From: shamrock at netcom.com (Lucky Green) Date: Tue, 1 Oct 1996 15:46:20 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Black Unicorn wrote: > > Signs of unrest in the nation's capital. > > These signs began to appear all over yesterday. > > WARNING > THIS AREA HAS BEEN > DECLARED A DRUG FREE ZONE Assuming you aren't joking, would somebody please please take a photograph of such a sign and post it on the web? --Lucky From stewarts at ix.netcom.com Tue Oct 1 00:52:23 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 1 Oct 1996 15:52:23 +0800 Subject: Tools for Rendering Censorship Firewalls Ineffective Message-ID: <199610010544.WAA11355@dfw-ix6.ix.netcom.com> At 05:24 PM 9/30/96 +0200, Gary Howland wrote: >I would guess that most sites censoring http by IP would be doing so by >only censoring the http port. If the http servers were to be run on >other ports too (perhaps well known ports like DNS), then this would >make life a little harder for the bad guys. That's trivial - most web server software is happy to use ports other than 80 if you tell it to, and it's not uncommon to see web servers running on ports 8000 or 8080, especially if they're run by regular users rather than root (which you need for port 80 on many Unix systems.) Does anybody know if the German ISPs were blocking XS4ALL's IP address just on port 80, on all ports, or on all but 25? Using important well-known ports like DNS is inviting real trouble. Borrowing from other protocols such as Quote-Of-The-Day or supdup probably won't bother many people, though ports under 1024 may still require root's cooperation and may be looked at skeptically by firewalls. >I have some encrypted HTTP relay software if anyone is interested in >setting up a server. That could be interesting - do you have it on a web/ftp site? # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # # You can get PGP software outside the US at ftp.ox.ac.uk/pub/crypto From stewarts at ix.netcom.com Tue Oct 1 01:02:58 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 1 Oct 1996 16:02:58 +0800 Subject: The Nature of the Cypherpunks List Message-ID: <199610010544.WAA11372@dfw-ix6.ix.netcom.com> At 03:11 PM 9/30/96 -0500, Travis Hassloch x231 wrote: >here here. 400 messages in less than a week, with no digest, no moderated >equivalent and no explanation for the "-ratings" list? >who has time for that? i'm interested in crypto but >i have a hard time believing any serious researcher could sift through all >the messages and still have time left to eat & breathe, much less code! ... >i am interested in any alternatives, cypherpunks readers... >other mailing lists that are serious about crypto, security, etc. >wasn't there talk at one time of a list for coders? Cypherpunks-announce at toad.com has one or two postings a month, mainly Bay Area cypherpunks meetings. cypherpunks-announce-request for info. You can read cypherpunks with a newsreader at nntp.hks.net ; use all your favorite newsreading tools to filter and organize it. You can get 5-10% of the volume from filtered lists from Ray Arachelian or Eric Blossom. (Ray's FCPUNX list is at either sunder at dorsai.org or sunder at brainlink.com if he's moved it. Send mail with Subject: help fcpunx There's a digested form of the list. It's free. Eric's at eb at comsec.com ; cypherpunks-light costs @20/year.) Coderpunks at toad.com is a lower-volume code-related-discussion-only list. Send mail to coderpunks-request at toad.com for help. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # # You can get PGP software outside the US at ftp.ox.ac.uk/pub/crypto From unicorn at schloss.li Tue Oct 1 01:05:43 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 1 Oct 1996 16:05:43 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: Message-ID: On Mon, 30 Sep 1996, Lucky Green wrote: > > > > On Tue, 1 Oct 1996, Black Unicorn wrote: > > > > > Signs of unrest in the nation's capital. > > > > These signs began to appear all over yesterday. > > > > WARNING > > THIS AREA HAS BEEN > > DECLARED A DRUG FREE ZONE > > Assuming you aren't joking, would somebody please please take a > photograph of such a sign and post it on the web? I'm not joking and will send an actual sign to whoever gives me a snail mail address to do so. I have two in my possession. > > --Lucky > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From dthorn at gte.net Tue Oct 1 01:06:07 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 16:06:07 +0800 Subject: active practice in America [RANT] In-Reply-To: <199609290438.WAA23813@infowest.com> Message-ID: <3250AF4E.45C6@gte.net> Re: Below text. One of the most fascinating aspects of the Simpson case (to me, anyway) is how persons who know about conspiracies, mafia hits, etc., are still willing to believe OJ is guilty (fer sure), looking only at the "evidence" presented by the same folks who (send for list). I spent many days at the house, talked to a lot of people, read a lot of material, in short, I researched the case, and here's what I found: Remember the pictures of Nicole that got so much coverage? Edited on a computer by National Enquirer, as they have done on so many other jobs. Interesting that Enquirer used the same company which "verified" the Oswald photos for the Bruno Magli shoe photos of OJ. This company's main business is propaganda and disinformation for govt. agencies. Funny OJ would wear sneakers to McDonalds, change to Brunos for the hit, then change again after showering. Work clothes and dress shoes, hmmm. Is Simpson an abuser? Get a video of Joel Steinberg's wife's testimony; see an abused person, for real. Challenge: Find one instance in OJ's life where he hit someone (for real), and caused: 1) a broken bone, dislodged or chipped tooth. 2) a cut requiring at least one stitch. 3) any other real injury. The point is *not* that OJ didn't inflict mental cruelty and a certain level of "yuppie violence", but don't insult me with the notion that OJ somehow compares to real domestically-violent men, some of whom I know. The idea that the police found a few drops of Simpson's blood in the middle of two gallons (500,000 drops?) of victim blood is about as likely as "Oswald" shooting Tippit with a revolver and leaving empty cartridges at the scene, near the body. And remember, "Oswald" left a plethora of other "evidence", too. So where would they get OJ's blood? Try Cedars-Sinai. OJ left blood there more than once, and plenty of it. Did you know that Al Cowlings (drove the bronco) was a/the driver for alleged mobster Joey Ippolito? Joey disappeared just before the hit on Ron and Nicole. OJ's alleged coke partner from Buffalo was iced with a couple of girls days after. Denise Brown (battered women foundation) sits in open court with her date Tony "The Animal" Fiato, another mobster on the Witness Protection program. Ron's psychiatrist's office is broken into a la Daniel Ellsberg, and Ron's file is stolen. Do you see anything fishy about any of this? I, like many other people, was glued to the TV when they led "Oswald" out to the car. I saw Ruby do the hit. If you've seen one Untouchables (circa 1959) melodrama, you've seen them all, and with Ruby, the glove did indeed fit. Please don't be another sucker for the govt. on this one. Timothy C. May wrote: > At 11:32 PM -0700 9/29/96, Dale Thorn wrote: > >Speaking of peers, what would the founding fathers have said about the > >trial of the officers in the Rodney King case? Would they, as police > >officers, have a right to a jury of their peers? Would their peers be > >the people in Simi Valley, where many or most of them live? Or would it > >be more appropriate to have a jury of the victims' peers? Or both? > > More importantly, what's happened to "double jeapardy"? The four cops were > found "Not Guilty" in their criminal trial (or at least three of them > were...I forget the details--one may have been a mistrial). > So, as some people then proceeded to burn down their neighborhoods, loot, > and run amok in the streets for several days, a _second_ trial was held. > This time the verdicts were more in line with what the street wanted, plus, > all the good electronics stores had already been looted or had moved out of > South Central, so no riots. > > (Legal purists will point out that the second trial was for "Federal civil > rights violations." Harummphh. What would the Founders think of this logic: > "First we try them on ordinary criminal charges. If they are found Not > Guilty, we charge them in the next higher court with more abstract charges. > If they are still found found Not Guilty, we hit them with "civil rights" > and "being disrespectful to women" charges. And if that doesn't work, we > charge them in the World Court. We've only had one guilty party get past > them, and for that guy we appealed to the Pope and he put a Papal Hex on > the guy and ordered him burned in oil.") > > Double jeapardy means the system gets one shot at proving charges, not two > or three. > > (And, yes, even though I am sure O.J. Simpson killed those two people, I am > not happy with what appears to be a _second_ trial. For sure, it's a > _civil_ trial, for damages, but to this layman it looks like a second trial > on the main charges. I suppose I always thought that being found "Not > Guilty" on the act itself made it essentially impossible for a civil trial > to redecide the same issue. Boy, was I wrong.) From rfiero at pophost.com Tue Oct 1 01:19:49 1996 From: rfiero at pophost.com (Richard Fiero) Date: Tue, 1 Oct 1996 16:19:49 +0800 Subject: Inflation-index bonds and private e-currency Message-ID: <199610010607.AAA14373@smtp.pophost.com> E. Allen Smith wrote: > One of the attractions of privately-produced currencies is as a > hedge against inflation; this development may be a competitor to this > idea. On the other hand, this setup does have an unavailability in _time_ > of the money (more so than other, equal-security bonds of the same duration), > which may offset its greater spendability. > -Allen I don't get it. Why is this bond not saleable like any other? What "privately-produced currencies" are a hedge against inflation? If this bond is saleable like any other, why is the money unavailable? What means "greater spendability?" Is this assumed to be yet another government plot because it competes with other offerings and reduces the cost of borrowing? Respectfully. -- Richard Fiero -- From roger at coelacanth.com Tue Oct 1 01:22:57 1996 From: roger at coelacanth.com (Roger Williams) Date: Tue, 1 Oct 1996 16:22:57 +0800 Subject: Encrypted lists and ease of use In-Reply-To: <199610010016.UAA17469@lokkur.dexter.mi.us> Message-ID: >>>>> Steve Simmons writes: > Your solution is exactly what I want to do with the -encrypted > list... Then grab Majordomo 1.93 from http://www.greatcircle.com/majordomo/, PGPdomo 1.93 from ftp://ftp.jpunix.com/, and make whatever modifications to the Perl code you need to support your dual-list structure, instead of starting from scratch... -- Roger Williams finger me for my PGP public key Coelacanth Engineering consulting & turnkey product development Middleborough, MA wireless * DSP-based instrumentation * ATE tel +1 508 947-8049 * fax +1 508 947-9118 * http://www.coelacanth.com/ From stewarts at ix.netcom.com Tue Oct 1 01:25:23 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 1 Oct 1996 16:25:23 +0800 Subject: Another briefing in Atlanta on the NRC crypto report,... (fwd) Message-ID: <199610010621.XAA13158@dfw-ix6.ix.netcom.com> I'm still waiting for a briefing from Dorothy Denning, Dave Maher, and the rest of the Clipper Chip review team on their findings and a final report :-) They released a preliminary report, saying that SkipJack was strong, and never did release a final report analyzing Clipper itself - the Clipper protocols, the chip itself, the master key loading system, or the master key handling procedures (or if they did issue a final report, they didn't advertise it widely...) Bill Stewart At 02:31 PM 9/30/96 -0700, Stanton McCandlish forwarded: >Date: Mon, 30 Sep 96 10:26:00 EST >From: "CRYPTO" >Subject: Another briefing in Atlanta on the NRC crypto report,... > >Subject: >Another briefing in Atlanta on the NRC crypto report, October 21, 1996 > Cryptography's Role in Securing the Information Society > A Public Briefing in Atlanta, Georgia > Monday, October 21, 1996, 1:30-3:30 pm > >There will be a public briefing in Atlanta, Georgia by the National >Research Council on this report. The briefing will be held at the >Manufacturing Research Center on the campus of the Georgia Institute of >Technology on Monday October 21, from 1:30 to 3:30. Dr. Herbert Lin, >director of the NRC study will conduct the briefing. Questions from the >audience will be entertained. For further information, please contact Dr. >Myron L. Cramer (404) 894-7292, at the >Georgia Tech Research Institute. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # # You can get PGP software outside the US at ftp.ox.ac.uk/pub/crypto From dthorn at gte.net Tue Oct 1 01:25:56 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 16:25:56 +0800 Subject: active practice in America In-Reply-To: <199609301839.LAA05232@dfw-ix11.ix.netcom.com> Message-ID: <3250B7E5.2627@gte.net> Marc J. Wohler wrote: > At 08:45 AM 9/30/96 -0800, you wrote: > >At 11:32 PM -0700 9/29/96, Dale Thorn wrote: > >(Legal purists will point out that the second trial was for "Federal civil > >rights violations." Harummphh. What would the Founders think of this logic: > I am sure you know the reason for the 'civil rights violation laws. > In the 50's & early 60's, all while jury's in the deep south refusing to > convict obviously guilty white defendants of rape and murder against blacks. > What would be *your* remedy in such cases. I'm glad you asked. I wouldn't pretend to have *the* answer, but rather than screw around with basic Constitutional enumerations, I think the "authorities" should have had the guts to challenge those cases (at least the most obvious ones at first, to get the ball rolling), by investigating and declaring mistrials based on some kind of jury manipulation which showed bad faith on the part of the locals. If they had the guts to do that, rather than cop out to people's *democratic* emotions (the easy way out), we'd be a lot better off. BTW, this applies to a helluva lot of bad law, terrorist for one. From dthorn at gte.net Tue Oct 1 01:45:09 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 16:45:09 +0800 Subject: the theory of split currency In-Reply-To: Message-ID: <3250B3DE.C5@gte.net> Dr.Dimitri Vulis KOTM wrote: > "Perry E. Metzger" writes: > > > Is there a name for a dual or split currency, in which > > > there is one currency for domestic use and another, different > > > appearing, currency for foreign usage? > > I don't know of such a name, however... > > > Does anyone know of any country which has had such a > > > split currency? > > ...this has been a common situation, in fact. South Africa, China, the > > Soviet Union, and other unpleasant places have repeatedly done > > this. Its usually a remarkably stupid idea. > > Perry > Several Western European countries had such split currencies after WW II. > Belgium's two francs have almost been phased out. Spain is the only major > country with two currencies (ESP and ESB). They actually fetch slightly > different interest rates. > Chile introduced 'unidad de fomento' a while back, and many other minor > players do something similar. Art Bell of late-night talk radio has been promoting the theory that the U.S. Govt. is going to do this soon. Supposedly the U.S. taxpayers will prop up the external dollars, which get the best exchange rate. From dthorn at gte.net Tue Oct 1 01:46:35 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 16:46:35 +0800 Subject: ADJ_ust In-Reply-To: <199609301350.NAA10824@pipe2.ny1.usa.pipeline.com> Message-ID: <3250BFB9.5C18@gte.net> John Young wrote: > 9-30-96. NYP: > "National Security Experts Plan for Wars Whose Targets and > Weapons Are All Digital." > Is the threat real, or is this just another way to win > scarce funds? > Military and intelligence officials believe that enemy > nations, terrorists and criminal groups either already > have the capability to mount information warfare strikes > or soon will. Criminals are quickly progressing beyond > the vandalism and petty theft associated with teen-aged > hackers and into robbery and extortion schemes ranging > up to millions of dollars, corporate executives and > private investigators say. > Others reply that the worst threats mentioned are mostly > speculation. "Information warfare is a risk to our > nation's economy and defense," said Martin Libicki, a > senior fellow at the National Defense University. "But > I believe we will find ways to cope with these attacks, > adjust and shake them off, just as we do to natural > disasters like hurricanes." If they wanna bombard the net, fine. Just as long as they don't use one of those HAARP gizmos, like the ground-penetrating radar, and turn it onto a wide area, so everyone in, say, San Jose loses all their hard disk info and floppy backups. I don't know much about non-magnetic technology, and so I wonder what the options are for secure backup, short of buying an expensive safe or a spot in an underground vault? From rp at rpini.com Tue Oct 1 01:47:20 1996 From: rp at rpini.com (Remo Pini) Date: Tue, 1 Oct 1996 16:47:20 +0800 Subject: whitfield diffie Message-ID: <9610010642.AA07693@srzts100.alcatel.ch> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: cypherpunks at toad.com Date: Tue Oct 01 07:39:31 1996 what is w. diffie's email address? don't flame me, there's been worse stuff on this list... - ------< fate favors the prepared mind >------ Remo Pini rp at rpini.com PGP: http://www.rpini.com/crypto/crypto.html - ----< words are what reality is made of >---- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv Comment: http://www.rpini.com/crypto/crypto.html iQEUAwUBMlCulBFhy5sz+bTpAQEHmQf47TYvPVJnElmC5I0Vmx76VnqeVZfL9Mtn O2XjlFS4bu0R6zAacqwOE26ul/EpPfgUvw+ogU6IDlT+NpL2N2U4AdiQvbtjmRQ/ TWaDHYZfGEOA4x6eKrrTQNMxtRWgn2fcizuaB0xlRzQffuIprJfhJLLSx7Dolf9G IONtkf/NnEikjzaVoV4TGYhV+md9u5G76so2uCVZwv0cK+089sYBiapyV7mWlBPD z0rHmiobAReMLuzpPKBJqrC6F4qIJk0G8R+SH0GvUhVCuvmBFlLexkduHBuvGu7b znmWNjFCg+lXmgIYAQM3yrpGIA9aRqeiKF+psidrUDPkYcVkAHLR =rqds -----END PGP SIGNATURE----- From dthorn at gte.net Tue Oct 1 01:57:01 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 16:57:01 +0800 Subject: RESPONSE FROM CYBERPROMO In-Reply-To: <199610010645.CAA09472@cyberpromo.com> Message-ID: <3250BDCA.233B@gte.net> Mail AutoResponder wrote: > Version 9-30-96: > Cyber Promotions has started to implement stricter Terms of Service > policies WITH TEETH. We have just recently terminated several accounts for > abuse of our policies. (Updated TOS at end of message). [buncha text deleted] > If you would like to send a complaint about any account @cyberpromo.com or > @answerme.com or @omni.cyberpromo.com that has not been terminated, please > send email to: wallace at cyberpromo.com Ya' know, it's hard enough working 10 hours a day in a sweatshop, coming home to three kids and a cranky wife, the washer doesn't work, etc., and now I have to answer you? Please, just leave me alone. Don't send me anything. No free money. Nothing. From dthorn at gte.net Tue Oct 1 02:11:21 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 1 Oct 1996 17:11:21 +0800 Subject: [CRYPTO] Cryptography of a sort [FAQ] Message-ID: <3250B112.154@gte.net> Attached is FAQ, source code, and documentation for a program I've arbitrarily called "Cryptography Of A Sort" (COAS). If anyone is using that acronym for something which could conflict, I guess I'd have to change it.... The FAQ is self-explanatory. The source code contains an unoptimized routine or two; the line comments should take care of that. Following the source code is the user documentation. FAQ: 132 lines Source: 349 lines User doc: 60 lines I've been programming since Feb. 2, 1975, when I bought my first HP-65. 21.66 years and 30 or so personal computers later, I have an HP-48GX, a Win95 laptop, and an HP-200LX with an 85 mb flash card STAC'd 170 mb. I've done several national articles, the last in Dr. Dobb's, June 1991. I prefer languages which offer medium-to-high-level calls along with direct OS/BIOS/etc. access, although the HP-48 RPL is kinda fun.... FAQ for Cryptography Of A Sort (COAS) Author : Dale Thorn Revised : 29 Sep 1996 [Source code and documentation follow this FAQ] Q: Is COAS an actual product? A: COAS is an encryption engine supplied in source-code format, which calls some commonly-available (and replaceable) functions included with commercial computer-language libraries, which in turn perform some of the rudimentary tasks required by the program. Public Key features are not currently supported in COAS, therefore, messaging applications are not as well supported as is local file encryption. Q: What are the main differences between COAS and other non-messaging-oriented crypto products? A: 1. COAS repositions bits based on multiple encoding passes using one or more Pseudo-Random Number Generators (PRNG's). Since COAS is provided only in source code format, and since the source code calls the PRNG function in the compiler library(s), COAS is actually independent of specific PRNG's. NOTE: PRNG limitations, as described in the popular literature, do not necessarily apply when repositioning bits in multiple passes, as opposed to modifying bits as is normally done in other software. Think of "brute force encryption" (more on this below). 2. COAS does not use a "key" as such, and thus does not "encrypt" the bits in a text bitstream. Instead, it uses an input value (text or numeric) as an entry point into a common PRN sequence. Since the entry point is a secret, and since bits are moved using random block sizes, from their original bytes into unrelated destination bytes, cryptanalytic attempts must necessarily begin with brute-force guessing as to the entry points in the PRN sequences, in order to associate the correct bits with their original bytes of text. Multiple encoding passes raise the number of guesses exponentially. 3. COAS source code is extremely small, the primary intent for which was to provide a sample encoding engine for local/personal computer files. Due to its small size and simplicity, the source code can be easily modified by casual users, who may add in their own custom routines. NOTE: It cannot be overemphasized, that crypto programs which have a widely-respected reputation must also be held suspect when A) The very nature of those programs is to deceive, -and- B) The source code is either not available, or is so complex as to discourage ordinary people from working with it. Q: But if COAS uses a common, ordinary PRNG, how can it possibly be secure? A: I can think of two arguments against using PRNG's: 1. Encoded text is easy to decode by brute force on most computers, -and- 2. Encoded text can be seen as having regular patterns when "viewed" from the vantage point of programs employing higher-dimensional mathematics. Addressing the former, a single-pass encryption of a text file using the typical PRNG might be breakable in as little as .000001 second on one of the larger, faster computers available, however, the same approach might require as many as 10^24 years if the number of encoding passes reaches ten or more. To simplify: try to guess the number I'm thinking between zero and 32,000. You can make 16 billion guesses per second, so it will take only .000001 second (on average) to get the correct answer. If you had to guess ten numbers correctly (and sequentially), it would require roughly (16,000^10) / 16,000,000,000 seconds, approximately 10^24 years. Addressing the latter, the ability to "view" the text as a lattice in a higher dimension is likewise diminished by the discontinuities inherent in multi-pass encoding, when bit-group sizes are determined dynamically by PRN's following the secret entry points into the PRNG sequences. Q: What about the possibility that two or more encryption passes could be decrypted in a single pass, as in the scenario where a third key K3 is functionally equivalent to two separate encrypting keys K1 and K2? A: Since COAS encoding is controlled through entry points into a PRNG's number sequences (adjacent encryptions may also use different PRNG's and/or bit-move logic), searching for a "key" or algorithm which can unpack two or more layers of coding will prove futile when all entry points into the PRNG's are different, and different PRNG's are used. A couple of points to consider: One, the output of the PRNG (or any number series) does not describe the bit move-to locations; those are determined by sorting the PRN's then moving the bits according to the sequence of the original array positions of the PRN's prior to sorting. Since some of the PRN's are duplicates, the original array positions relative to each other will be determined by chance, i.e., the vagaries of the sort process, etc. Two, since the bits are moved rather than modified, and since groups of bits vary in size, an attempt to find particular bits that belong to specific bytes after multi-move shuffling, using any compound key or algorithm in a single decoding pass, will certainly prove futile. Q: Since the personal computer implementation of COAS uses 16-bit integers to initialize (set entry points into) the PRNG's, would ten encryption passes be somehow equivalent to the use of a 160-bit key in conventional programs? A: If the conventional program used a 160-bit key in a manner similar to COAS, it would still have to: 1) move bits, not change them. 2) use an indirect method for specifying move locations. 3) model the processes used in COAS quite closely, since there's no straightforward mathematical approach that can duplicate the conditions described in the previous question and answer. Q: What's the difference between the techniques used by COAS and the use of a One-Time Pad (OTP)? A: The theory behind the OTP assumes that (unlike the use of a Public/Private key) subsequent encryptions using the same OTP key would reveal the nature of the OTP, i.e., any newly-encoded files and messages would share certain common identifiable characteristics which could be exploited to facilitate the decryption of all files using that pad. COAS, on the other hand, doesn't alter any of a file's bits, and therefore does not "add" its PRNG entry points' characteristics to a file other than shuffling bits in accordance with the original physical positions of PRN's which have been sorted by size. Q: Is it possible for anyone to alter the contents of files encrypted by COAS so that a person performing the eventual decryption would not realize that the file(s) were indeed altered? A: Less likely than incidental or brute-force decryption. Each bit is moved once in each encryption pass, and if any bits were moved or changed, that many bytes (or nearly as many, since bits are not moved in byte-divisible groups, so most will end up in unrelated bytes after encryption) would be affected, and the resulting bytes would not likely pass even the simplest checksum test. Q: Is COAS a "weak" product (cryptographically speaking), either because of limitations in its own internal algorithms, or in the commercial library functions it calls? A: COAS can be used in ways that produce weak encryption, which is really an advantage in encouraging beginners to get started, given its simple user interface. Whether it can produce "strong" encryption or not is a matter of opinion, where said opinion is not so much a function of the product's alleged weaknesses, as it is the fact that cryptography grew up from a long history of hand-ciphering and the mathematics attending that growth, and the obvious resistance to new paradigms in this field. While mathematical proof of encryption strength is highly desirable in most applications (some would argue essential in certain applications), I see things this way: Computer software of any kind, which cannot be analyzed by common persons (average programmers), whose innards cannot be exposed to the masses for whatever reason, should not be used where it could effect control over the lives of those people. Looking at it a different way, it's wise for any individual or group to evaluate the software that's available, and make their own judgements independently of "expert opinion" in the field. ******************************************************************************* ******************************************************************************* ******************************************************************************* /* CCRP.C Encrypt/Decrypt a DOS file */ /* By: Dale Thorn */ /* Version 2.9 */ /* Rev. 03.07.1996 */ #include "stdlib.h" #include "string.h" #include "stdio.h" #include "dos.h" #include "io.h" #include "ccrp.h" V main(I argc, C **argv) { /* command-line arguments (input file/offset) */ C cmsg[23]; /* initialize the User message string */ U ibit = 0; /* initialize the bit offset in cbuf */ U ibuf = 2048; /* set maximum file buffer length */ U idot; /* initialize the filename extension separator */ I ieof = 0; /* initialize the EOF flag */ U ilen; /* initialize a temporary length variable */ U indx; /* initialize a temporary loop variable */ I iopr; /* initialize the operation code */ U irnd = 0; /* initialize the randomizer seed */ L lbyt; /* initialize the file pointer variable */ L llof; /* initialize the file length variable */ L lrnd = 0; /* initialize the randomizer accumulator */ U _far *uvadr = 0; /* video display pointer */ struct _iobuf *ebuf; /* source file access structure */ C *cbuf = (C *)malloc(2048); /* initialize the file buffer */ C *ctmp = (C *)malloc(2048); /* initialize the temp buffer */ I *int1 = (I *)malloc(3074); /* allocate the sort index array */ I *int2 = (I *)malloc(3074); /* allocate the sort random number array */ I *istk = (I *)malloc(3074); /* allocate the sort stack array */ if (argc == 1) { /* a command line was not supplied */ ifn_msgs("Usage: CCRP(v2.9) filename [/e /d] [key]", 4, 24, 79, 0, 1); } /* display the usage message [above] and exit */ if (argc < 3 || argc > 4) { /* no. of parameters should be one or two */ ifn_msgs("Invalid number of parameters", 4, 24, 79, 1, 1); } /* display no.-of-parameters message [above] and exit */ if (argv[2][0] != '/') { /* slash preceding parameter missing */ ifn_msgs("Invalid operation parameter", 4, 24, 79, 1, 1); } /* display invalid-parameter message [above] and exit */ strupr(argv[1]); /* uppercase the filename */ strupr(argv[2]); /* uppercase the operation code */ if (argv[2][1] != 'D' && argv[2][1] != 'E') { /* invalid parameter */ ifn_msgs("Invalid operation parameter", 4, 24, 79, 1, 1); } /* display invalid-parameter message [above] and exit */ idot = strcspn(argv[1], "."); /* position of filename extension separator */ ilen = strlen(argv[1]); /* length of filename */ if (idot == 0 || idot > 8 || ilen - idot > 4) { /* filename tests bad */ ifn_msgs("Invalid filename", 4, 24, 79, 1, 1); } /* display invalid-filename message [above] and exit */ if (idot < ilen) { /* filename extension separator found! */ if (strcspn(argv[1] + idot + 1, ".") < ilen - idot - 1) {/* 2nd found! */ ifn_msgs("Invalid filename", 4, 24, 79, 1, 1); } /* display invalid-filename message [above] and exit */ } strcpy(cmsg, argv[1]); /* copy filename to message */ strcat(cmsg, " not found"); /* add "not found" to message */ ebuf = fopen(argv[1], "rb+"); /* open the selected file */ llof = filelength(fileno(ebuf)); /* filelength of selected file */ if (ebuf == NULL || llof == -1L || llof == 0) {/* length=0 or call failed */ fclose(ebuf); /* close the file */ remove(argv[1]); /* kill the zero-length file */ ifn_msgs(cmsg, 4, 24, 79, 1, 1); /* display message and exit */ } iopr = argv[2][1] - 68; /* operation code (1=encrypt, 2=decrypt) */ if (argc == 4) { /* a seed key was supplied */ ilen = strlen(argv[3]); /* length of optional seed key */ for (indx = 0; indx < ilen; indx++) { /* loop through the seed key */ irnd = argv[3][indx]; /* character at byte position */ switch (indx % 3) { /* select on byte significance */ case 0: /* least significant byte */ lrnd += irnd; /* add to randomizer accum. */ break; case 1: /* 2nd least significant byte */ lrnd += (L)irnd * 256; /* add to randomizer accum. */ break; case 2: /* most significant byte */ lrnd += (L)irnd * 65536; /* add to randomizer accum. */ break; default: break; } } irnd = (U)(lrnd % 32640) + 1; /* mod randomizer seed to <= 32640 */ } ifn_msgs("Please standby", 4, 24, 79, 0, 0); /* standby message */ srand(irnd); /* initialize the random number generator */ for (lbyt = 0; lbyt < llof; lbyt += ibuf) {/* proc. file in ibuf segments */ if (lbyt + ibuf >= llof) { /* current file pointer + ibuf spans EOF */ ibuf = (U)(llof - lbyt); /* reset maximum file buffer length */ /* cbuf = "" /* deallocate file buffer */ /* cbuf = space$(ibuf) /* reallocate file buffer */ ieof = 1; /* set the EOF flag ON */ } fseek(ebuf, lbyt, SEEK_SET); /* set file-read position */ fread((V *)cbuf, 1, ibuf, ebuf); /* read data into the file buffer */ while (1) { /* loop to process bit groups in cbuf */ ilen = (rand() / 26) + 256;/* buffer seg. bit-len.: 256<=ilen<=1536 */ if (ibit + ilen > ibuf * 8) {/* current bit-pointer+ilen spans cbuf */ if (ieof) { /* EOF flag is ON */ ilen = ibuf * 8 - ibit; /* reset bit-length of buffer segment */ } else { /* EOF flag is OFF; adjust file pointer */ fseek(ebuf, lbyt, SEEK_SET); /* set file-write position */ fwrite((V *)cbuf, 1, ibuf, ebuf);/* save curr. buffer to file */ lbyt -= (ibuf - ibit / 8);/* set file ptr to reload from ibit */ ibit %= 8; /* set ibit to first byte of cbuf */ break; /* exit loop to reload cbuf from lbyt */ } } /* encrypt or decrypt the current segment [below] */ ifn_cryp(int1, int2, istk, cbuf, ctmp, (I)ibit, ilen, iopr); ibit += ilen; /* increment ibit to next bit-segment */ if (ibit == ibuf * 8) { /* loop until ibit == length of cbuf */ fseek(ebuf, lbyt, SEEK_SET); /* set file-write position */ fwrite((V *)cbuf, 1, ibuf, ebuf);/* write current buffer to file */ ibit = 0; /* set ibit to first byte of cbuf */ break; } } } ifn_msgs("Translation complete", 4, 24, 79, 0, 1);/* disp. message & exit */ } I bitget(C *cstr, I ibit) { /* get a bit-value from a string */ I ival; /* initialize the bit value */ switch (ibit % 8) { /* switch on bit# within character */ case 0: /* bit #0 in target character */ ival = 1; /* value of bit #0 */ break; case 1: /* bit #1 in target character */ ival = 2; /* value of bit #1 */ break; case 2: /* bit #2 in target character */ ival = 4; /* value of bit #2 */ break; case 3: /* bit #3 in target character */ ival = 8; /* value of bit #3 */ break; case 4: /* bit #4 in target character */ ival = 16; /* value of bit #4 */ break; case 5: /* bit #5 in target character */ ival = 32; /* value of bit #5 */ break; case 6: /* bit #6 in target character */ ival = 64; /* value of bit #6 */ break; case 7: /* bit #7 in target character */ ival = 128; /* value of bit #7 */ break; default: break; } return ((cstr[ibit / 8] & ival) != 0); /* return value of target bit */ } V bitput(C *cstr, I ibit, I iput) { /* put a bit-value to a string */ I ival; /* initialize the bit value */ I ipos = ibit / 8; /* position of 8-bit char. in cstr */ switch (ibit % 8) { /* switch on bit# within character */ case 0: /* bit #0 in target character */ ival = 1; /* value of bit #0 */ break; case 1: /* bit #1 in target character */ ival = 2; /* value of bit #1 */ break; case 2: /* bit #2 in target character */ ival = 4; /* value of bit #2 */ break; case 3: /* bit #3 in target character */ ival = 8; /* value of bit #3 */ break; case 4: /* bit #4 in target character */ ival = 16; /* value of bit #4 */ break; case 5: /* bit #5 in target character */ ival = 32; /* value of bit #5 */ break; case 6: /* bit #6 in target character */ ival = 64; /* value of bit #6 */ break; case 7: /* bit #7 in target character */ ival = 128; /* value of bit #7 */ break; default: break; } if (iput) { /* OK to set the bit ON */ if (!(cstr[ipos] & ival)) { /* bit is NOT already ON */ cstr[ipos] += ival; /* set bit ON by adding ival */ } } else { /* OK to set the bit OFF */ if (cstr[ipos] & ival) { /* bit is NOT already OFF */ cstr[ipos] -= ival; /* set bit OFF by subt. ival */ } } } V ifn_cryp(I *int1, I *int2, I *istk, C *cbuf, C *ctmp, I ibit, I ilen, I iopr) { I indx; /* initialize the for-next loop counter */ for (indx = 0; indx < ilen; indx++) { /* loop through ilen array elements */ int1[indx] = indx; /* bit offsets from current ibit offset */ int2[indx] = rand(); /* random number values for sort function */ } ifn_sort(int1, int2, istk, ilen - 1); /* Quicksort by random no. array */ memcpy(ctmp, cbuf, 2048); /* copy data buffer to temp destination buffer */ if (iopr) { /* encrypt operation */ for (indx = 0; indx < ilen; indx++) { /* loop thru ilen array elements */ bitput(ctmp, indx + ibit, bitget(cbuf, int1[indx] + ibit));/*encrypt*/ } } else { /* decrypt operation */ for (indx = 0; indx < ilen; indx++) { /* loop thru ilen array elements */ bitput(ctmp, int1[indx] + ibit, bitget(cbuf, indx + ibit));/*decrypt*/ } } memcpy(cbuf, ctmp, 2048); /* copy temp destination buffer to data buffer */ } V ifn_msgs(C *cmsg, I iofs, I irow, I icol, I ibrp, I iext) {/* display msgs */ io_vcls(7); /* clear the screen */ io_vdsp(cmsg, 4, iofs, 7); /* display the user message */ if (ibrp) { /* OK to sound user-alert (beep) */ printf("\a"); /* sound the user-alert */ } if (iext) { /* OK to exit the program */ io_vcsr(5, 0, 0); /* relocate the cursor */ fcloseall(); /* close all open files */ exit(0); /* return to DOS */ } else { /* do NOT exit the program */ io_vcsr(irow, icol, 0); /* 'hide' the cursor */ } } V ifn_sort(I *int1, I *int2, I *istk, I imax) { /* array Quicksort function */ I iext; /* initialize the outer-loop exit flag */ I ilow; /* initialize the low array pointer */ I irdx = 0; /* initialize the sort radix */ I isp1; /* initialize the low stack pointer */ I isp2; /* initialize the top stack pointer */ I itop; /* initialize the top array pointer */ I iva1; /* initialize array value from low stack pointer */ I iva2; /* initialize array value from low stack pointer */ istk[0] = 0; /* initialize the low array pointer */ istk[1] = imax; /* initialize the top array pointer */ while (irdx >= 0) { /* loop until sort radix < 0 */ isp1 = istk[irdx + irdx]; /* set the low stack pointer */ isp2 = istk[irdx + irdx + 1]; /* set the top stack pointer */ irdx--; /* decrement the sort radix */ iva1 = int1[isp1]; /* get array value from low stack pointer */ iva2 = int2[isp1]; /* get array value from low stack pointer */ itop = isp2 + 1; /* set the top array pointer */ ilow = isp1; /* set the low array pointer */ while (1) { /* loop to sort within the radix limit */ itop--; /* decrement the top array pointer */ if (itop == ilow) { /* top array pointer==low array pointer */ break; /* skip to next radix value */ } if (iva2 > int2[itop]) { /* value @low pointer>value @top pointer */ int1[ilow] = int1[itop]; /* swap low and top array values */ int2[ilow] = int2[itop]; /* swap low and top array values */ iext = 0; /* initialize outer-loop exit flag */ while (1) { /* loop to compare and swap array values */ ilow++; /* increment the low array pointer */ if (itop == ilow) { /* top array pointer==low array pointer */ iext = 1; /* set outer-loop exit flag ON */ break; /* skip to next radix value */ } if (iva2 < int2[ilow]) { /* value @low ptr. 1) { /* low segment-width is > 1 */ irdx++; /* increment the sort radix */ istk[irdx + irdx] = ilow + 1; /* reset low array pointer */ istk[irdx + irdx + 1] = isp2; /* reset top array pointer */ } if (itop - isp1 > 1) { /* top segment-width is > 1 */ irdx++; /* increment the sort radix */ istk[irdx + irdx] = isp1; /* reset low array pointer */ istk[irdx + irdx + 1] = itop - 1; /* reset top array pointer */ } } } U io_vadr(I inop) { /* get video address (color or b/w) */ rg.h.ah = 15; /* video-address function */ int86(0x10, &rg, &rg); /* call DOS for video address */ if (rg.h.al == 7) { /* register A-low is 7 */ return(0xb000); /* return b/w address */ } else { /* register A-low is NOT 7 */ return(0xb800); /* return color address */ } } V io_vcls(I iclr) { /* clear screen function */ I irow; /* initialize the row number variable */ C cdat[81]; /* initialize the row data buffer */ memset(cdat, ' ', 80); /* clear the row data buffer */ cdat[80] = '\0'; /* terminate the row data buffer */ for (irow = 0; irow < 25; irow++) { /* loop thru the screen rows */ io_vdsp(cdat, irow, 0, iclr); /* display each screen row */ } } V io_vcsr(I irow, I icol, I icsr) { /* set cursor position [and size] */ rg.h.ah = 2; /* cursor-position function */ rg.h.bh = 0; /* video page zero */ rg.h.dh = (C)irow; /* row number */ rg.h.dl = (C)icol; /* column number */ int86(0x10, &rg, &rg); /* call DOS to position cursor */ if (icsr) { /* cursor-size specified */ rg.h.ah = 1; /* cursor-size function */ rg.h.ch = (C)(13 - icsr); /* set cursor-begin line */ rg.h.cl = 12; /* set cursor-end line */ int86(0x10, &rg, &rg); /* call DOS to set cursor size */ } } V io_vdsp(C *cdat, I irow, I icol, I iclr) { /* display data on screen */ I ilen = strlen(cdat); /* length of string to be displayed */ I iptr; /* byte-counter for displayed string */ U uclr = iclr * 256; /* unsigned attribute high-byte value */ if (!uvadr) { /* video pointer segment not set */ FP_SEG(uvadr) = io_vadr(0); /* set video pointer segment */ } FP_OFF(uvadr) = irow * 160 + icol * 2; /* set video pointer offset */ for (iptr = 0; iptr < ilen; iptr ++) { /* loop thru displayed string */ *uvadr = uclr + (UC)cdat[iptr]; /* put data to video memory */ uvadr++; /* increment video display pointer */ } } ******************************************************************************* ******************************************************************************* ******************************************************************************* New CCRP documentation - changes as of 28.02.1996 ----------Command---------- ------------------Output------------------- CCRP Usage parameters. CCRP filename /e Encrypt each byte in 'filename' so that the data cannot be seen, or, if the file was an executable file, it cannot be executed. CCRP filename /d Decrypt (restore) each byte in 'filename'. CCRP filename /e key Encrypt or decrypt 'filename', but add an CCRP filename /d key additional factor (a key, or a password) to the encryption and decryption. NOTE 1: The key/password (if used) must be a contiguous string of characters with no blank spaces between any characters. NOTE 2: If a key is entered for encryption, the same key must be entered for decryption. NOTE 3: Encryption may be performed 2 or more times in sequence before decryption, using a different key each time, for additional encryption security. In such case, the decryption steps must be performed in the reverse order (last encryption/first decryption). NOTE 4: Encryption and decryption are mere complementary processes, so that if the decryption step were performed first, followed by encryption, the end effect would be the same. WARNING(!) Encryption changes the contents of a file, and if you cannot perform the decryption process properly, including the use of keys/passwords, you won't be able to recover the file at all. Normally, before making changes to a file, you are advised to make a backup copy of the file, but since the purpose of encryption is to make the file unreadable and unusable, to have a usable backup copy of the file on the same computer, or even in the same area that the computer is located in, wouldn't suit the primary purpose of encryption. NOTES: If maximum security is the objective, you might want to encrypt a file several times (in several passes) with a different encryption key each pass, using different programs, and mixing the encryption/decryption order (OK as long as different keys are used). Examples: ENCRYPT.BAT (encrypt the file; see Note 4 above concerning the /d switch) bcrp filename /d Little_Miss_Muffet_Sat_On_Her_Tuffet ccrp filename /e The_Quick_Brown_Fox_Jumped_Over_The_Lazy_Dog bcrp filename /e We_Have_Met_The_Enemy_And_They_Are_Us ccrp filename /d Let_Him_That_Hath_Understanding_Count_The_Number_Of_The_Beast DECRYPT.BAT (decrypt the file; see Note 4 above concerning the /e switch) ccrp filename /e Let_Him_That_Hath_Understanding_Count_The_Number_Of_The_Beast bcrp filename /d We_Have_Met_The_Enemy_And_They_Are_Us ccrp filename /d The_Quick_Brown_Fox_Jumped_Over_The_Lazy_Dog bcrp filename /e Little_Miss_Muffet_Sat_On_Her_Tuffet  From shamrock at netcom.com Tue Oct 1 02:14:04 1996 From: shamrock at netcom.com (Lucky Green) Date: Tue, 1 Oct 1996 17:14:04 +0800 Subject: Export laws don't just affect crypto Message-ID: The recent posts about GPS made me research the state of the art of GPS receivers. Seems they are getting pretty good. Two pounds, sub-meter accuracy, attitude determination, all at altitudes up to 60,000 feet and speeds up to 1,000 nmph. But what really caught my eye was the fine print at the bottom of the spec sheet: "Higher altitude and velocities up to 25,000 nautical miles-per-hour options are available in the U.S." I gather from this that as long as you are in the US, you are welcome to use this technology for applications that require larger than 1,000 nmph speeds. Seems the software industry is not the only industry that's suffering from silly export control laws. --Lucky From paul.kathro at insignia.com Tue Oct 1 03:07:08 1996 From: paul.kathro at insignia.com (Paul Kathro) Date: Tue, 1 Oct 1996 18:07:08 +0800 Subject: The John Doe rebellion Message-ID: <199610010805.EAA29201@spirit.hks.net> -----BEGIN PGP SIGNED MESSAGE----- azur at netcom.com (Steve Schear) wrote: >Eventually, Does could arrange to exchange IDs (if their ages and >descriptions matched) and even credit cards (again assuming equivalence) to >really monkey wrench things. An interesting idea, but how are you going to exchange fingerprints? As far as I can see, the only tangible effect that this scheme would have is to accelerate the call for detailed biometric data (perhaps retinal scans or even DNA profiles) as proof of identity. I'm not sure that we'd want to encourage that... - -- Paul. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMlDQ2ioZzwIn1bdtAQFK8gF/Tugc4AuM+mlkbr663brkmqrPoR86xdu6 WNo5KzQnU6Sb7ywDz83Jq67+NkYMAErx =Y9tO -----END PGP SIGNATURE----- From unicorn at schloss.li Tue Oct 1 03:18:54 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 1 Oct 1996 18:18:54 +0800 Subject: Anonymous: Re: Phoenix News In-Reply-To: <199610010137.VAA23410@jekyll.piermont.com> Message-ID: On Mon, 30 Sep 1996, Perry E. Metzger wrote: > > Anyone else get one of these things in their mailbox? > > ------- Forwarded Message > > Date: Mon, 30 Sep 1996 01:04:21 +0200 (MET DST) > Message-Id: <199609292304.BAA11993 at basement.replay.com> > Subject: Re: Phoenix News > Content-Type: TEXT/PLAIN; charset=US-ASCII > To: perry at piermont.com > From: nobody at REPLAY.COM (Anonymous) > Organization: Replay and Company UnLimited > XComm: Replay may or may not approve of the content of this posting > XComm: Report misuse of this automated service to > > Perry Metzger, > > You will find in your inbox, maybe you already have, a > posting made by me. I am the President and CEO of IPG. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Read: Sole proprietor. > Included therein is my resume and various other explanatory > materials. We are now in the position of being able to prove > what we have only been able to contend up to now, I realize > that probably do not believe that, but it is true > nonetheless. I have personally dealt with thousands of OTPs > during the last 40 years, and our product produces a > legitimate true OTP, pure and simple. : Post the resume and various other explanatory materials! Post the resume and various other explanatory materials! [...] > Appreciatively, > > Donald, ''Ralph'', Wood. > > "Civility in all human matters is the best indicator of > intelligence!" > > - Aristotle "A plausible impossibility is always preferable to an unconvincing possibility." Aristotle, Poetics. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From tank at xs4all.nl Tue Oct 1 04:05:44 1996 From: tank at xs4all.nl (SPG) Date: Tue, 1 Oct 1996 19:05:44 +0800 Subject: Tools for Rendering Censorship Firewalls Ineffective In-Reply-To: <199610010544.WAA11355@dfw-ix6.ix.netcom.com> Message-ID: <3250FB83.1CFF3B8D@xs4all.nl> Bill Stewart wrote: > That's trivial - most web server software is happy to use ports > other than 80 if you tell it to, and it's not uncommon to see > web servers running on ports 8000 or 8080, especially if they're > run by regular users rather than root (which you need for port 80 > on many Unix systems.) Does anybody know if the German ISPs were > blocking XS4ALL's IP address just on port 80, on all ports, or on all but 25? First they only blocked the IP-number of the web-server. After a while they blocked 2 complete C-networks because xs4all changed the IP-number of the webserver every half an hour. At this moment they don't block anymore after we removed the radikal 154 temporary from xs4all. After they stopped blocking xs4all we've put the issue back online of course :) We are now aiting what they will do next. Either stop this censorship or block all +60 mirrors. henk (SPG) From gbroiles at netbox.com Tue Oct 1 05:37:41 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Tue, 1 Oct 1996 20:37:41 +0800 Subject: What about making re-mailers automatically chain? Message-ID: <3.0b28.32.19961001030608.006af114@ricochet.net> Removing knowledge of the path from the sender is a plus. This prevents anyone, even the sender, from being able to give up any useful info even if under court order. <<<< Why is information about the path useful (or harmful) once the sender is identified? Once the sender is identified, if they're subject to questioning, they can be asked to identify the destination of the message(s). Introducing indeterminacy into the middle of the route won't prevent them from answering questions about the other endpoint. >>>> Adding "random" traffic is helpful 'cause many people (including myself) use pre-fab anon scripts and therefore use the same anon paths all the time (I should stop that). This opens those messages up to some analysis and the possibility of the sender being revealed. <<<< Now I see why you want this. Isn't this the sort of feature which should be added to client software, not remailers? That way, all clients can get as much or as little security as they need. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From mirele at xmission.com Tue Oct 1 06:40:35 1996 From: mirele at xmission.com (Deana Holmes) Date: Tue, 1 Oct 1996 21:40:35 +0800 Subject: RESPONSE FROM CYBERPROMO Message-ID: <199610011105.FAA23730@mail.xmission.com> On 30 Sep 96 at 23:44, Dale Thorn wrote: > Mail AutoResponder wrote: > > Version 9-30-96: > > Cyber Promotions has started to implement stricter Terms of Service > > policies WITH TEETH. We have just recently terminated several accounts for > > abuse of our policies. (Updated TOS at end of message). > > [buncha text deleted] > > > If you would like to send a complaint about any account @cyberpromo.com or > > @answerme.com or @omni.cyberpromo.com that has not been terminated, please > > send email to: wallace at cyberpromo.com > > Ya' know, it's hard enough working 10 hours a day in a sweatshop, coming > home to three kids and a cranky wife, the washer doesn't work, etc., and > now I have to answer you? > > Please, just leave me alone. Don't send me anything. No free money. > Nothing. Argh. I got this email as well. I thought at first that it had been sent to the cypherpunks mailing list, but it was actually sent directly to me (at least that's what the headers indicate). So now I have to go through the *hell* of trying to get my name off Sanford Wallace's mailing list. I wonder how long it will take? Deana Deana M. Holmes April 1996 poster child for clueless $cientology litigiousness alt.religion.scientology archivist since 2/95 mirele at xmission.com From wfrench at interport.net Tue Oct 1 08:42:51 1996 From: wfrench at interport.net (Will French) Date: Tue, 1 Oct 1996 23:42:51 +0800 Subject: DIMACS Abstracts Message-ID: <199610011203.IAA07681@interport.net> > From: (John Young) > http://jya.com/dimacs.txt (80 kb) > Sorry, no E-mail of this one. Unless, of course, one sends "send http://jya.com/dimacs.txt" in the body of a message to agora at dna.affrc.go.jp. Will French From Mullen.Patrick at mail.ndhm.gtegsc.com Tue Oct 1 09:52:03 1996 From: Mullen.Patrick at mail.ndhm.gtegsc.com (Mullen Patrick) Date: Wed, 2 Oct 1996 00:52:03 +0800 Subject: Unsubscribing Cypherpunks Message-ID: This message should be mailed to majordomo at toad.com _______________________________________________________________________________ From: barina man on Tue, Oct 1, 1996 4:27 To: cypherpunks at toad.com unsubcribe cypherpunks at toad.com ------------------ RFC822 Header Follows ------------------ Received: by mail.ndhm.gtegsc.com with SMTP;1 Oct 1996 04:26:51 -0400 Received: from toad.com by delphi.ndhm.gtegsc.com with SMTP; Tue, 1 Oct 1996 8:24:04 GMT Received: (from majordom at localhost) by toad.com (8.7.5/8.7.3) id WAA05035 for cypherpunks-outgoing; Mon, 30 Sep 1996 22:00:27 -0700 (PDT) Received: from genesis.bssc.edu.au (genesis.bssc.edu.au [203.16.225.2]) by toad.com (8.7.5/8.7.3) with SMTP id WAA05020 for ; Mon, 30 Sep 1996 22:00:06 -0700 (PDT) Received: from 7545HMW60219 [172.24.2.175] (HELO BSSC.student) by genesis.bssc.edu.au (AltaVista Mail F1.0/1.0 BL18 listener) id 0000_0054_3250_a551_127f; Tue, 01 Oct 1996 15:00:01 +1000 Message-Id: <1.5.4.32.19961001050008.006b2df4 at 172.24.1.5> X-Sender: westo at 172.24.1.5 X-Mailer: Windows Eudora Light Version 1.5.4 (32) Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Tue, 01 Oct 1996 15:00:08 +1000 To: cypherpunks at toad.com From: barina man Sender: owner-cypherpunks at toad.com Precedence: bulk From declan at well.com Tue Oct 1 10:42:13 1996 From: declan at well.com (Declan McCullagh) Date: Wed, 2 Oct 1996 01:42:13 +0800 Subject: Wiretap and FTC/FCC net-regulation legislation, from HotWired Message-ID: ---------- Forwarded message ---------- Date: Tue, 1 Oct 1996 05:57:17 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: Congress' wiretap and FTC/FCC net-regulation bills, from HotWired http://www.netizen.com/netizen/96/40/index1a.html HotWired The Netizen "Sure, Walter Scott" by Declan McCullagh (declan at well.com) Washington, DC, 30 September When Parade, that ever-so-offline Sunday magazine, announces that Iranian terrorists use the Internet and unbreakable encryption to plan bombings, you know that anti-Net fearmongering has outgrown the Beltway and is gunning for Middle America. On the page facing an advertisement for a gilded 18-inch porcelain cherubim (US$97.96, if you must know), columnist Walter Scott wrote yesterday that Iranian terrorists have "stopped using the phone" in favor of the Internet. Then he quoted an unnamed "expert on international terrorism" who claims that terrorists have outsmarted the spooks: "Just when we thought we had outsmarted them, they caught on and started using codes on the Internet.... There's so much crazy screwball stuff on the Internet that it's practically impossible to track down and isolate the terrorists." Scott did not return phone calls. Small wonder, with fantastic columns like Scott's, that in the waning days of the 104th Congress our elected representatives have failed to do the right thing by the Net. A conspicuous lack of congressional spine made it almost inevitable that Capitol Hill would cave in to the demands of the White House and the Justice Department over the weekend and agree to yank portions of the FBI's national wiretap plan that limited the snooping powers of the Feds. On Saturday, this Digital Telephony slush fund cleared the House as part of an elephantine six-agency spending bill and the Senate approved it today. Earlier this month both the House and Senate declined to act on bills that would lift the encryption export embargo. Supporters of the measures were outflanked by Nebraska senator Jim Exon's intra-committee maneuvering and the anti-terrorism rhetoric of Jamie Gorelick, the deputy attorney general. Gorelick said last week at a hearing before the House Judiciary Committee that the DOJ is "concerned about the proliferation of unbreakable encryption" that might fall into the hands of "terrorists, organized crime, and foreign intelligence agents." (She doesn't like to admit that PGP is already available around the world.) True, some of the more Net-friendly legislators have tried to help. Senator Conrad Burns (R-Montana) emerged as a champion of netizens' privacy rights with his encryption bill, Pro-CODE. Representative Rick White (R-Washington) introduced a bill that would let ISPs give free online time to political candidates - but even though the House passed the bill last Thursday, the Senate will not. In another kind of congressional schizophrenia, one measure would give the Federal Trade Commission authority to regulate the Internet - while another bill blocks the Federal Communications Commission from even thinking about it. White attached an amendment to the FCC Modernization Act - an act that completely denies the commission jurisdiction "with respect to content or other regulation of the Internet or other interactive computer services." The House Republicans passed it over the objections of the Dems on 12 September, but it's still stuck in committee. White had tried to insert this amendment in the 1996 Telecom Act, but it was sliced out. Now he's trying again. "He believes that the federal government gets a little overzealous in regulation," says Connie Correll, White's press secretary. "We're dealing with a new medium that people aren't too familiar with." An FCC policy analyst says the commission "doesn't want to regulate the Net" but that "White's language would be a mistake." The analyst, who wished to remain anonymous, said: "For example, would the FCC be barred from creating regulations to protect privacy online, or from preempting state laws and regulations that criminalize online indecency?" Then late last week, Representative Bob Franks (R-New Jersey) coughed up his own Net-regulation bill. It's designed to respond to the outcry over the Lexis-Nexis P-TRAK database by halting the spread of Social Security numbers. Inexplicably, it does that by letting the FTC "examine and investigate" ISPs and issue "cease and desist" orders against them if they serve as an SSN-distribution conduit. I called up Frank DiStefano from Franks' office. "Why hold ISPs liable?" I asked him. "In June, the FTC itself decided to hold off from Net regulation.. If someone is giving out another person's personal information, why not let the courts decide if he's violating the law?" "OK, you've convinced me," said DiStefano. He said the reason the FTC provisions were in the bill was "to make a point" and his office "would work on this over the recess." No doubt - until Parade calls for the FTC to crack down on narco-terrorists selling Social Security numbers online. --- Some links: Linkname: Brock Meeks on FEC reform, Rep. White's bill URL: http://www.netizen.com/netizen/96/18/index5a.html Linkname: Democrats vote in committee to let FCC regulate Net URL: http://www2.eff.org/pub/Legislation/Bills_by_sponsor/white_fcc_ noregulation_1996.vote ### From jason.scobbie at anheuser-busch.com Tue Oct 1 10:52:18 1996 From: jason.scobbie at anheuser-busch.com (Scobbie, Jason) Date: Wed, 2 Oct 1996 01:52:18 +0800 Subject: Signs of Trouble in D.C. Message-ID: >>>Signs of unrest in the nation's capital. > >>>These signs began to appear all over yesterday. > >>>WARNING >>>THIS AREA HAS BEEN >>>DECLARED A DRUG FREE ZONE I can attest to the ignorance of the govt. of DC. Having spent 18 months in Arlington (US ARMY), I have seen many acts of total ignorance by the govt. One can only speculate on not only how Marion Berry has regained his power, but to what extent some one has to go before being banded not only a criminal but also no longer welcome in the public sector... Jason Scobbie ________________________ > Drink more Bud > From roger at coelacanth.com Tue Oct 1 10:56:26 1996 From: roger at coelacanth.com (Roger Williams) Date: Wed, 2 Oct 1996 01:56:26 +0800 Subject: Export laws don't just affect crypto In-Reply-To: Message-ID: <9610011330.AA1519@sturgeon.coelacanth.com> >>>>> Lucky Green writes: > "Higher altitude and velocities up to 25,000 nautical > miles-per-hour options are available in the U.S." > I gather from this that as long as you are in the US, you are > welcome to use this technology for applications that require > larger than 1,000 nmph speeds. Umm, so are you violating ITAR if you *use* these GPS-guided missiles outside the US? ;-) -- Roger Williams finger me for my PGP public key Coelacanth Engineering consulting & turnkey product development Middleborough, MA wireless * DSP-based instrumentation * ATE tel +1 508 947-8049 * fax +1 508 947-9118 * http://www.coelacanth.com/ From jya at pipeline.com Tue Oct 1 11:07:00 1996 From: jya at pipeline.com (John Young) Date: Wed, 2 Oct 1996 02:07:00 +0800 Subject: NYT on New GAK Message-ID: <199610011242.MAA07002@pipe2.ny3.usa.pipeline.com> The New York Times, October 1, 1996, pp. D1, D2. Accord Near On Computer Security Codes 'Key' System Required For Law Enforcement By David E. Sanger Washington, Sept. 30 -- After several years of debate between the computer industry and American intelligence agencies, President Clinton has decided to permit American computer companies to export more powerful data-scrambling software but only if they establish a system that will enable keys to the code to be obtained by law enforcement officials with a court warrant. Administration officials, speaking on the condition of anonymity, said Mr. Clinton reached his decision late last week and that Vice President Al Gore would announce it on Wednesday or Thursday. Several big computer companies, led by the I.B.M., have agreed to the new system, but many others, which have opposed past proposals by the Administration for data- scrambling policies, are likely to object. Many American computer and software executives have long argued that United States export controls on the most sophisticated data-privacy technology put American industry at a disadvantage versus products sold by their foreign competitors. But the Clinton White House, like previous Administrations, citing national security issues and fears of foreign terrorists or criminals, is loath to permit the export of some of the most powerful data-scrambling software. The reason has chiefly been that intelligence agencies feared such equipment would be used by foreign terrorists, drug cartels and other criminals to hide transactions and communications. Now, in a compromise, according to two senior officials in the Administration who have been deeply involved in the new policy, American companies will be permitted on Jan. 1 to export software that encrypts, or scrambles, data using "keys" -- lengthy numeric codes -- that are up to 56 bits long. Until now, companies have been prohibited from selling products abroad that have keys longer than 40 bits. Mr. Clinton has also decided to move the authority for exporting the encryption software from the State Department, which has had export-licensing authority because the technology has been classified as munitions, to the Commerce Department, which controls the export of products that have both commercial and military use. Industry officials have long urged that change, betting the Commerce Department would be more inclined to give a higher priority to American competitive interests. But starting in two years, American companies choosing to export the more sophisticated software would have to set up what the industry is calling a "key recovery" system. That system would enable intelligence officials and law enforcement agents, armed with court warrants, to go through a lengthy multi-step process that would give them the mathematical key to decoding scrambled communications. The approach replaces the Administration's earlier proposed "key escrow" system in which the Government would have been the repository of the numeric keys -- leading to fears of potential Government abuse, or a reluctance by legitimate foreign users to buy the software. Under the new plan, the keys may be held by third-party companies. And large institutions, like banks may be allowed to hold their keys in escrow -- assuming they pass some kind of Government certification. Still, the success of the system will depend on large part on the Administration's efforts to persuade other countries to adopt the same "key recovery" system, allowing their intelligence agencies and justice systems to cooperate in trailing criminals across national borders. But Mr. Clinton's aides acknowledged today that this process has just begun, and so far only England and France have expressed much enthusiasm. "It is going to take a while to persuade people that their data is safe under this system, that it protects privacy, and yet that we can use the system to trace terrorists or drug dealers," one senior Administration official said. Officials at I.B.M., which is expected to announce on Wednesday the creation of an industry consortium to aid in establishing the "key recovery" system, said today that no single entity would hold the entire key. Instead, it will be divided up across several companies that would handle any given message, much the way the launching officials in nuclear missile silos each had only part of the key instructions needed to begin a nuclear attack. If the C.I.A., for example, obtained a court order to decode a message, it would have to go to several groups with its warrant to piece together the key. "We believe that this solves the, biggest weak point in the previous plans, where one entity held the key," said an I.B.M. official familiar with the company's announcement. But these steps are not likely to silence all the critics. "There is still a perception that the U.S. is trying to extend its intelligence capability by setting standards around the world," said Marc Rotenberg, director of the Electronic Privacy Information Center. There are other potential holes in the system. Customers in the United States will be free to buy encryption software of any complexity -- as they can today -- with keys that are much longer than 56 bits and are nearly impossible to break. That means terrorist groups or drug dealers could still buy such software and sneak it out of the country, or even transmit it over computer networks. "There is nothing we can do about bright students or Joe Terrorist who use sophisticated encryption systems to communicate with each other," one senior administration official said. "But when they brush up against legitimate groups, especially banks," the official said, "then they are more likely to be dealing with a system" where law enforcement could use the key recovery system to decode the communications. On Capitol Hill, several bills had been pending that would lift all export controls on encryption software, but the legislation did not move as the current session of Congress wound down. In Congressional testimony last week, Jamie S. Gorelick, Deputy Attorney General, said lifting all export controls would "undermine our leadership role in fighting international crime and damage our own national security interests." [End] From omega at bigeasy.com Tue Oct 1 11:29:25 1996 From: omega at bigeasy.com (Omegaman) Date: Wed, 2 Oct 1996 02:29:25 +0800 Subject: Clipper III on the table Message-ID: <199610011345.IAA08828@bigeasy.bigeasy.com> Here we go again...from today's NYTimes...Clipper III ---------------------------------------------------------------------- -------- > Clinton Ready for Exports of Data Codes > > By DAVID E. SANGER > > WASHINGTON -- After several years of debate between the > computer industry and U.S. intelligence agencies, President > Clinton has decided to permit U.S. computer companies to export more > powerful data-scrambling software, but only if they establish a system > that will enable keys to the code to be obtained by law-enforcement > officials with a court warrant. > Several big computer companies, led by IBM, have agreed to the new > system, but many others, which have opposed past proposals by the > administration for data-scrambling policies, are likely to object. > But the Clinton White House, like previous administrations, citing > national security issues and fears of foreign terrorists or > criminals, is loath to permit the export of some of the most > powerful data-scrambling software. > > Their reason has chiefly been that intelligence agencies feared such > equipment would be used by foreign terrorists, drug cartels and > other criminals to hide transactions and communications. > Now, in a compromise, according to two senior officials in the > administration who have been deeply involved in the new policy, on > Jan. 1, U.S. companies will be permitted to export software that > encrypts, or scrambles, data using "keys" -- lengthy numeric codes > -- that are up to 56 bits long. (ooooo. 16 extra bits!) > Clinton has also decided to move the authority for exporting the > encryption software from the state department, which has had > export-licensing authority because the technology has been > classified as munitions, to the commerce department, which controls > the export of products that have both commercial and military use. > But starting in two years, U.S. companies choosing to export the > more sophisticated software would have to set up what the industry > is calling a "key recovery" system. > That system would enable intelligence officials and law-enforcement > agents, armed with court warrants, to go through a lengthy multistep > process that would give them the mathematical key to decoding > scrambled communications. > The approach replaces the administration's earlier proposed "key > escrow" system in which the government would have been the > repository of the numeric keys -- leading to fears of potential > government abuse, or a reluctance by legitimate foreign users to buy > the software. > Still, the success of the system will depend in large part on the > administration's efforts to convince other countries to adopt the > same "key recovery" system, allowing their intelligence agencies and > justice systems to cooperate in trailing criminals across national > borders. > But Clinton's aides acknowledged Monday that this process has just > begun, and so far only England and France have expressed much > enthusiasm. > Officials at IBM, which is expected to announce on Wednesday the > creation of an industry consortium to aid in establishing the "key > recovery" system, said Monday that no single entity would hold the > entire key. > Instead, it will be divided across several companies that would > handle any given message > There are other potential holes in the system. Customers in the > United States will be free to buy encryption software of any > complexity -- as they can today -- with keys that are much longer > than 56 bits and are nearly impossible to break. > That means terrorist groups or drug dealers could still buy such > software and sneak it out of the country, or even transmit it over > computer networks. > "There is nothing we can do about bright students or Joe Terrorist > who use sophisticated encryption systems to communicate with each > other," one senior administration official said. > "But when they brush up against legitimate groups, especially > banks," the official said, "then they are more likely to be dealing > with a system" where law enforcement could use the key recovery > system to decode the communications. > Copyright 1996 The New York Times Company ----------------------------------------------------------------- me -------------------------------------------------------------- Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send a message with the text "get key" in the "Subject:" field to get a copy of my public key. -------------------------------------------------------------- From jya at pipeline.com Tue Oct 1 11:48:02 1996 From: jya at pipeline.com (John Young) Date: Wed, 2 Oct 1996 02:48:02 +0800 Subject: e$: NSA Fluffy FUD? Message-ID: <199610011429.OAA11940@pipe2.ny3.usa.pipeline.com> On Sep 30, 1996 17:56:39, 'Robert Hettinga ' wrote: >Anyway, has anyone *else* seen this apocryphal NSA paper yet? Is it on the web? >I'm sure (he said, volunteering someone else's services unasked yet again) that >someone like John Young would be interested in seeing that fax... You bet, and begging for it. Fax: 212-799-4003 (USfA) From jonl at well.com Tue Oct 1 11:49:33 1996 From: jonl at well.com (Jon Lebkowsky) Date: Wed, 2 Oct 1996 02:49:33 +0800 Subject: Clipper III on the table Message-ID: <2.2.16.19961001091210.0d4f1440@mail.well.com> At 08:51 AM 10/1/96 +0000, Omegaman wrote: >Here we go again...from today's NYTimes...Clipper III >---------------------------------------------------------------------- >-------- > Clinton Ready for Exports of Data Codes > > By DAVID E. >SANGER > > WASHINGTON -- After several years of debate between the > >computer industry and U.S. intelligence agencies, President > Clinton >has decided to permit U.S. computer companies to export more > >powerful data-scrambling software, but only if they establish a system >> that will enable keys to the code to be obtained by law-enforcement >> officials with a court warrant. ... That URL is http://www.nytimes.com/library/cyber/week/1001code.html -- Jon Lebkowsky http://www.well.com/~jonl jonl at hotwired.com From moroni at scranton.com Tue Oct 1 12:21:34 1996 From: moroni at scranton.com (Moroni) Date: Wed, 2 Oct 1996 03:21:34 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <324FD588.3FF2@gte.net> Message-ID: The database is just for genealogical stuff and church papers. On Mon, 30 Sep 1996, Dale Thorn wrote: > On the below: Gentiles (and Jews) are *very* afraid of Mormons. Maybe > it has something to do with the World's Largest Database (on non-Mormons > especially) they keep under that mountain near SLC Utah. > > Moroni wrote: > > I never cease to be surprised by the interest that gentiles show in > > working mormon communities while totally neglecting their own failing > > areas. > > > On Sun, 29 Sep 1996, Timothy C. May wrote: > > > (I received this message, with "cypherpunks at sybase.com" as well as > > > "tcmay at sybase.com" (???) cc:ed, so I assume this message was intended for > > > the Cypherpunks list, with some sybase domain name weirdness, or reflector, > > > going on.) > > > > At 12:30 PM -0400 9/29/96, Ryan Russell/SYBASE wrote: > > > >I guess that depends on your definition of liberty. The Mormons > > > >originally moved there to have a place to practice their religion, > > > >and have freedom from persecution. I suppose one could extend that > > > >to wanting a place to have the freedom to have a set of rules consistant > > > >with their beliefs. Should that include freedom from interferance from > > > >folks such as yourself who want to change their rules, even though > > > >you're not presently effected? > > > > > > Well, if Utah can rig a way to _secede_ from the Union, your arguments > > > would make more sense. But so long as they are part of these United States, > > > their religious beliefs about when children should be at home cannot > > > supersede basic liberties. > > [additional text deleted] > From moroni at scranton.com Tue Oct 1 12:25:16 1996 From: moroni at scranton.com (Moroni) Date: Wed, 2 Oct 1996 03:25:16 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <19960930201822898.AAA128@dev.vertexgroup.com> Message-ID: The mountain is not for the public . Not even mormon public. The records are.The mountain merely contains dup0licates of everything so in the event of a nuclear devastation the church could paste things together again. People can submit whatever they wnat to the records including wills and trusts and stuff ,but that has nothing to do with the gentile community at large . i can only think of the microfilms containing a gentile will if that gentile wanted one. From moroni at scranton.com Tue Oct 1 12:33:42 1996 From: moroni at scranton.com (Moroni) Date: Wed, 2 Oct 1996 03:33:42 +0800 Subject: mormons questions Message-ID: I have no desire to make this a mormon list so any additional questions can be answered by me at 1-717-343-2365. Intelligent questions only. moroni From dlv at bwalk.dm.com Tue Oct 1 12:36:01 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 03:36:01 +0800 Subject: RESPONSE FROM CYBERPROMO In-Reply-To: <3250BDCA.233B@gte.net> Message-ID: Dale Thorn writes: > Ya' know, it's hard enough working 10 hours a day in a sweatshop, coming > home to three kids and a cranky wife, Take it to talk.abortion. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From shamrock at netcom.com Tue Oct 1 12:49:36 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 03:49:36 +0800 Subject: Export laws don't just affect crypto In-Reply-To: <9610011330.AA1519@sturgeon.coelacanth.com> Message-ID: On Tue, 1 Oct 1996, Roger Williams wrote: > >>>>> Lucky Green writes: > > > "Higher altitude and velocities up to 25,000 nautical > > miles-per-hour options are available in the U.S." > > > I gather from this that as long as you are in the US, you are > > welcome to use this technology for applications that require > > larger than 1,000 nmph speeds. > > Umm, so are you violating ITAR if you *use* these GPS-guided missiles No you aren't. A little known provision in the ITAR excempts exports by missile. Seriously. --Lucky From mwohler at ix.netcom.com Tue Oct 1 13:51:36 1996 From: mwohler at ix.netcom.com (Marc J. Wohler) Date: Wed, 2 Oct 1996 04:51:36 +0800 Subject: active practice in America Message-ID: <199610011620.JAA24487@dfw-ix10.ix.netcom.com> At 12:39 PM 9/30/96 -0800, Tim May wrote: >As for the historical reasons for the "conspiracy to not take seriously the >civil rights of an aggrieved minority" nonsense, isn't it about time to >roll back such laws? Whatever the putative justification for such things >might have been 30-40 years ago, this is now, that was then. "this is now, that was then" This is the same same argument used by those who wish to revise and limit the First Amendment. mjw From dweightman at radix.net Tue Oct 1 13:58:52 1996 From: dweightman at radix.net (Donald Weightman) Date: Wed, 2 Oct 1996 04:58:52 +0800 Subject: Where to find some papers on the the information economy? Message-ID: <199610011522.LAA28496@news1.radix.net> The "World Economy Survey" in the Current ECONOMIST makes some interesting points about the intractabilty of the information-based economy to traditional manufacturing-based econometrics, which looks at things like industrial outputs as the basis for forecasting, and, not least, macroeconomic policy. The gist of it is that the older measures overweight the more traditional transactions -- production & sale of widgets and ingots -- and undercount digital economic activity -- writing code, for example -- because no one knows how to measure the latter. The implications for the political control of cybercommerce are pretty striking -- how can a government control -- using the traditional blunt instruments like fiscal and monetary policy -- sectors it cannot see, measure, or quantify? Anyway, the ECONOMIST Survey cites a couple of papers I'd like to see: Charles Goldfinger; "The Intangible Economy and its Implications for Statistics and Statisticians". Eurostat -- ISTAT seminar, Bologna, Feb. 1996 Danny Quah; "The Invisible Hand and the Weightless Economy". LSE Centre for Economic Performance, occasional paper No. 12, April 1996. I ran some Web searches with null results. Does anyone know how I can get these quickly? Thanks, and apologies if the cross-posting is burdensome. Don Weightman dweightman at radix.net From jya at pipeline.com Tue Oct 1 14:07:59 1996 From: jya at pipeline.com (John Young) Date: Wed, 2 Oct 1996 05:07:59 +0800 Subject: LEO_rat Message-ID: <199610011627.QAA08284@pipe1.ny2.usa.pipeline.com> 10-1-96. WaPo: "U.S. to Ease Encryption Restriction." Page One lead. Sources at IBM say scientists there have devised a scheme that uses several steps to encrypt information and the keys for unlocking it. Law enforcement officials authorized to unscramble information would not get a key for unlocking a message but instead the instructions for how to break open a specific encrypted message. ----- http://jya.com/leorat.txt LEO_rat ----- For an earlier report on IBM's LEO-rat, see http://jya.com/ibmgak.txt From jya at pipeline.com Tue Oct 1 14:18:56 1996 From: jya at pipeline.com (John Young) Date: Wed, 2 Oct 1996 05:18:56 +0800 Subject: ASAP letter on e-cash Message-ID: <199610011624.QAA08162@pipe1.ny2.usa.pipeline.com> Forbes, ASAP, October 7, 1996, p. 18. Bankrupt the Bureaucrats! Eugene Ludwig's principal concern ["The Money Changers," August 26] is not counterfeiting, theft, or fraud: Those crimes have victims, and regulators are never concerned with victim crimes. As comptroller of currency, he is worried sick about tax evasion (i.e., avoidance) and money laundering because he knows that technology like Chaum's Ecash could put him and his entire bureaucracy out of their cushy jobs, regardless of the actions of the executive branch or Congress. Counterfeiting a $100 bill, even one of the new ones, is easier than counterfeiting one of David Chaum's Ecash payments, and the previous level of government "concern" regarding offshore counterfeiting of $100 bills is instructive here (they let it go on for years!!). Some in government have gotten a clue by osmosis, such as Senator Conrad Burns (R-Mont.), but the damage is already done. My solution: Vote Libertarian! Jim Ray liberty at gate.net [Right E-steamed Cypherpunk] From perry at piermont.com Tue Oct 1 14:22:51 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 2 Oct 1996 05:22:51 +0800 Subject: Export laws don't just affect crypto In-Reply-To: Message-ID: <199610011632.MAA01864@jekyll.piermont.com> Lucky Green writes: > > Umm, so are you violating ITAR if you *use* these GPS-guided missiles > > No you aren't. A little known provision in the ITAR excempts exports > by missile. Seriously. Well, not quite -- it exempts exports by space launch, but I think thats intended for things like satelite launchings and not for things like missile attacks against other countries... .pm From stewarts at ix.netcom.com Tue Oct 1 14:41:39 1996 From: stewarts at ix.netcom.com (stewarts at ix.netcom.com) Date: Wed, 2 Oct 1996 05:41:39 +0800 Subject: Clipper III on the table Message-ID: <199610011706.NAA14852@attrh1.attrh.att.com> Hip Hip Hooray! Clinton will finally let us use _some_ 20+year-old encryption code, which has been known to be relatively weak for 15 years, as long as we give them all our keys! What a guy! I assume he's partly doing this to make a big "See, I'm in favor of high-tech trade and crime-fighting" push in time for the election, and unlike RC4/40, cracking DES on general-purpose processors _is_ a big enough job that probably can't do a distributed crack in two weeks. But still, get real - the NBS/NIST kept recertifying DES every 5 years only because it was in widespread use and there weren't good fast alternatives for the first couple of years (except triple-DES, which on the computers of the time was annoyingly slow.) There were far more powerful systems like Diffie-Hellman and later RSA that were too slow for general use and are now fairly practical, but they're not letting us use them.... >>Here we go again...from today's NYTimes...Clipper III ... >That URL is http://www.nytimes.com/library/cyber/week/1001code.html # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # # You can get PGP software outside the US at ftp.ox.ac.uk/pub/crypto From ratak at escape.ca Tue Oct 1 14:50:38 1996 From: ratak at escape.ca (ratak (Jason E.J. Manaigre)) Date: Wed, 2 Oct 1996 05:50:38 +0800 Subject: Crypto Boundries Message-ID: <199610011740.MAA29535@wpg-01.escape.ca> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: cypherpunks at toad.com Date: Tue Oct 01 12:38:37 1996 Hello All... A few questions here... The idea of a Crypto programming division has been tossed around over here, and was wondering... Does anyone have any serious hard facts on what crypto is allowed in which countries? How about Crypto development within Canadian Boundaries, are there any limits/concerns? Are any of the Crypto systems subject to different laws i.e 3Des/IDEA/MD5/Blowfish etc.? Later ___________________________________________________________________ GarGoyle Securities - -Intrusion Assessment Systems - -Security Consultation/Education/Curriculum Development - -Project Management/Research/Analysis World Wide... - -Member of CITDC (Canadian International Trade Development Council) - -Email 1: Jason E.J. Manaigre - -Email 2: - -Email for PGP key with phrase 'Get Public Key' as Subject - -2048 PGPKey iD E2 FA 30 E5 F5 AD EC F3 00 9A 9D 33 59 FC DF AD ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBMlFXIfqtmO8M92GRAQF2tgf/aZ1bATXGeE8jK309T1gcnl25cogE0I0a pO1hAtgtBedSO56XBas0bwhJD5tWeNuR46uQNKNH3hX7MeJN1wAKGg5o7sBsf4k0 J1ApRTXt2DsbELkYdIkcMVsTf1W40AimormYDKq2DPqSg7b9C1n1vQe/uDkDxDN3 aT/MOl7YLH1d31TffF7zwOLmcs1d0qZ8n0w//QcGwOI9l1Q2i0hc98DW6qYwdpJG Zg+rZzt7jWJxICufh43AABs3j1X7FBsN+g0zBVrLmBK+I55/cHoxAg0uK+b1umTJ eetc2GyjtO3H7uzpFDBZLJ3bTamm9nyA6fmYgjKm0dXpfYPlR5UBpw== =BjRl -----END PGP SIGNATURE----- From tcmay at got.net Tue Oct 1 14:52:07 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 05:52:07 +0800 Subject: How might new GAK be enforced? Message-ID: Now that the shoe is dropping on "Clipper III" (or "Clipper IV"), the "voluntary, for export, key escrow system," how might it be enforced? Some possibilities: 1. Make GAK the "easiest and safest" use even within the United States. Do this by aggressively pursuing, harassing, and prosecuting anyone who lets non-U.S. persons, even within the United States, have access to export-controlled software. (I had not fully appreciated the ramifications of the ITARs for software distributed _within_ the U.S. until the Bernstein matter unfolded. Export-controlled software is not supposed to be sold to various classes of foreign persons, including visitors, students on certain types of visas, and others. Mostly such rules have been ignored, with large software stores like CompUSA, Fry's, Egghead, etc., simply selling export-controlled software to anyone with the money. Their are _stickers_ on some software items warning against export, but these are ignored in sales. A few high-profile prosecutions of large resellers could spread FUD wide and far, triggering a "GAK-only" policy on sales of crypto products. The outcome of the Bernstein hearing could thus be critical.) 2. Attempt to make illegal the _interoperability_ with non-GAK software. Or, attempt to make illegal interoperability with a product which would have been illegal to export. Thus, if Alice, in the U.S., uses a crypto product to communicate with Bob, in a foreign country, and it "would have been illegal" for Bob to legally receive the product, then Alice is presumed to be breaking some law (maybe "conspircacy"...I'm not a lawyer) by sending messages Bob can read. This is just vague speculation. But I think the government must be thinking how they can finesse this point, how they can stop the current "crypto anarchy" (in a different sense than I use it), where "rogue users" in foreign countries are unreachable by U.S. law. The easiest way, of course, is to go after U.S. persons or companies who intercommunicate with these rogue users. (Else what's to stop Giant Corporation from using Non-GAKked software within the U.S., which is perfectly legal (under the "voluntary" system), but then "happening" to have their foreign branches and customers obtain "bootleg" versions at their end? All it takes is a single copy to get out, and be duplicated a zillion times. Voila, interoperability, with the only "crime" being the first export...which is essentially impossible to stop, for so many reasons we mention so often. Conclusion: Government must make this very mode illegal, perhaps by making it a conspiracy to thwart the export laws....) Any other ideas on how the government plans to enforce GAK, to make GAK the overwhelmingly-preferred solution? --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From tcmay at got.net Tue Oct 1 15:00:31 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 06:00:31 +0800 Subject: ADJ_ust In-Reply-To: <199609301350.NAA10824@pipe2.ny1.usa.pipeline.com> Message-ID: At 11:52 PM -0700 9/30/96, Dale Thorn wrote: >If they wanna bombard the net, fine. Just as long as they don't use one >of those HAARP gizmos, like the ground-penetrating radar, and turn it >onto a wide area, so everyone in, say, San Jose loses all their hard >disk info and floppy backups. I don't know much about non-magnetic >technology, and so I wonder what the options are for secure backup, >short of buying an expensive safe or a spot in an underground vault? It's remarkably hard to erase modern magnetic media. (High coercivity means field strengths have to be high, and magnetic heads are typically very close to the media.) No HERF, HAARP, or other Buck Rogers gizmo is going to even partially erase floppy disks, let alone Winchester disks inside cases (their own cases, plus the outer enclosures). RF leakage is not at all the same thing as kiloguass magnetic fields (and, more critically, the flux reversals per unit length). What the damage vectors might be, such as electrostatic discharge ("sparks"), or dielectric breakdown of oxides, or latchup, are covered in various conferences, such as the Nuclear and Space Radiation Effects Conference. Personally, I think there's a lot of hype about this whole "infowar" thing. Sure, security measures and vulnerabilities always need to be looked at, but a lot of the rhetoric is being driven by journalists looking for lead stories. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From claborne at CYBERTHOUGHT.com Tue Oct 1 15:29:54 1996 From: claborne at CYBERTHOUGHT.com (Christian Claborne) Date: Wed, 2 Oct 1996 06:29:54 +0800 Subject: San Diego CPunk Physical meeting Thursday Message-ID: <2.2.32.19961001173814.002f2928@cyberthought.com> -----BEGIN PGP SIGNED MESSAGE----- <<<<< NOTE! I have a new address!!! >>>>>> This Thursday!!! San Diego Area CPUNKS symposium Thursday, Oct. 3, 1996. Invitation to all Cypherpunks to join the San Diego crowd at "The Mission Cafe & Coffee Shop". We discuss cryptography and other related subjects, have the special cypherpunk dinner, and unwind after a long day at the grind stone. Don't forget to bring your public key fingerprint. If you can figure out how to get it on the back of a business card, that would be cool. If you want the suspicious crowd there to sign your key, bring two forms of ID. Michelle is going to bring her PGP fingerprint in for signature. Can you believe it? Hopefully Lance Cottrell will give us an update on Mixmaster and what's going on at San Diego's best ISP. You can also get the scoop on the latest development of my job situation (hint, some people are getting free eats from me on Thurs). Place: The Mission Cafe & Coffee Shop 3795 Mission Bl in Mission Beach. 488-9060 Time:1800 Their Directions: 8 west to Mission Beach Ingram Exit Take west mission bay drive Go right on Mission Blvd. On the corner of San Jose and mission blvd. It is located between roller coaster and garnett. It's kind of 40s looking building... funky looking (their description, not mine) They serve stuff to eat, coffee stuff, and beer + wine. See you there! New guy, bring your fingerprint. Drop me a note if you plan to attend... NOTE: My primary e-mail address has changed to use my own domain. You can reach me at "claborne at cyberthought.com". Permanently replace any other address that you may have for me. I am currently not subscribed to the CP list since my current internet connection is slow (I can't afford anything right now :) 2 -- C -- -----BEGIN PGP SIGNATURE----- Version: 4.0 Personal Edition iQEVAgUBMlFWioP1MBWQ+9udAQFx4wf/XYFLdsCzyCuIAHyswaKLxZWVgbj8lZiZ 0uxh1kv6SY0BW1UVrz5Fi9mkqcfy8D1t70VZj2BfxsEcVPSWKoaBaZA/NJaKyt29 UYHleHz00bkzesSKyJpZ6TSGFgG765okgG3xI3Q/93IbgiZxDzbmYvDGGsYLO9FY 0RSageZaeSALZgZxCQkG64EwChTqolJgBPpLS8Fv3kDEM96aA6d2zfip6nhgSYYR +omBwcmGU2Y+kG+LAtV7YxAm7VFHSPy5FvmETcDDWH8+IbSECGgtJIvFFanIxk1F LmJjgjfzgr9vpM/3CAuX4ar/WrffLuyZxGXH49fWDzht9o4ayb94xw== =jEwG -----END PGP SIGNATURE----- ... __o .. -\<, Claborne at CYBERTHOUGHT.com ...(*)/(*)._ Providing thoughts on your computing needs. http://www.CYBERTHOUGHT.com/cyberthought/ PGP Pub Key fingerprint = 7E BF 38 3F 24 A7 D1 B0 54 44 96 AA 10 D0 5D 51 Avail on Pub Key server. PGP-encrypted e-mail welcome! Dreams. They are just a "screen saver" for the brain. From paul at fatmans.demon.co.uk Tue Oct 1 15:31:26 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Wed, 2 Oct 1996 06:31:26 +0800 Subject: [ADVICE] Dimitri Vilus`s personal attacks Message-ID: <844193560.12762.0@fatmans.demon.co.uk> > Hmm...never heard that one before. Care to produce > a reference? > > (Or am I supposed to be ignoring this guy when he > makes ridiculous claims?) I shouldn`t take any notice, he`s a loon who posts rants, lies, off topic rubbish and personal attacks to the mailing list. just ignore him, hopefully he`ll soon realise he`s not wanted and leave... Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From shamrock at netcom.com Tue Oct 1 16:44:31 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 07:44:31 +0800 Subject: How might new GAK be enforced? In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Timothy C. May wrote: > Any other ideas on how the government plans to enforce GAK, to make GAK the > overwhelmingly-preferred solution? I am not certain that the USG has to make interoperable software illegal. It simply can withhold export licenses for products that allow such interoperability. That might go a long way to incentivizing industry to cooperate. But I would not at all be surprised if they took stronger measures. --Lucky From sameer at c2.org Tue Oct 1 16:55:43 1996 From: sameer at c2.org (sameer at c2.org) Date: Wed, 2 Oct 1996 07:55:43 +0800 Subject: Mailmasher In-Reply-To: <199610010403.VAA04509@dfw-ix6.ix.netcom.com> Message-ID: <199610011803.LAA00754@clotho.c2.org> Note that hotwired has a policy where employees may setup their own machiens outside the firewall for pet projects. This may/maynot be one of them. -- Sameer Parekh Voice: 510-986-8770 C2Net FAX: 510-986-8777 The Internet Privacy Provider http://www.c2.net/ sameer at c2.net From banisar at epic.org Tue Oct 1 18:03:45 1996 From: banisar at epic.org (Dave Banisar) Date: Wed, 2 Oct 1996 09:03:45 +0800 Subject: Clipper IV Proposal Message-ID: FYI, The Clipper IV Proposal is now up at the EPIC Web site at: http://www.epic.org/crypto/key_escrow/clipper4_statement.html Dave _________________________________________________________________________ Subject: Clipper IV Proposal _________________________________________________________________________ David Banisar (Banisar at epic.org) * 202-544-9240 (tel) Electronic Privacy Information Center * 202-547-5482 (fax) 666 Pennsylvania Ave, SE, Suite 301 * HTTP://www.epic.org Washington, DC 20003 * ftp/gopher/wais cpsr.org From perry at piermont.com Tue Oct 1 18:13:16 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 2 Oct 1996 09:13:16 +0800 Subject: This list is a joke In-Reply-To: Message-ID: <199610012050.QAA03562@jekyll.piermont.com> Dave Temple writes: > When I subscribed to this list, I thought it would have decent > communication on worthwhile topics. I've come to realize though that 75% > of the messages I receive are from people whining like 4 year olds. True enough. > Please take my name off of this list. Never. .pm From rah at shipwright.com Tue Oct 1 18:20:28 1996 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 2 Oct 1996 09:20:28 +0800 Subject: Clipper III on the table In-Reply-To: <199610011706.NAA14852@attrh1.attrh.att.com> Message-ID: At 2:53 pm -0400 10/1/96, Lucky Green wrote: > Note that the second article stated that the administration will allow > the use of stronger cypto than 56 bit once GAK is in place. If this is > true, much of the current industry resistance is likely to evaporate. > Even the promise might suffice. My brother has gone out and had all these nice bumperstickers made up. They say, Wake up, America! He won't love you in the morning. I had trouble figuring out what my elder sib was getting at, until this... ;-), Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From mix at anon.lcs.mit.edu Tue Oct 1 18:21:00 1996 From: mix at anon.lcs.mit.edu (lcs Mixmaster Remailer) Date: Wed, 2 Oct 1996 09:21:00 +0800 Subject: Hey, there's a camera in that palm tree! Message-ID: <199610012100.RAA14445@anon.lcs.mit.edu> LANGHORNE, Penn., Sept 30 (Reuter) - Digital Descriptor Systems Inc said on Monday that it had received the first $140,000 phase of a proposed $1.4 million contract from IBM. The money is to be used by the Bahamas for the installation of imaging identification systems. The first segment of the imaging program will be installed in the Bahamas by the end of this year. Digital Descriptor, in a three-year partnership with IBM to create a program needed on a country-wide basis by the government of the Bahamas, manufactures and markets imaging systems for municipal and private criminal enforcement markets. From nexus at adv.es Tue Oct 1 18:32:42 1996 From: nexus at adv.es (I~nigo Gonzalez) Date: Wed, 2 Oct 1996 09:32:42 +0800 Subject: the key of DES In-Reply-To: <199609301017.UAA04791@ssrnet.snu.ac.kr> Message-ID: <32518EA9.3616@adv.es> Kim Yoonjeong wrote: > > Hello, all ! > With given a unknown DES system with 64 bits plaintext p, ciphertext c, > can there be MORE THAN ONE keys ? I don't think so: I you look closely to 1-Round DES, you can have this case: Let p=LR (plaintext) and K=key (without parity check) When computing f(R,k) in 1-Round DES I can have the same input (and output) in the S-Boxes with: p=LR, with k ; and p=L(R'), with k' (k' denotes 1-complement of k) You have _two_ different (plaintext,key) pairs with the same input using f(R,k) and f(R',k'). >From this, you can prove that: if y=DES(p,k) then y'=DES(p',k') wich is what everyone really wants: a beautiful chance of using a trapdoor in DES. Did you like it? - Don't use DES: It's not reliable. -- I�igo Gonz�lez - ADV Internet Technical Advisor "Never say anything online that you wouldn't want to see on the front page of The New York Times." - alt.2600.moderated Posting From karlton at netscape.com Tue Oct 1 18:34:24 1996 From: karlton at netscape.com (Philip L. Karlton) Date: Wed, 2 Oct 1996 09:34:24 +0800 Subject: Mousepad RNG's? In-Reply-To: <844013772.1731.0@fatmans.demon.co.uk> Message-ID: <325182C3.7184@netscape.com> paul at fatmans.demon.co.uk wrote: > I don`t know what PRNG netscape used in the broken > version, can anyone tell me what they used, and whether it was the > PRNG or the seed that was weak The problem was with the seed; it was especially vulnerable to attacks from somebody running on the same machine. Sufficient entropy is now obtained during initialization and the PRNG is reseeded reasonably often during execution. For the Navigator, this is every time the user event loop cycles. > also I would be interested to know > what they are using now in terms of the algorithm and seed... A pointer to the fixed code was posted to cypherpunks last year. PK -- Philip L. Karlton karlton at netscape.com Principal Curmudgeon http://www.netscape.com/people/karlton Netscape Communications Corporation Everything should be made as simple as possible, but not simpler. -- Albert Einstein From dtemple at ashland.edu Tue Oct 1 18:37:52 1996 From: dtemple at ashland.edu (Dave Temple) Date: Wed, 2 Oct 1996 09:37:52 +0800 Subject: This list is a joke Message-ID: When I subscribed to this list, I thought it would have decent communication on worthwhile topics. I've come to realize though that 75% of the messages I receive are from people whining like 4 year olds. I am making a huge assumption in saying that most of the people on this list are adults. It is time to start acting like it. Please take my name off of this list. From coleman at math.gatech.edu Tue Oct 1 18:38:23 1996 From: coleman at math.gatech.edu (Richard Coleman) Date: Wed, 2 Oct 1996 09:38:23 +0800 Subject: How might new GAK be enforced? In-Reply-To: Message-ID: <199610012106.RAA11318@redwood.skiles.gatech.edu> > (Else what's to stop Giant Corporation from using Non-GAKked software > within the U.S., which is perfectly legal (under the "voluntary" system), > but then "happening" to have their foreign branches and customers obtain > "bootleg" versions at their end? All it takes is a single copy to get out, > and be duplicated a zillion times. Voila, interoperability, with the only > "crime" being the first export...which is essentially impossible to stop, > for so many reasons we mention so often. Conclusion: Government must make > this very mode illegal, perhaps by making it a conspiracy to thwart the > export laws....) I've always wondered why large companies just don't write some type of standards document for crypto to interoperate, and then have each foreign branch write (or contract out) their own version. I don't see how this violates export laws in any way. Surely this has to be easier than some of the contortions large companies are going through now to safeguard communications between branchs in different countries. Richard Coleman coleman at math.gatech.edu From reagle at rpcp.mit.edu Tue Oct 1 18:52:37 1996 From: reagle at rpcp.mit.edu (Joseph M. Reagle Jr.) Date: Wed, 2 Oct 1996 09:52:37 +0800 Subject: The Impact of Cybercommunications on Traditional Financial Services Message-ID: <2.2.32.19961001212421.009df4b8@206.33.128.129> http://www.ctr.columbia.edu/citi/cybercom.html http://www.ctr.columbia.edu/citi/cybcompap/ravi.htm Abstract: This paper presents a framework that provides a conceptual understanding of electronic commerce-based financial services. The paper then discusses some of the research issues that need to be addressed in this emerging area. Systematic research o n online financial services is virtually non-existent. Most of the early work consists of anecdotal evidence from individual companies, usually in the form of trade journal articles which have no empirical basis. Clearly there is a need for industry-acade mia collaboration to understand the online financial services area better. There is also a need to develop methods and tools for measuring the effectiveness of these services. Traditional effectiveness measuring methods will be of limited use in cyberspac e as banks enter an era in which financial products are treated as information commodities and banks are in competition with non-banks to serve customers with the best bundle of information _______________________ Regards, An oral contract isn't worth the paper it's written on. -? Joseph Reagle http://rpcp.mit.edu/~reagle/home.html reagle at mit.edu E0 D5 B2 05 B6 12 DA 65 BE 4D E3 C1 6A 66 25 4E From jseiger at cdt.org Tue Oct 1 19:08:30 1996 From: jseiger at cdt.org (Jonah Seiger) Date: Wed, 2 Oct 1996 10:08:30 +0800 Subject: Sen. Leahy's Statement on Clipper 3.1.1 Message-ID: STATEMENT OF SENATOR LEAHY ON THE ADMINISTRATION'S NEW ENCRYPTION INITIATIVE October 1, 1996 The timing of the Administration's announcement on encryption, within hours of the Congress' likely adjournment, is unfortunate. The Administration needs to work with Congress to develop a consensus on a national encryption policy that takes account of the privacy, law enforcement and competitiveness concerns of our Nation's citizens and businesses. Taking unilateral steps will not resolve this issue, but instead could delay building the consensus we so urgently need. This issue simply cannot by resolved by Executive fiat. While technology should not dictate policy, particularly when our public safety and national security interests are at issue, any policy we adopt must protect our privacy. As the Administration and industry rush to find an alternative to unbreakable encryption, they should take heed that any solution which fails to protect the Fourth Amendment and privacy rights of our citizens will be unacceptable. That is why, with bipartisan support, Senator Burns and I introduced legislation in March that set out privacy safeguards to protect the decoding keys to encrypted communications and stringent legal procedures for law enforcement agencies to get access to those keys. In this plan, the Administration is directing the resources of our high-tech industry to develop breakable, rather than unbreakable, encryption. But no one is yet clear about who will be legally allowed to break into encrypted messages, and under what circumstances. These are questions that have to be answered not only with our own government but also with foreign governments. The weakest link in a key recovery system may be the country with the weakest privacy protections. Internet users, who can send messages around the globe seamlessly, do not want the privacy of their encrypted communications to be at the mercy of a country that ignores the Fourth Amendment principles we enjoy here. These are significant privacy and security concerns not answered by the Administration's plan. Even without reading the fine print, the general outline of the Administration's plan smacks of the government trying to control the marketplace for high-tech products. Only those companies that agree to turn over their business plans to the government and show that they are developing key recovery systems, will be rewarded with permission to sell abroad products with DES encryption, which is the global encryption standard. Conditioning foreign sales of products with DES on development of key recovery systems puts enormous pressure on our computer industry to move forward with key recovery, whether their customers want it or not. Internet users themselves -- not the FBI, not the NSA, not any government regulator -- should decide what encryption method best serves their needs. Then the marketplace will be able to respond. The Administration is putting the proverbial cart before the horse, by putting law enforcement interests ahead of every one elses. But that is not the only catch in the Administration's plan. Permission to export DES will end in two years. Allowing American companies to sell DES overseas is a step long overdue. Given the fact that a Japanese company is already selling "triple DES", one might say this step is too little, too late. Threatening to pull the plug on DES in two years, when this genie is already out of the bottle, does not promote our high-tech industries overseas. Does this mean that U.S. companies selling sophisticated computer systems with DES encryption overseas must warn their customers that the supply may end in two years? Customers both here and abroad want stable suppliers, not those jerked around by their government. The most effective way to protect the privacy and security of our on-line communications is to use encryption technology. Every American should be concerned about our country's policy on encryption since the resolution of this debate will affect privacy, jobs and the competitiveness of our high-tech industries. From tomw at netscape.com Tue Oct 1 19:14:16 1996 From: tomw at netscape.com (Tom Weinstein) Date: Wed, 2 Oct 1996 10:14:16 +0800 Subject: Clipper III on the table In-Reply-To: <199610011706.NAA14852@attrh1.attrh.att.com> Message-ID: <32518E96.7DE1@netscape.com> Lucky Green wrote: > > Note that the second article stated that the administration will allow > the use of stronger cypto than 56 bit once GAK is in place. If this is > true, much of the current industry resistance is likely to evaporate. > Even the promise might suffice. Don't bet on it. -- You should only break rules of style if you can | Tom Weinstein coherently explain what you gain by so doing. | tomw at netscape.com From shamrock at netcom.com Tue Oct 1 19:18:53 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 10:18:53 +0800 Subject: Clipper III on the table In-Reply-To: <199610011706.NAA14852@attrh1.attrh.att.com> Message-ID: On Tue, 1 Oct 1996 stewarts at ix.netcom.com wrote: > Hip Hip Hooray! Clinton will finally let us use _some_ > 20+year-old encryption code, which has been known to be relatively > weak for 15 years, as long as we give them all our keys! What a guy! Note that the second article stated that the administration will allow the use of stronger cypto than 56 bit once GAK is in place. If this is true, much of the current industry resistance is likely to evaporate. Even the promise might suffice. --Lucky From dlv at bwalk.dm.com Tue Oct 1 19:23:07 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 10:23:07 +0800 Subject: Making Remailers Widespread [REMAILERS] In-Reply-To: <199609300728.AAA17384@netcomsv.netcom.com> Message-ID: Bill Stewart writes: > At 09:37 AM 9/29/96 EDT, you wrote: > >How about: maintain a list of trusted blocking-list sites (comparable to the > >list of remailers used for chaining) and when it comes the time to update th > >local copy of the blocking list, ask a random one on the list; if it's down, > >ask another random one on the list. There may even be more than one list. :- > > Getting more complex, but it might be workable. Unfortunately, making a system more reliable and available sometimes entails additional cost in terms of complexity and redundancy. > >> sender-blocking list > ... > >With most ISP's it's trivial to forge one's From: header in SMTP. > >Switching to another dime-a-dozen throwaway account is also trivial. > >Just admit that you can't block senders, and don't pretend that you > >can - false pretenses destroy one's credibility. > > You obviously can't source-block a determined spammer, but you can > slow down some spam attacks, especially if they're one individual > using his/her regular account. It's no panacaea, but it helps. > Also, if you source-block based on patterns anywhere in the header, > you can catch less capable email forgers. If you don't see why I think it's wrong to pretend to be able to do something you can't do, then I probably can't explain it to you. Try asking your parents or your priest or something. :-) > >I think I see a way to accomplish this without too much trouble. > >When an e-mail is directed at u at c4.c3.c2...c1, the code that checks > >for blocking will search for the following records in the blocking list: > >u at c4.c3.c2...c1 (exact match) > >*@c4.c3.c2...c1 (replace user by *) > >u@*.c3.c2...c1 (replace leftmost .-separated piece of domain by *) > >*@*.c3.c2...c1 (both) > >and repeat until there are only 2 components left in the domain name. > > That'd work. It's clunky, but there's no avoiding clunkiness > for this sort of thing, and it does preserve privacy. I think it'll be pretty efficient, though. > > >Now, the question is, who would be allowed to add records containing > >'*' to the blocking list using the cookie protocol? I suggest that it be > >one of the contacts listed in Internic's database. > > postmaster at domain is (ostensibly) guaranteed to exist. > The Internic database is an interesting alternative, but for this > I suspect postmaster is good enough. There's also the problem > that for many domains, where smallcompany.com is virtual on an ISP, > the Internic database will generally list someone at the ISP, > who probably has no interest in the issue, rather than someone > responsible for making decisions about smallcompany.com That's a very good point: I retract the InterNIC siggestion. Also it's possible for someone to be reached at a certain address, but not be able to e-mail from that address. So here's the new improved version: Scenario 1. Alice used to be a student at nursery.edu, reachable as alice at nursery.edu. She can no longer log in there, but her e-mail is forwarded to alice at work.com. Alice doesn't wish to receive anonymous e-mail via her edu account unless it includes a reply block. Alice tells one of the 'bots maintaining the blocking lists that she wants alice at nursery.edu blocked. She should be able to make this request via a WWW form or by e-mailing a 'bot from alice at work.com. The 'bot sends a cookie to alice at nursery.edu, which is forwarded to alice at work.com. Alice sends back the cookie to confirm. (To prevent an obvious attack, the 'bot shouldn't send more than one cookie to a given address in a 24-hour period. Perhaps one of the flags should be 'don't send cookies unless the request is e-mailed from the account.) Scenario 2: root at bwalk.dm.com wants to add *@bwalk.dm.com to the blocking list. (Not likely. :-). Again, the request is submitted to one of the 'bots via a WWW form or by e-mail. Seeing that the address contains a wildcard, the 'bot sends a cookie to postmaster at bwalk.dm.com. Presumably whoever reads postmaster mailbox is authorized to send back the cookie and to confirm the wildcard block. > >Thus a blocking record for cypherpunks at toad.com could be added by > >anyone listed in toad.com's Internic entry. There's no need for any > >Remailer Cabal [tinc] to maintain blocking lists. > > For destination blocking, I agree that users should be able to > block their own stuff as automagically as possible. I think it's fair to assume that whoever demonstrates his ability to receive postmaster's mail by returning a cookie sent to postmaster has the authority to block receivers in that domain. I.e. there needs to be a way for postmaster at toad.com to say: block cypherpunks at toad.com, but send the cookie to postmaster at toad.com, not cypherpunks at toad.com. I think it's fair to assume that whoever gets a cookie sent to an address has the authority to block that address: that takes care of the .forward scenario I described. > For source blocking, most of the need is for spams and abusers > that have been tracked down (or identify themselves in their postings), > and that takes human thought. In particular, spammers are unlikely > to block themselves from the remailers (:-), but forgers may try to block > legitimate users. > > >One other suggestion: instead of storing one bit of information (the > >address is on the list or not), why not have several flag bits. > >E.g., the blocking list could contain records similar to: > >hash - e.g. 160-bit SHA > >flags - e.g. reserve 32 bits > > Interesting. I suspect the state of the art would be to collect > the bits with a disclaimer that there isn't any code to interpret them :-), > but it does let you build a blocking database that's usable as capabilities > grow. > Any suggestions for flags besides block/allow one-way, block/allow two-way, > and max-size? I'm thinking of doing a remailer that instead of sending > you a message, it sends you a retrieval cookie and lets you send it back > to collect the message; blocking that would be another flag. I just came up with another one above. :-) I think reserving 32 bits should be enough for future expansion, or 64 to be really generous with disk space. > > The other kind of blocking that needs adding is blocking by > words in message bodies - the spammer that caused me to shut down > my remailer and not bring it back up was posting hate messages > with somebody else's name and email signed at the bottom. > It only took one or two to generate a flood of flames to the victim, > and my current remailer couldn't block any followups. > Also, since the spammer wasn't generating the flames himself, > his spam slipped under the remailer's spam counter, just as > hipcrime's did. This sort of blocking also lets you block > things like the hipcrime spam and MAKE MONEY FAST. > But it's a much more sensitive problem - anybody who can add things > to the body-checking list can start doing real censorship, > and it's probably best to leave that to individual operators to block, > or at least to turn on by hand rather than default. > I agree that each operator should be able to block what goes out of his remailer based on strings being contained in the body. However having some Cabal force this filtering automatically on all remailer operators is a very bad idea, even if the operators consent to it. In the scenario you described above, was the victim's address encrypted in the reply block, or was it in cleartext? If it was in cleartext, then it's little different from Peter Vorobiev forging garbage in my name and Timmy May (fart) quoting it as someting I really said. (Some time ago Vorobiev forged Usenet articles from my wife's seldom used account on another machine claiming that we split up. Dave Hayes actually asked me over the phone if it's true. There are strange people out there.) I'm not claiming to have all the solutions - this is merely a way to block recepients without taking up too much of operator's time. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From sunder at brainlink.com Tue Oct 1 19:29:50 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Wed, 2 Oct 1996 10:29:50 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Black Unicorn wrote: > WARNING > THIS AREA HAS BEEN > DECLARED A DRUG FREE ZONE So, by virtue of declaring "this" area as a Drug Free zone, are they declaring other areas drug-unfree zones? Does this legitimize the use of drugs in other zones? (could be an interesting flow of logic, only it's doubtfult it would hold "But yer honor, there was no sticker saying it was a drug free zone, so that means it's okay to do drugz" :) > Any person congregating in a group of 2 or more persons on > public space within the boundaries of this drug free zone for > the purpose of participating in the use, purchase of sale of > illegal drugs, and who fails to disperse after being > instructed to disperse by a uniformed member of the > Metropolitan Police Department, is subject to arrest. An > arrest can result in a fine of not more than $300, > Imprisonment for not more than 180 days or both. So what happens if you're just hanging out and aren't doing drugs, say two guys wait for their friend or something, and have no drugs on them but don't disperse? Can there a lawsuit be there against the officers who would arrest them for wrongful arrest? (probably not) This is of course vewy vewy silly. ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | Just Say "No" to |KA|law abridging the freedom of speech' |==\|/== + v + | Janet Reno & GAK |AK| do you not understand? |======= ===================http://www.brainlink.org/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From smith at SCTC.COM Tue Oct 1 19:31:21 1996 From: smith at SCTC.COM (Rick Smith) Date: Wed, 2 Oct 1996 10:31:21 +0800 Subject: How might new GAK be enforced? Message-ID: <199610012103.QAA26604@shade.sctc.com> Tim May asks: : Any other ideas on how the government plans to enforce GAK, to make GAK the : overwhelmingly-preferred solution? The problem seems somewhat analogous to the software copy protection problem and maybe the enfocement will be similar: make "examples" of a few high profile offenders who are exchanging blatantly un-GAKed traffic with foreigners. This assumes they fine tune the law to make such behavior illegal without having to prove you yourself exported the stuff to them. Wonder what the Supremes will say to that. But that's not the end of the story. If there is lots of GAK encrypted traffic flowing about, then encrypted traffic in general is no longer noteworthy. So as long as your traffic looks like GAK, you won't be hassled until they try to read your traffic. So it's possible that products will appear that use pseudo-GAK protocols -- they look just like their GAKed cousins but the GAK fields contain plausiable garbage instead of keys. It could even turn out to be a vendor "quality control" thing -- oops, the GAK was supposed to work but... You couldn't do that with Clipper (except via Matt Blaze's brute forcing of the LEAF checksum) because the crypto wouldn't decrypt a packet with an invalid LEAF checksum. Since it was a sealed hardware module, implementers had no choice but to play by those rules. There's no such enforcable limitation on commercial software implementations. Rick. From vznuri at netcom.com Tue Oct 1 19:40:09 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 2 Oct 1996 10:40:09 +0800 Subject: new mailing list: solving spam problem Message-ID: <199610011904.MAA24104@netcom11.netcom.com> a new list dedicated to trying to solve the problem of spam just popped up, and may be of interest to some here-- ------- Forwarded Message Date: Mon, 30 Sep 1996 16:01:08 -0400 (EDT) From: Chris Rapier To: ietf at IETF.CNRI.Reston.VA.US Subject: Anti-Spam BOF Mail List I've decided to take some initiative and set up a real mailing list for the discussion on spamming. I would like to see us take some sort of action at the next IETF and maybe get some rough ideas about what is and/or isn't possible in dealing with this problem. If you would like to join the mailing list send mail to majordomo at psc.edu with subscribe spam-list [prefered address] in the body. If you have any problems subscribing let me know. Also, this mailing list superceeds the one I set up and announced around an hour ago. Anyone who has alrteady sent requests to that mailing list will be added to this new one. Chris Rapier Senior Sysadmin/Cabin Boy 2nd Class Pittsburgh Supercomputing Center MI 230B ------- End of Forwarded Message From shamrock at netcom.com Tue Oct 1 19:51:32 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 10:51:32 +0800 Subject: Clipper III on the table In-Reply-To: <32518E96.7DE1@netscape.com> Message-ID: On Tue, 1 Oct 1996, Tom Weinstein wrote: > Lucky Green wrote: > > > > Note that the second article stated that the administration will allow > > the use of stronger cypto than 56 bit once GAK is in place. If this is > > true, much of the current industry resistance is likely to evaporate. > > Even the promise might suffice. > > Don't bet on it. Allow me to say here that I do not belive that Netscape will be amongst those fooled so easily. But IBM, HP, TIS, and others have already been fooled. The USG does not need to get every software company to agree with their proposal. Divide and conquer. Seems that the USG has done a marvelous job of D&C so far. --Lucky From perry at piermont.com Tue Oct 1 19:57:39 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 2 Oct 1996 10:57:39 +0800 Subject: Can we kill single DES? In-Reply-To: <199610012026.NAA28151@toad.com> Message-ID: <199610012215.SAA03702@jekyll.piermont.com> "Peter Trei" writes: > Since it looks like the US government will be allowing the export of > 56 bit espionage-enabled software, it's time to kill single DES. Double plus agreed. > On this type of processor, it would still take 9133 years to exhaust > a 56 bit key space. On the other hand, on 20,000 processors of this > power it would take less than 6 months. If the target is encrypted > in a chaining mode with an unknown 8 byte IV, the time more than > doubles. > > Clearly, this goes far beyond the number of cpus available to the > members of this list (though well within the power of most governments > and many corporations) > > The best idea I've heard for recruiting this many cpu cycles is to create > a screen saver which does DES-cracking while machines are idle. > Another incentive is to offer a cash prize to the person(s) who find the > key. These are both possibilities. > 1. Is this a good idea? What will happen if DES becomes perceived > as insecure? Well, I believe that we are better off if the general perception catches up with reality. > 2. What is the probability of success required to make it worth doing? We need 50% success in one month to make it reasonably worthwhile. > 3. What would be the consequences of failure? I don't think we will fail :) > 4. What other platforms than NT/Win95/Pentium should be considered? > I could write a Unix demon version, but unless it's tailored for the > cpu, a lot of efficency is lost > (The aggregate number of idle cycles available for testing is the > crucial number). Other CPUs: MC68k, PowerPC, SPARC and Alpha versions, in roughly that order. > 5. What's a good target? Good question :) > Assume that the program will be a Win95/NT screen saver or > Unix deamon. An X screen saver would also be good. Lots of Linux/FreeBSD/NetBSD/BSDI weenies in the world. Perry From perry at piermont.com Tue Oct 1 20:06:04 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 2 Oct 1996 11:06:04 +0800 Subject: Clipper III on the table In-Reply-To: <199610011706.NAA14852@attrh1.attrh.att.com> Message-ID: <199610011844.OAA02818@jekyll.piermont.com> stewarts at ix.netcom.com writes: > Hip Hip Hooray! Clinton will finally let us use _some_ > 20+year-old encryption code, which has been known to be relatively > weak for 15 years, as long as we give them all our keys! What a guy! I personally don't mind forcing escrow of 56 bit keys so long as people can use 128 bit keys without escrow. >:-) > I assume he's partly doing this to make a big "See, I'm in favor > of high-tech trade and crime-fighting" push in time for the election, > and unlike RC4/40, cracking DES on general-purpose processors > _is_ a big enough job that probably can't do a distributed crack > in two weeks. We really have to work on cracking DES at least once -- it would substantially reduce the wind in the Administration's sails. Perry From declan at well.com Tue Oct 1 20:08:12 1996 From: declan at well.com (Declan McCullagh) Date: Wed, 2 Oct 1996 11:08:12 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: ---------- Forwarded message ---------- Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: White House crypto proposal -- too little, too late I just got back from the White House, where Gore's office held a roundtable plugging the administration's long-awaited and already widely-derided Return of Clipper proposal. Gore announced that jurisdiction over crypto exports would move to the Commerce Dept; that the export embargo on 56-bit DES would be lifted in part for two years only; that to be approved for export firms must submit a detailed proposal describing how they will move towards key escrow; that the new regulations would go into effect on January 1. The true problem with this plan is that 56-bit DES is woefully inadequate. But much of the media coverage I've read of the plan doesn't even mention that. Take Elizabeth Corcoran's article, which ran above the fold on the front page in today's Washington Post. (It's what almost certainly prompted Gore's office to move the announcement to today rather than hold it later this week.) The thrust of the article is that the administration's new proposal balances the needs of privacy, business, and law enforcement. But it doesn't. The Feds, foreign governments, and determined attackers can crack anything encrypted with 56-bit DES -- the strongest crypto that can be exported under the plan. This vital fact appears nowhere in the Post article. That's why Bruce Schneier, author of Applied Cryptography, recommends against using DES in favor of a more secure algorithm. According to Schneier: "A brute-force DES-cracking machine [designed by Michael Wiener] that can find a key in an average of 3.5 hours cost only $1 million in 1993." More recently, in January 1996 an ad hoc group of renowned cryptographers including Matt Blaze, Whitfield Diffie, Ronald Rivest and Schneier, released a report going even further. They said: "To provide adequate protection against the most serious threats - well-funded commercial enterprises or government intelligence agencies - keys used to protect data today should be at least 75 bits long. To protect information adequately for the next 20 years in the face of expected advances in computing power, keys in newly-deployed systems should be at least 90 bits long." What's even more disturbing is what the administration might do next. After the roundtable broke up, I chatted with Michael Vadis, one of the assistant deputy attorneys general who oversees national security issues. He said an international consensus is forming that terrorists can use crypto; therefore crypto must be controlled. The U.S. is certainly pushing this line at the OECD talks. "But it just takes one country to decide to export strong crypto," I said. "You're missing something," said Vadis. "What?" I asked. "Unless you're talking about import restrictions." "Exactly," he said. -Declan ******* Some background: Linkname: Brock Meeks on White House plan -- 6 Sep 96 Filename: http://www.muckraker.com/muckraker/96/36/index4a.html ******** http://www.washingtonpost.com/wp-srv/WPlate/1996-10/01/041L-100196-idx.html U.S. TO EASE ENCRYPTION RESTRICTIONS Privacy Advocates Wary of Proposal For Software Exports By Elizabeth Corcoran Washington Post Staff Writer Tuesday, October 1 1996; Page A01 The Washington Post The Clinton administration is cutting off an emotional four-year-old debate with the computer industry over the export of information-scrambling technology with a plan that it says will help U.S. companies boost sales overseas and still allow law enforcement agencies to unscramble messages, officials said yesterday. President Clinton has decided to sign an executive order that changes the rules restricting the overseas sale of the technology, the officials said. Although the full details of the plan had yet to be revealed, privacy advocates and some industry executives contended that it would be difficult to put into practice. Under current rules, companies can sell only relatively easy-to-crack scrambling technology. Under the plan, they would get permission to export somewhat more sophisticated versions of the software and hardware, which prevents eavesdroppers from looking at information. The issue has caused enormous friction between the government and computer industry and privacy groups, which contend that keeping any restrictions in place will harm the protection of personal information everywhere and slow the development of on-line commerce, which relies on keeping credit card numbers and other sensitive information secure. The administration counters that it has come a long way in meeting such objections. However, last night some companies and privacy advocates were still worried that the constraints will leave U.S. companies at a disadvantage abroad and will not ensure that individuals will be able to protect their communications. The government's plan preserves what has been its unnegotiable cornerstone since the debate began in the early day of the Clinton administration -- that law enforcement officials must have the means for peeking at encrypted information when they are properly equipped with court authorization. Earlier versions of the plan tightly limited what kinds of technology could be sold abroad. They also called for makers of encryption technology to deposit "keys" with approved third parties so that law enforcement authorities could decode material. The new plan doesn't specify who would have the keys. Last night, several companies, led by International Business Machines Corp., said they have a technical plan that they believe could comply with the new rules on keys. [...] Industry officials say they ultimately want to be able to use the most sophisticated encryption technology available. "It's really critical to doing business around the world," said an IBM source. "But governments exist. It's a balancing act . . . to satisfy the needs of the governments and make sure that markets and individuals trust the integrity of what's being sent over the networks." [...] From shamrock at netcom.com Tue Oct 1 20:15:22 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 11:15:22 +0800 Subject: Can we kill single DES? In-Reply-To: <199610012026.NAA28151@toad.com> Message-ID: On Tue, 1 Oct 1996, Peter Trei wrote: > Since it looks like the US government will be allowing the export of > 56 bit espionage-enabled software, it's time to kill single DES. > > As some of you will recall, a while back I wondered aloud about the > feasibility of brute-forcing DES on general purpose machines, ala the > RC4-40 crack last year. [...] > Yes, I KNOW that a hardware based cracker is a LOT more efficient, > but between the up-front cost and the difficulty of design and production, > it's less likely to get done. (Still if someone wants to buy me a nice > FPGA board, I'll see what I can do). I understand that *two* independent efforts cracking single DES using FPGAs are currently being set up. If the parties whish to come forward, my offer to donate to this cause still stands. --Lucky From omegaman at bigeasy.com Tue Oct 1 20:31:45 1996 From: omegaman at bigeasy.com (Omegaman) Date: Wed, 2 Oct 1996 11:31:45 +0800 Subject: How might new GAK be enforced? In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Timothy C. May wrote: > > (Else what's to stop Giant Corporation from using Non-GAKked software > within the U.S., which is perfectly legal (under the "voluntary" system), > but then "happening" to have their foreign branches and customers obtain > "bootleg" versions at their end? All it takes is a single copy to get out, > and be duplicated a zillion times. Voila, interoperability, with the only > "crime" being the first export...which is essentially impossible to stop, > for so many reasons we mention so often. Conclusion: Government must make > this very mode illegal, perhaps by making it a conspiracy to thwart the > export laws....) This is surely one of the next steps > > Any other ideas on how the government plans to enforce GAK, to make GAK the > overwhelmingly-preferred solution? > Well, clearly the goal is to "de-legitimize" non-GAK crypto for business use. In the Nytimes article (--sorry about the lack of URL) an official mentions that banks and other large institutions will use "legitimate" types of crypto while students and clever terrorists will continue to use other types of crypto. Notice that the issue of digital signatures and authentication has never been adressed by government crypto policy. A next step for the government's cause is to begin recognizing digital signatures with the force of law provided the signatures are made with "legitimate" (GAKked) crypto. Signatures created with non-GAKked crypto will not be recognized by the law. Contracts and agreements signed with non-GAKked crypto will not be enforceable by the courts. That is one sure way to "de-legitimize" "rogue" cryptography. And undoubtedly IBM and other corporations who participate in the "key-recovery" program will spend tons of money promoting there scheme. And I suspect our tax dollars will also suppport the publicity campaign as well as the creation of this system. me _______________________________________________________________ Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send e-mail with "get key" in the "Subject:" field to get a copy of my public key _______________________________________________________________ From dlv at bwalk.dm.com Tue Oct 1 20:40:43 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 11:40:43 +0800 Subject: [NEWS] Crypto-relevant wire clippings Message-ID: News Release (Smart Card Forum): Friday, September 27, 1996 Consumers Can Be Confident in Smart Card Security TAMPA, Fla. -- Two scientists at Bellcore announced a theoretical model for penetrating the security of smart cards and other tamperproof devices. It is important to point out that this is just a mathematical theory. The Smart Card Forum does not believe that this theoretical attack presents a real-world risk. Multiple techniques are used together to make the entire system secure. And good systems are designed so that they cannot be attacked successfully at a single point. Even if a single card could be compromised, though unlikely, it would not compromise an entire system nor allow the production of counterfeit cards. That is not to say that Bellcore's work is not useful. In fact, the Smart Card Forum encourages this type of healthy speculation because of the importance of ensuring that all security issues be considered, analyzed and resolved as early in the product design as possible. For a smart card product to be successful, consumers must have confidence in its security. The Bellcore research should not be perceived in any way as diminishing the security of smart card products consumers are now using. The smart cards used in North American stored value trials today are not vulnerable to this theoretical attack. The Smart Card Forum The Smart Card Forum is a non-profit, multi-industry membership organization promoting the widespread acceptance of multiple application smart card technology in North America. Its primary mission is to bring together in an open forum, leaders from both the private and public sectors to address topics associated with the development and evolution of smart card technology applications. The Forum was established in September 1993 and currently has more than 225 corporate and government members including: Chase Manhattan, Citibank, Bellcore, MCI, MasterCard, Visa, IBM, Microsoft, Mobil Oil, Schlumberger, Gemplus, Delta Airlines, U.S. Postal Service, the Federal Reserve, U.S. Department of Treasury and U.S. Department of Defense. Dow Jones: Friday, September 27, 1996 Chase Says Findings Won't Halt NYC Smart Card Plan A potential security flaw in electronic cash cards found by Bellcore scientists will have no effect on a pilot program to test the cards in New York City early next year, a leading bank involved in the program said. Chase Manhattan Corp. (CMB) spokesman Ken Herz - speaking on behalf of a consortium that includes Citicorp (CCI), Visa International and MasterCard International Ltd. - said Bellcore's warnings won't hinder the roll-out of the pilot program. ''The industry is well aware of the vulnerabilities of the system,'' Herz said, adding that the consortium members have discussed the potential problems ''for months now.'' Herz said the consortium is planning to test the cards during the first quarter of 1997 with about 50,000 Chase and Citicorp customers on the Upper West Side of Manhattan. American Banker: Friday, September 27, 1996 Why Intuit Pulled Plug on Home Banking Processing By DREW CLARK Intuit Inc., which boasts of being able to turn on a dime, proved it could with its decision to get out of the processing of home banking transactions. An acquisition that looked so smart just two years ago turned into an albatross. When 40 top executives gathered at Mountain View, Calif., headquarters last month to determine the fate of Intuit Services Corp., the answer quickly became evident. As was announced last week, Checkfree Corp. agreed to buy the unit for $228 million in stock. "We have always anticipated this change, but we did not anticipate that it would come so fast," said Intuit executive vice president William H. Harris. Intuit bought the Downers Grove, Ill., processor, then known as National Payment Clearinghouse Inc., for $6.8 million in 1994. Overnight, Intuit established itself as the leader in handling transactions emanating from PC-based financial management programs. By this year, though, bankers have been complaining loudly about service quality and worrying aloud that Intuit wants to control their relationships with users of its popular Quicken software. Complicating matters for Intuit, as it was dealing with rapid growth in transaction volume this year, was a flurry of new entrants -- banks as well as software companies -- into the home banking market. The Intuit executives knew they had to take action. Should they add to the more than $30 million already spent on Intuit Services, or cut their losses and refocus on the core software business? "We put up on a board a list of the highest priorities that we wanted to address," Mr. Harris said. "The list was overwhelming." Besides home banking and bill payment, the company envisioned itself connecting customers to mutual funds, insurance, and tax preparation as well as facilitating bill presentment and electronic commerce. It became obvious to the executives that ownership of Intuit Services was not helping them to meet those priorities. "By the end of the process, there was close to complete unanimity," said Mr. Harris, who reports to chief executive William V. Campbell. "A number of people changed or modified their points of view. There were those who argued we could innovate faster by continuing to do every part of the chain." Once they decided to sell Intuit Services, the software company's leaders moved on the issue of openness. "We needed many people to help us," Mr. Harris said, "and one of the ways to get other people to help us was to open up our system." Along with the announcement of the sale, Intuit said it would decouple its financial software from the back-end processing network to be owned by Checkfree. No longer would banks be forced to use the facility for back-end processing and bill-paying work. Under a new regime called OpenExchange, Intuit promised to release software specifications by the end of the year. Banks and other financial institutions will be able to offer customers on-line access to Intuit products regardless of their payment processor. Mr. Harris said the decision "frees us up to concentrate on the front-end software and allows us to find appropriate partners" for back-end processing. But he added, "one of the disadvantages of an open approach is that you depend upon your partners." "This decision underscores the trend toward open standards in on-line financial services," said Marc Singer, a consultant with McKinsey & Co. in San Francisco. "It also illustrates the importance of collaborating to compete. In an uncertain environment you have to stake out positions and continually revisit them." Securities analysts also praised the evaluation of Intuit Services Corp. as "a drag on earnings. Intuit wants to hold on to the lead, and this will make Intuit more appealing to the large banks," said Steve Higgens of Bear Stearns & Co. in San Francisco. Although Intuit's move toward open software came just a week after the bank-owned Integrion Financial Network emphasized its own "open standards," Intuit officials insisted that the timing was coincidental. Quicken 6.0 for Windows is scheduled for release in October. The 1997 version will be the first to comply to the OpenExchange standard, Mr. Harris said. "We've done a lot in a hurry." He expressed no regret about the company's two-year experiment in payment processing, saying Intuit technicians had learned much by establishing back-end connections to banks and bringing many customers into the home banking field. "When we purchased National Payment Clearinghouse, the only viable way to connect securely with large numbers of consumers was through a private network and on a central hub," said Mr. Harris. "That was true one year ago, and probably even six months ago," he added. "It was now time for us to adjust our connectivity strategy and embrace the open approach." Intuit now hopes OpenExchange will be its gateway to the Internet. The company plans to implement Internet connections for on-line investment activities next spring and for on-line banking and bill payment next fall. "Today," said Intuit chairman Scott Cook on the day the sale and OpenExchange were announced, "rapid advances in safety and reliability of the Internet make it the central focus of our overall connectivity and business strategy." OpenExchange is akin to other protocols being developed by Intuit competitors. But unlike Microsoft Corp.'s Open Financial Connectivity and Visa Interactive's ADMS (Access Device Message Specification), OpenExchange will also transmit nonbanking financial information. Intuit hopes thereby to encourage sales of its investment, tax, payroll and accounting software. American Banker: Monday, September 30, 1996 Bad News for High-Tech Lending: Borrowers Prefer People By Edward Kulkowsky About 97% of all homeowners prefer to apply for mortgages in person, according to a survey by the Mortgage Bankers Association. The finding suggests that there might be tough sledding ahead for lenders considering alternative marketing channels for mortgages, such as the Internet, phone, and video conferencing. The survey uncovered other consumer preferences that could be useful to lenders. "The findings are expected to help mortgage lenders more precisely target current homeowners to refinance, as well as help them retain their own current borrowers," said David Lereah, the MBA's chief economist. "Further, the information contained in the study provides investment bankers and institutional investors with an analysis of which types of mortgages are likely to refinance, in order to better predict prepayment speeds on mortgage-backed securities." The MBA said the final report and a data tape of the complete study, "Mortgage Refinancing Practices and Decision-Making Dynamics," is available for purchase. The tape provides extensive demographic data that can be sorted and stratified by 169 fields, according to the announcement. All 1,500 respondents originated or refinanced a loan between January 1991 and March 1996. The survey found that borrowers had limited loyalty to their current lender. About three-quarters of the 1,500 respondents to the survey were willing to consider lenders in addition to their present provider. About 80% of those who plan to remain in their homes more than five years said they would refinance if rates fell by one to two percentage points. More than half reported having refinanced their original mortgages, motivated primarily by attractive rates and lower fees. Other key findings: * Some 80% of those who refinanced now have fixed-rate loans. * About three-quarters of those who did not refinance already had fixed- rate loans, and two-thirds have loans with rates of 6.6% to 8%. * About a third of those who refinanced took out loans larger than their outstanding balances. * About half of the respondents said "too much paperwork" was the major difficulty in the refinancing process. The study was sponsored by the MBA, Citicorp Mortgage Inc., First Union Mortgage Corp., First Chicago NBD Mortgage and Norwest Mortgage Inc. and was conducted by R.S. Carmichael & Co., a market research company. News Release (Microsoft): Monday, September 30, 1996 Survey Shows Americans Struggle with Financial Fitness Experts look to PCs and Personal Finance Software for Better Money Management Results from the recent Money '97 Financial Fitness Survey reveal the average American's state of financial fitness falls well below expert guidelines. Microsoft Money '97 personal finance software commissioned the telephone survey of more than 1,000 respondents, in conjunction with the release of the latest version of the software package, to gain a better idea of how Americans are currently managing their personal finances. Some financial experts point to the online revolution as a promising part of the solution to America's woes. Studies show that over 750,000 households are already using online banking, with projections for a staggering 13 million by the year 2000. Computers and personal finance software are dramatically improving America's potential to gain control of their money management. For so long, so many have struggled to face the numbers, dreaded the monthly reconciliations and wondered whether they were really saving enough. But help is here in a way generations before never imagined. With a PC and personal finance software, people can now sit in the comfort of home and use online banking to pay bills electronically, reconcile check registers, transfer funds, and so much more. This new technology opens up a whole new world of financial ease and control for household money managers. Survey Reveals Persistent Trouble Spots Conducted by Opinion Research Corporation of Princeton, NJ, the Microsoft Money '97 Financial Fitness Survey compares American's personal finance management practices with the advice of leading personal finance experts in four key areas: 1) Budgets, Tracking & Categorizing; 2) Savings & Investments; 3) Credit Cards & Banking; 4) Retirement & Big Ticket Items. In all four fitness categories, the survey shows that many Americans struggle with common problem areas. For example: On Budgeting Experts say a solid, categorized budget is the foundation for financial fitness, however: * only 37% of Americans follow a categorized spending plan, while 42% simply pay bills and allocate what's left. Another 17% say they just don't budget at all. On Saving The advice "Pay yourself first!" is a familiar battle cry among financial experts, however: * more than half the Americans surveyed (56%) admit they do not set aside a fixed amount or percentage from each paycheck. Regarding those all-important personal emergency funds, experts say we should have a minimum of two months living expenses on hand, however: * among households with children between 12-17 years, a distressing 51% have either no funds tucked away or only enough to cover 2-4 weeks in a crisis. On Credit Paying high interest on credit card debt can negate gains of other good investments, however: * among the 76% who have credit cards, more than half don't pay off their balance each month, needlessly incurring finance charges and further debt. Planning for the Future It's important to know early on what we'll need for the big ticket items like college or our own retirement fund. However: * on college tuition, among households with children under 12 yrs, a surprisingly high 71% could not correctly estimate the cost of sending a child to one year of state university 15 years from now ($22,000). * on inflation, only 18% of Americans were able to correctly identify how much today's dollar will be worth in 20 years (38 cents). The Easy Way To Manage Money "The Money '97 survey does signal some troubling financial fitness problems," says personal finance expert and best-selling author Neale S. Godfrey ("Money Doesn't Grow On Trees," "A Penny Saved," "From Cradle to College"), "But it's my job to tell people, 'it's okay,' and where to go from here." Godfrey and other experts advise would-be money managers to start by getting the right tools and getting organized. Says Godfrey, "I use Microsoft Money to help people manage their money on a day-to-day basis and to see their complete financial picture. Then, they continue using it to keep finances in shape." Jack B. Root, President of Successful Money Management Seminars (SMMS) notes, "By computerizing personal finances, the formerly unfit will soon be able to determine exactly where their money's going. They'll have the understanding needed to set long term goals, make strategic decisions and stay in control." Microsoft Money '97 is an excellent task-based tool for tackling the most common financial fitness problems. Money '97 is quick and simple to learn, and helps the user work from categorized budgets, track finances, easily manage accounts and pay bills electronically (no more checks!). Even for the well-disciplined home finance manager, the online banking feature of Microsoft Money '97 can be a real time-saver and expand options. The user can easily download statements, balance accounts and transfer funds from home. In the Money '97 Financial Fitness Survey, nearly a quarter (22%) of respondents admit they reconcile their checking account to a bank statement (when notified of insufficient funds) only occasionally or never. But even for the many who reconcile regularly, studies show all but one percent are doing it the tedious manual way. Online banking allows people to access statements and reconcile checks at the touch of a button. Money '97 Launches National Financial Fitness Campaign To help America set out on the road to recovery, Money '97 is launching a national Financial Fitness Campaign. The multi-tiered program kicks off with free, open to the public Financial Fitness Events in New York, Chicago and San Francisco. Regional survey results and Money '97's campaign for change led the mayors of all three cities to declare "Financial Fitness Day" on the date the event comes to town. Participants will have a chance to take a financial fitness test, have their most pressing fitness problems diagnosed, and meet with financial experts for advice and information. The Money '97 training team will also be out in full force helping event-goers learn how to computerize their finances. Download Trial Version of Money '97 Free at MoneyZone Americans will have easy access to the tools needed to get started on their own financial fitness program. Beginning September 30th you can download a trial version of Money '97 for free (connect charges apply). Just go to Microsoft MoneyZone on the World Wide Web at www.microsoft.com/moneyzone. MoneyZone also links users to product support, a complete list of Money '97 ONLINE bank partners and a wealth of other personal finance management information. Additionally, working with Money '97, Successful Money Management Seminars (SMMS), will conduct ongoing seminars across the country to help Americans improve their financial management skills. Founded in 1975, Microsoft (Nasdaq: MSFT) is the worldwide leader in software for personal computers. The company offers a wide range of products and services for business and personal use, each designed with the mission of making it easier and more enjoyable for people to take advantage of the full power of personal computing everyday. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From abd at cdt.org Tue Oct 1 20:47:05 1996 From: abd at cdt.org (Alan Davidson) Date: Wed, 2 Oct 1996 11:47:05 +0800 Subject: White House Statement on Clipper 3.11 Message-ID: Included below for your viewing pleasure is the Administration's latest encryption proposal, released at a White House briefing this afternoon. This statement, and more information including CDT's forthcoming analysis of the proposal, are available at: http://www.cdt.org/crypto http://www.crypto.com Alan Davidson, Staff Counsel 202.637.9800 (v) Center for Democracy and Technology 202.637.0968 (f) 1634 Eye St. NW, Suite 1100 Washington, DC 20006 PGP key via finger ---------------- THE WHITE HOUSE Office of the Vice President FOR IMMEDIATE RELEASE CONTACT: 456-7035 TUESDAY, October 1, 1996 STATEMENT OF THE VICE PRESIDENT President Clinton and I are committed to promoting the growth of electronic commerce and robust, secure communications worldwide while protecting the public safety and national security. To that end, this Administration is consulting with Congress, the information technology industry, state and local law enforcement officials, and foreign governments on a major initiative to liberalize export controls for commercial encryption products. The Administration's initiative will make it easier for Americans to use stronger encryption products -- whether at home or abroad -- to protect their privacy, intellectual property and other valuable information. It will support the growth of electronic commerce, increase the security of the global information, and sustain the economic competitiveness of U.S. encryption product manufacturers during the transition to a key management infrastructure. Under this initiative, the export of 56-bit key length encryption products will be permitted under a general license after one-time review, and contingent upon industry commitments to build and market future products that support key recovery. This policy will apply to hardware and software products. The relaxation of controls will last up to two years. The Administration's initiative recognizes that an industry-led technology strategy will expedite market acceptance of key recovery, and that the ultimate solution must be market-driven. Exporters of 56-bit DES or equivalent encryption products would make commitments to develop and sell products that support the key recovery system that I announced in July. That vision presumes that a trusted party (in some cases internal to the user's organization) would recover the user's confidentiality key for the user or for law enforcement officials acting under proper authority. Access to keys would be provided in accordance with destination country policies and bilateral understandings. No key length limits or algorithm restrictions will apply to exported key recovery products. Domestic use of key recovery will be voluntary, and any American will remain free to use any encryption system domestically. The temporary relaxation of controls is one part of a broader encryption policy initiative designed to promote electronic information security and public safety. For export control purposes, commercial encryption products will no longer be treated as munitions. After consultation with Congress, jurisdiction for commercial encryption controls will be transferred from the State Department to the Commerce Department. The Administration also will seek legislation to facilitate commercial key recovery, including providing penalties for improper release of keys, and protecting key recovery agents against liability when they properly release a key. As I announced in July, the Administration will continue to expand the purchase of key recovery products for U.S. government use, promote key recovery arrangements in bilateral and multilateral discussions, develop federal cryptographic and key recovery standards, and stimulate the development of innovative key recovery products and services. Under the relaxation, six-month general export licenses will be issued after one-time review, contingent on commitments from exporters to explicit benchmarks and milestones for developing and incorporating key recovery features into their products and services, and for building the supporting infrastructure internationally. Initial approval will be contingent on firms providing a plan for implementing key recovery. The plan will explain in detail the steps the applicant will take to develop, produce, distribute, and/or market encryption products with key recovery features. The specific commitments will depend on the applicant's line of business. The government will renew the licenses for additional six-month periods if milestones are met. Two years from now, the export of 56-bit products that do not support key recovery will no longer be permitted. Currently exportable 40-bit mass market software products will continue to be exportable. We will continue to support financial institutions in their efforts to assure the recovery of encrypted financial information. Longer key lengths will continue to be approved for products dedicated to the support of financial applications. The Administration will use a formal mechanism to provide industry, users, state and local law enforcement, and other private sector representatives with the opportunity to advise on the future of key recovery. Topics will include: evaluating the developing global key recovery architecture assessing lessons-learned from key recovery implementation advising on technical confidence issues vis-a-vis access to and release of keys addressing interoperability and standards issues identifying other technical, policy, and program issues for governmental action. The Administration's initiative is broadly consistent with the recent recommendations of the National Research Council. It also addresses many of the objectives of pending Congressional legislation. From steve at miranova.com Tue Oct 1 20:56:15 1996 From: steve at miranova.com (Steven L Baur) Date: Wed, 2 Oct 1996 11:56:15 +0800 Subject: Anonymous: Re: Phoenix News In-Reply-To: <199610010137.VAA23410@jekyll.piermont.com> Message-ID: >>>>> "Ralph" == Donald ``Ralph'' Wood writes to Perry Metzger: Ralph> I do not object to criticism, when I am wrong, but I do Ralph> object to using just highly subjective opinions to attack me, Ralph> or anyone for that matter. The same Ralph of IPG who offered an unbreakable system or they would sell the company for $1? [Repost from March 19, 1996] Return-Path: owner-cypherpunks at toad.com Received: from relay3.UU.NET (relay3.UU.NET [192.48.96.8]) by deanna.miranova.com (8.7.3/8.6.9) with ESMTP id TAA01777 for ; Tue, 19 Mar 1996 19:52:42 -0800 Received: from toad.com by relay3.UU.NET with SMTP id QQahuk09205; Tue, 19 Mar 1996 22:31:17 -0500 (EST) Received: by toad.com id AA29880; Tue, 19 Mar 96 09:32:18 PST Received: from pangaea.hypereality.co.uk by toad.com id AA29874; Tue, 19 Mar 96 09:32:09 PST Received: (from remail at localhost) by pangaea.hypereality.co.uk (8.6.9/8.6.9) id RAA17262 for cypherpunks at toad.com; Tue, 19 Mar 1996 17:32:47 GMT Hypereality Systems : Date: Tue, 19 Mar 1996 17:32:47 GMT Message-Id: <199603191732.RAA17262 at pangaea.hypereality.co.uk> To: cypherpunks at toad.com From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Subject: IPG cracked with known plaintext Remailed-By: ECafe Anonymous Remailer Complaints-To: complaints at remail.ecafe.org X-Www: http://www.ecafe.org/~remail/ X-Notice: The contents of this message are neither appoved or X-Notice: condoned by ecafe.org or our host Hypereality Systems. X-Notice: We bear no liability for misuse of this system. X-Warn: *** This message was remailed through an anonymous remailer *** X-Warn: *** Replying to it will not send your reply to the sender *** Sender: owner-cypherpunks at toad.com Precedence: bulk Lines: 77 Xref: deanna.miranova.com cypherpunks:199 This information is preliminary and is based on an attempt to understand the IPG algorithm information. That description is not clear in some areas, however, hence this analysis is tentative at this time. First let us describe the IPG system in more conventional C: a[0] to a[63] are initialized to random 8-bit values. (The description is unclear and almost makes it sound like they are initialized to a random 8-bit value anded with 0x3500, which would of course be zero. The attack below will assume that this bizarre step is not done, but will still apply even if it is.) b[0] to b[63] are initialized to random primes selected from some pool. c[0] to c[63] are also initialized to random primes selected from a different pool. d is initialized to a random 8 bit value. The algorithm is: for ( ; ; ) { for (i=0; i<63; i++) { a[i] = (a[i] + b[i]) % c[i]; d = (d + a[i]) & 255; *data++ ^= d; /* xor with data */ } } Note first that with a known plaintext attack, the value of d can be calculated for each iteration, simply by xor'ing the plaintext and ciphertext. So we can easily recover a series of d values under this assumption. Known plaintext is a plausible cryptographic assumption in many contexts. Note second that we can assume that b[i] is less than c[i]. It appears from the description that this will be true, although it is a little unclear. If b[i] is greater than c[i] then simply do b[i] = b[i] % c[i] before beginning the loop. This will produce the same results since (a + (b mod c)) mod c is equal to (a + b) mod c. Note third that when a[i] and b[i], both less than c[i], are added mod c[i], the result will be equal to one of two things: a[i]+b[i], or a[i]+b[i]-c[i]. The reason is that the sum a[i]+b[i] must be less than 2*c[i] so the "mod" operation will be at most a single subtraction of c[i]. In general, half the time it will be necessary to subtract c[i], and half the time it will not. Now, as mentioned above, with known plaintext we can deduce the series of d values. Since each d differs from its predecessor by adding a[i], this allows us to calculate the low 8 bits of a[i] simply by taking the difference between successive d's. Every 64 bytes, i repeats. We know the low byte of a[i] from the previous iteration, and we know it for this iteration. Half of the time (on average) a[i] will change simply by adding b[i], in which case the low 8 bits will change by exactly the low 8 bits of b[i]. So if we take the difference between a[i] values spaced 64 bytes apart, half of the time these values will be a constant which is equal to the low byte of b[i]. The other half the time, the low 8 bits will change by adding b[i] and subtracting c[i]. So the low 8 bits of (b[i]-c[i]) is the other possible constant value which will be seen when you take the difference of a[i] every 64 bytes. So with a few multiples of 64 bytes of known plaintext, you will quickly find all the possible b[i] and b[i]-c[i] low bytes. By itself this should significantly narrow down the possibilities for b[i] and c[i], in many cases to a single prime. Even without this the algorithm can now be run forward or backward with only two possible known changes to a[i] at each step, and the entire message can be easily deduced. So this algorithm is easily broken with known plaintext. From jimbell at pacifier.com Tue Oct 1 20:57:46 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 11:57:46 +0800 Subject: Export laws don't just affect crypto Message-ID: <199610020019.RAA02792@mail.pacifier.com> At 12:32 PM 10/1/96 -0400, Perry E. Metzger wrote: > >Lucky Green writes: >> > Umm, so are you violating ITAR if you *use* these GPS-guided missiles >> >> No you aren't. A little known provision in the ITAR excempts exports >> by missile. Seriously. > >Well, not quite -- it exempts exports by space launch, but I think >thats intended for things like satelite launchings and not for things >like missile attacks against other countries... If ITAR exempts exports by missile, does that mean that we merely have to make a model rocket, put a floppy containing PGP in the payload compartment, and shoot the thing over the wall into Mexico, or into Canada? Jim Bell jimbell at pacifier.com From rah at shipwright.com Tue Oct 1 21:02:04 1996 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 2 Oct 1996 12:02:04 +0800 Subject: Clipper III on the table In-Reply-To: <32518E96.7DE1@netscape.com> Message-ID: At 7:11 pm -0400 10/1/96, Lucky Green wrote: > Allow me to say here that I do not belive that Netscape will be amongst > those fooled so easily. But IBM, HP, TIS, and others have already been > fooled. Actually, I think those companies have been coerced. Microsoft will be next. Remember that IBM and Microsoft have a very clear understanding of what government coercion is, both at the hands of the DOJ's anti-trust section. I agree with Lucky's earlier hypothesis that HP's doing this to curry favor for government contracts in lieu of an actual marketing strategy, and I leave TIS's motives up to the list as an exercise. ;-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From trei at process.com Tue Oct 1 21:08:36 1996 From: trei at process.com (Peter Trei) Date: Wed, 2 Oct 1996 12:08:36 +0800 Subject: Can we kill single DES? Message-ID: <199610012026.NAA28151@toad.com> Since it looks like the US government will be allowing the export of 56 bit espionage-enabled software, it's time to kill single DES. As some of you will recall, a while back I wondered aloud about the feasibility of brute-forcing DES on general purpose machines, ala the RC4-40 crack last year. Unlike many cypherpunks, I actually write code (:-). I took Phil Karn's DES386 as a starting point, and modified it to run effiiciently on the Pentium. The code I've written will run 14 round DES (all that is required for a key test app) at 254,000 crypts/sec on a 90 MHz Pentium. Allow about 10% overhead for key scheduling (there are some tricks to speed this up), and we're still at about 250,000 keys/sec on a 100MHz Pentium (I'm using a nominal 100 MHz Pentium as my 'unit' of cpu power). On a Pentium, it runs entirely in the L1 cache. The code will also run on a 486, but at less than half the number of crypts/sec for the same clock speed. On this type of processor, it would still take 9133 years to exhaust a 56 bit key space. On the other hand, on 20,000 processors of this power it would take less than 6 months. If the target is encrypted in a chaining mode with an unknown 8 byte IV, the time more than doubles. Clearly, this goes far beyond the number of cpus available to the members of this list (though well within the power of most governments and many corporations) The best idea I've heard for recruiting this many cpu cycles is to create a screen saver which does DES-cracking while machines are idle. Another incentive is to offer a cash prize to the person(s) who find the key. Yes, I KNOW that a hardware based cracker is a LOT more efficient, but between the up-front cost and the difficulty of design and production, it's less likely to get done. (Still if someone wants to buy me a nice FPGA board, I'll see what I can do). If you're interested in volunteering machines to do a key search, please read to the end. Questions for general discussion: 1. Is this a good idea? What will happen if DES becomes perceived as insecure? 2. What is the probability of success required to make it worth doing? 3. What would be the consequences of failure? 4. What other platforms than NT/Win95/Pentium should be considered? I could write a Unix demon version, but unless it's tailored for the cpu, a lot of efficency is lost (The aggregate number of idle cycles available for testing is the crucial number). 5. What's a good target? Ideally, we need a plaintext/ciphertext pair, encrypted in Single DES ECB mode. Preferably from a commercially available program, in which a single key is used for a great deal of traffic over a long period. I would strongly prefer, however, that the target key be a *test* key - I don't want to compromise anyone's actual security. We need a target which is both convincing and realistic. 6. What other incentives can be used to recruit machines? ------------------------------ If you're interested in volunteering cycles: RESPOND ONLY TO ME (trei at process.com), NOT TO THE LIST. The last thing we need is a hundred 'I'll help' messages on the list. Assume that the program will be a Win95/NT screen saver or Unix deamon. Think about how many machines you could get it to run on (maybe you can talk other people into installing it as a screen saver or background task) I have not written the screen saver yet. I will not do so unless it looks like we'lll get enough machines, so nothing is likely to happen for a couple of months at least. I need to estimate how many cpu cycles will be available: Calculate: Number of Pentiums * Hours available/week * MHz + (Number of 486's * Hours available/week * MHz * 0.30) For, Alphas, MIPS, Motorola, PowerPC etc, running UN*X, MAC, etc, just report how many cpus, their speed, and OS - I'll need help to get versions for other platfoms. 64 bit processors like the Alpha can run this stuff *fast*. Send the aggregate numbers to me. I'll also need to know how many machines are directly on the Internet and could thus query a key-space server, and how many would need some other mechanism to get keyspace and report results. If you're volunteering machines which are outside of the US/Canada, please note the fact: ITAR may be an issue here. I'll summarize to the list. Peter Trei trei at process.com From junger at pdj2-ra.F-REMOTE.CWRU.Edu Tue Oct 1 21:50:44 1996 From: junger at pdj2-ra.F-REMOTE.CWRU.Edu (Peter D. Junger) Date: Wed, 2 Oct 1996 12:50:44 +0800 Subject: Press Release Message-ID: <199609302322.TAA21233@pdj2-ra.F-REMOTE.CWRU.Edu> Press Release Plaintiff Seeks Summary Judgment in Cleveland Case Challenging Licensing of ``Exports'' of Cryptographic Information Government Argues That Law Professor Cannot Challenge Regulation Requiring Him to Get Permission Before Teaching and Publishing Because He Did Not Apply for That Permission Oral Argument in Junger v. Christopher Set for Wednesday, November 20 Cleveland, Ohio, Tuesday, October 1, 1996 For Immediate Release For More Information Contact: Raymond Vasvari (216) 522-1925 Gino Scarselli (216) 291-8601 Or see URL: http://samsara.law.cwru.edu/comp_law/jvc/ Cleveland, Ohio, Oct. 1 -- Lawyers for Professor Peter D. Junger today filed a brief and a motion for summary judgment in Junger v. Christopher, the case challenging the licensing of the communication of ``cryptograhic software'' that is pending before Judge Donald C. Nugent in the Federal District Court here. Junger seeks an injunction against the enforcement of provisions of the International Traffic in Arms Regulations that require him to get the permission of the State Department's Office of Defense Trade Controls (the "ODTC") before he can communicate information about cryptographic software to foreign persons, ``whether in the United States or abroad.'' The penalty for failing to get such permission before disclosing the information can be as great as a fine of one million dollars and imprisonment for ten years. These provisions effectively prevent Junger from admitting foreign students to the course that he teaches about Computers and the Law at Case Western Reserve Law School in Cleveland, Ohio, and keep him from publishing his course materials and articles containing cryptographic software, or explaining what it does, how and where to get it, and how to use it. The challenged licensing scheme threatens the long-run viability of the United States software industry and, according to a blue-ribbon panel of the National Research Council, already costs that industry at least ``a few hundred million dollars per year ..., and all indications are that this figure will only grow in the future.'' The regulations have been extensively criticized by industry and bills to repeal or limit them are now pending in Congress. Junger's legal challenge is not based, however, on the economic damage that the ITAR's cryptographic licensing scheme imposes on the software industry and the nation's economy, but rather on the unconstitutional restraints that it imposes on anyone who wants to speak or write publically about any computer program that has, in the words of the ITAR, the ``capability of maintaining secrecy or confidentiality of information or information systems.'' Junger does not challenge the constitutionality of requiring one to get a license before exporting a physical cryptographic device: ``It isn't unconstitutional for the Office of Defense Trade Controls to damage the computer industry and our economy by requiring export licenses for cryptographic hardware, but information about cryptographic software is, as the National Research Council has pointed out, `pure knowledge that can be transported over national borders inside the heads of people or via letter.' Requiring the permission of the government before one can communicate knowledge is unconstitutional. Such a prior restraint is, in fact, the paradigmatic example of a violation of the First Amendment.'' THE GOVERNMENT ARGUES THAT PLAINTIFF MUST APPLY FOR PERMISSION TO SPEAK BEFORE HE CAN CHALLENGE THE REQUIREMENT THAT HE APPLY FOR SUCH PERMISSION In motions and briefs submitted August 21st, the government has asked the court to dismiss the lawsuit, or in the alternative, to grant the government judgment prior to trial. The government makes the initial argument that Junger lacks standing to claim that the provisions of the ITAR requiring him to get a formal license or other permission from the ODTC before he publically communicates information about cryptographic software, including the contents of the software itself, are unconstitutional. And it also argues that that claim is neither ``ripe'' nor ``colorable'', because Junger has not applied to the ODTC for such permission. Junger takes the position that as a law teacher who venerates the First Amendment it would be as improper for him to request the federal censors for permission to speak and publish as it would be for him openly violate the law. As he puts it: ``My duty is to challenge these unconstitutional regulations, not to give in to them nor to violate them in an act of civil disobedience.'' His lawyers point out in their briefs that few propositions of constitutional law are better established than the rule that a plaintiff does not have to submit to an unconstitutional restraint on speech and on the press before challenging it in court. ``Those arguments by the government are rather strange,'' says Gino J. Scarselli, one of Junger's lawyers, ``they seem to be based on their argument that cryptographic software is actually hardware because it is functional.'' And then he adds, ``Of course, that argument is also rather strange.'' THE GOVERNMENT ARGUES THAT SOME OF THE MATERIAL AT ISSUE IS EXEMPT UNDER THE ITAR The government also contends that some of the information at issue may be exempt from the ITAR's licensing requirements as technical data that is in the ``public domain'' because it is available to the public through ``fundamental research in science and engineering'' or through ``sales at newsstands and bookstores.'' ``That hardly is a defense,'' says Scarselli, ``since it is quite clear that the government will not concede that all of the information that Professor Junger wants to be able publish and discuss is in the public domain. And to make matters worse, the only way that Professor Junger can actually find out whether the government will treat particular information as being exempt from the formal licensing requirements is to apply to the ODTC for it calls a Commodity Jurisdiction Determination, which in reality is just another form of license.'' ``It is not as if I am engaged in fundamental research in science and engineering.'' Junger adds. ``What I want to publish and discuss has to do with the political and legal issues that are raised by computer technology, including, of course, cryptography. ``For just one example, since lawyers have a legal and ethical duty to protect the confidences of their clients, I am convinced that lawyers who use electronic mail or other computer technologies to communicate with their clients, or to store information supplied by their clients, are in some circumstances ethically, and perhaps even legally, required to use cryptography to maintain the confidentiality of that information. And yet I cannot publically explain to law students and lawyers--and lawyers cannot publically explain to their clients--how to obtain and use effective cryptographic software without first getting the government's permission to disclose that information. And, of course, if the cryptographic software really is effective, then there is little or no chance that the government will permit its disclosure.'' THE GOVERNMENT ARGUES THAT CRYPTOGRAPHIC SOFTWARE IS NOT PROTECTED BY THE FIRST AMENDMENT BECAUSE IT IS FUNCTIONAL There is no law in the United States that forbids or regulates the use of cryptography. Yet the government argues that the information in texts containing cryptographic software, including recipes for creating such software, can be used in a computer to preserve secrecy and confidentiality, and concludes that cryptographic software is ``conduct'' and ``functional'' and is thus not a text that is constitutionally protected as speech. Junger's lawyers, on the other hand, say that his claims do not relate to the conduct of running a cryptographic program on a computer--conduct that is not regulated by the ITAR, after all--and that he only challenges the restraints that the ITAR impose on the communication of information about how to carry on such legal conduct. ``Expressive conduct is exactly what is protected by the First Amendment,'' says Raymond Vasvari, another of Junger's lawyers. ``And if that expression were not functional, if it were not effective, there would be no need to protect it. The government's argument turns two hundred years of First Amendment jurisprudence on its head.'' ``The government's arguments about software being conduct and functional are striking examples of the sort of confusion that pervades the whole area of Computers and the Law,'' Junger says. ``Trying to clear up such confusion is my major goal in my course in Computers and the Law. In fact, when I started teaching that course in 1993, I wrote some cryptographic software to assist my students in grasping the distinction between software as a text that can be communicated, and that is protected by copyright law and the First Amendment, and software as a process that runs in a computer's central processor that can be protected by patents, but not by copyrights. If it weren't so frustrating, it would almost be funny that I cannot publish that software because of the prior restraints imposed by the defendants' interpretation of the ITAR, even though it is perfectly legal for me, or for any one else, including `foreign persons,' to actually run such software on a computer. The government's confusion is so extensive that an agent of the ODTC has actually told me that software, cryptographic software, is actually hardware.'' ``It is quite clear to me,'' Junger adds, ``that the State Department and the National Security Agency and other elements in the executive branch of the government are attempting to restrain the communication of information about cryptographic software not only abroad, but also within the United States, because they do not want us actually to be able to use cryptography to preserve the privacy of our thoughts and our communications. It is as if the government required one to get a license before explaining how to make or use an envelope, even though it did not forbid the use of envelopes themselves. After all, all that cryptographic software is is a way of making electronic envelopes.'' ORAL ARGUMENT SCHEDULED Junger v. Christopher has been placed on a fast track by Judge Nugent. On September 5 he established a briefing schedule: the plaintiff's brief was due and was filed today and the government's response is due on Friday, October 18. Oral argument is scheduled for Wednesday, November 20. Judge Nugent's decision is expected before the first of the year. BACKGROUND ON THE LITIGATION Litigation is expensive. Professor Junger and his volunteer lawyers were only able to bring the suit because of a generous gift by an anonymous donor of $5,000 that was used to create the ITAR Legal Attack Fund. Additional donations by Professor Junger and others have increased that fund to more than seven thousand dollars. Scarselli and Vasvari are lawyers in private practice in Cleveland who have dedicated much of their professional lives to the protection of First Amendment freedoms. The third lawyer on the team is Kevin O'Neill, a law professor at Cleveland State University and the former legal director of the Ohio Chapter of the American Civil Liberties Union. --30-- -- Peter D. Junger--Case Western Reserve University Law School--Cleveland, OH Internet: junger at pdj2-ra.f-remote.cwru.edu junger at samsara.law.cwru.edu URL: http://samsara.law.cwru.edu From shamrock at netcom.com Tue Oct 1 21:58:32 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 12:58:32 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Robert Hettinga wrote: [as to why HP and others support GAK in exchange for DES export] > I agree with Lucky's earlier hypothesis that HP's doing this to curry favor > for government contracts in lieu of an actual marketing strategy, and I > leave TIS's motives up to the list as an exercise. ;-). This not a hypothesis. A policy person from HP told me that 1. HP as well as TIS and other companies sell single DES products that they would like to be able to export. 2. He was directed by HP's marketing department to find a way to make that happen. 3. He therefore supports a GAK for export "compromise". --Lucky From deviant at pooh-corner.com Tue Oct 1 22:14:02 1996 From: deviant at pooh-corner.com (The Deviant) Date: Wed, 2 Oct 1996 13:14:02 +0800 Subject: Clipper III on the table In-Reply-To: <199610011706.NAA14852@attrh1.attrh.att.com> Message-ID: On Tue, 1 Oct 1996 stewarts at ix.netcom.com wrote: > Date: Tue, 01 Oct 1996 10:06:40 -0700 > From: stewarts at ix.netcom.com > To: cypherpunks at toad.com > Subject: Re: Clipper III on the table > > Hip Hip Hooray! Clinton will finally let us use _some_ > 20+year-old encryption code, which has been known to be relatively > weak for 15 years, as long as we give them all our keys! What a guy! > I have to point out that there is no "relative victory". We have neither won in whole nor in part. > > I assume he's partly doing this to make a big "See, I'm in favor > of high-tech trade and crime-fighting" push in time for the election, > If he even figures that out... he's probably doing it because some advisor said it wouldn't make a difference to crypto, and that advisor would basicly be right. > > and unlike RC4/40, cracking DES on general-purpose processors > _is_ a big enough job that probably can't do a distributed crack > in two weeks. But still, get real - the NBS/NIST kept recertifying DES > every 5 years only because it was in widespread use and there weren't > good fast alternatives for the first couple of years (except triple-DES, > which on the computers of the time was annoyingly slow.) > Good point. > > There were far more powerful systems like Diffie-Hellman and later RSA > that were too slow for general use and are now fairly practical, > but they're not letting us use them.... > Not _letting_ you? Exactly which one is the government saying you _CAN'T_ use? I've seen you can't export, you can't use in government work, etc... but never once have I seen a law be _passed_ that said you couldn't use any form of crypto (and I'd like to keep it that way) > > # Thanks; Bill --Deviant They seem to have learned the habit of cowering before authority even when not actually threatened. How very nice for authority. I decided not to learn this particular lesson. -- Richard Stallman From sandfort at crl.com Tue Oct 1 22:36:24 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Wed, 2 Oct 1996 13:36:24 +0800 Subject: This list is a joke In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Tue, 1 Oct 1996, Dave Temple wrote: > When I subscribed to this list, I thought it would have decent > communication on worthwhile topics. I've come to realize > though that 75% of the messages I receive are from people > whining like 4 year olds... We would all do well to remember Sturgen's Rule. For those of you who do not know the story, Theodore Sturgen(sp?) is/was a noted science fiction writer. At a science fiction convention some years back he began a speech by saying, "Ninty percent of all science fiction is crap!" The audience was stunned into absolute silence by his blasphemy. After a pause of several beats, Sturgen quietly added, "Ninty percent of EVERYTHING is crap." Cypherpunks should take pride in having a crap content of only seventy-five percent. Keep up the good work folks. > Please take my name off of this list. You're an adult, Dave. You'll have to do that yourself (and no whining, okay?) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tcmay at got.net Tue Oct 1 22:43:35 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 13:43:35 +0800 Subject: Clipper III on the table In-Reply-To: <32518E96.7DE1@netscape.com> Message-ID: At 4:11 PM -0700 10/1/96, Lucky Green wrote: >On Tue, 1 Oct 1996, Tom Weinstein wrote: > >> Lucky Green wrote: >> > >> > Note that the second article stated that the administration will allow >> > the use of stronger cypto than 56 bit once GAK is in place. If this is >> > true, much of the current industry resistance is likely to evaporate. >> > Even the promise might suffice. >> >> Don't bet on it. > >Allow me to say here that I do not belive that Netscape will be amongst >those fooled so easily. But IBM, HP, TIS, and others have already been >fooled. The USG does not need to get every software company to agree with >their proposal. Divide and conquer. Seems that the USG has done a >marvelous job of D&C so far. I also believe Netscape has cast its lot on the side of strong crypto, and will likely reject the GAK-IBM-Clipper IV-TIS monstrosity. And if Netscape doesn't, there's always Microsoft Explorer waiting! (Seriously, if either Netscape or Microsoft, the two 800-MB gorillas, chooses to implement GAK, a concerted campaign to urge people to switch to the _other_ one can be launched. "Just Say No to Netscape" or "Just Say No to MS Explorer," as applicable. Then the other one, the one not yet implementing GAK, can get the message. If, of course, they coordinate their adoption of GAK for a simultaneous release, then we're screwed. :-}) As for IBM's involvement, they've played around with the NSA for decades. Nothing new there. Fortunately, today they're just a marginal player. --Tim May --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From rah at shipwright.com Tue Oct 1 22:46:12 1996 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 2 Oct 1996 13:46:12 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: At 9:31 pm -0400 10/1/96, Lucky Green wrote: > This not a hypothesis. A policy person from HP told me that... I stand corrected. It is a fact. Serves me right for working from memory on that point. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From dlv at bwalk.dm.com Tue Oct 1 22:52:58 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 13:52:58 +0800 Subject: [NEWS] Crypto-relevant wire clippings Message-ID: American Banker: Monday, September 30, 1996 Microsoft Ups the PC Banking Ante with Money 97 By JENNIFER KINGSON BLOOM Launching a long-awaited assault on Intuit Inc. and its popular Quicken system, Microsoft Corp. today releases a new version of its Money personal financial management software, with new ways for banks to connect to it. Microsoft executives say Money 97 is easier to use than its predecessor and more widely available to banks. Banks can offer Money 97 services in various ways: through processors like Checkfree Corp., Intuit Services Corp., and Visa Interactive; or directly through Microsoft's "open financial connectivity" standard for on-line commerce. Microsoft also announced that 37 banks are offering Money 97 -- roughly the same number that today offer Quicken services -- and that at least 23 more will offer Money 97 by yearend. "We're here today with a lot of what Quicken is announcing they'll have a year from now," said Richard Bray, Money 97 product unit manager at Microsoft. "What this really means is more banks will be available through Money sooner than through Quicken." But Intuit officials said they did not feel threatened. "What they mostly did was add a few features we already had," said Matthew Glickman, Quicken group product manager. Bankers planning to offer Money 97 said Microsoft's open technology standard was a major benefit. "We will be able to provide our customers with the same service that they're used to, which is on-line, real-time balances," said Michael Papantoniou, a vice president in electronic commerce at Chase Manhattan Bank. "Microsoft Money and Quicken now have to go through Intuit Services Corp. - that's the big difference," he said. "ISC only has start-of-day balances." Bankers also praised Money 97 for giving prominence to bank brand names. Customers will see their banks' logo, Internet address, and whatever other information the bank chooses to provide. Henry Mounger, senior vice president of consumer product development at Deposit Guaranty National Bank in Jackson, Miss., said his own "road test" of Money 97 convinced him the bank should offer it. Deposit Guaranty had not previously offered Money or Quicken. "The overriding impression I had was its ease of use," Mr. Mounger said of Money 97. "I had never used Quicken or any other personal financial management software before, and I was banging out reports right and left." Mr. Mounger said the ability to offer Money 97 through Visa Interactive was also an attractive feature. "We're trying to maximize that vendor relationship," he said. "We obviously recognize the fact that Quicken is a very visible product in the marketplace, but we're not prepared at this point to go through all those operational issues to get up and connect." This month, Intuit announced the sale of its processing division to Checkfree. It also announced an alternative to Microsoft's technology specification that it dubbed OpenExchange. Mr. Bray of Microsoft said Intuit's standard is a late entry in the race. "They didn't announce anything new with OpenExchange -- what they were trying to do was slow down the market because they're a year behind," Mr. Bray said. "There's no reason for banks to wait another year, and the big banks aren't waiting," he said. "Why should they wait for an undocumented, unpublished format when there's one available today that they can work with?" Mr. Glickman at Intuit said his company's open standard does the same things as Microsoft's, "but in a much better way," offering a choice of processors plus "a broader range of connectivity." Mr. Papantoniou at Chase said he also viewed OpenExchange as a broader standard, but hoped the two specifications would converge. "That would benefit all banks," he said. Chase, like many of the larger banks, offers both Quicken and Money options for home banking. Some bankers who offer both products said they were pleased with the improvements to Money but are not taking sides in the Microsoft-Intuit rivalry. "The more they talk about each other, the more focus there will be on personal financial software, and the better for me," said S. Michael Woodward, a vice president in strategic marketing at Crestar Bank in Richmond, Va. "We don't come out and promote Quicken over Money or BankNow" -- Intuit's transaction-oriented offering with America Online. "I think both of them have done a very good job." Despite some bankers' neutrality, Money 97 is guaranteed to step up the competition for customer loyalty. "This is going to be a really interesting season for the personal finance software market," predicted Phoebe Simpson, an electronic commerce analyst at Jupiter Communications in New York. "The fact that you can download the Quicken data into Money 97 is going to be very interesting, and will ease the entrance of anyone who is looking to switch." Mr. Bray said Microsoft wanted to make switching from Quicken to Money "as easy as possible." Quicken users are being offered a $10 discount on the $34.95 retail price of Money 97, as well as the ability to instantly transfer all their existing Quicken files into Money 97. Microsoft also plans to offer all comers free 90-day trials of Money 97. Another new feature of Money 97, critical to banks and consumers, is Internet connectivity. Users will be able to connect not only to their banks but to a Web site Microsoft maintains that offers current stock quotations. Mr. Glickman of Intuit said Microsoft's previous efforts to make Money widely available had failed to dent Quicken's market share, and he predicted the same would hold for Money 97. "We've added over a million customers in the last year," Mr. Glickman said. Citing numbers compiled by PC Data of Reston, Va., Mr. Glickman said Quicken has 73% of personal financial software users, Money 23%; 4% use other types. "Microsoft has increased its market share, but it has come at the expense of the smaller players like (Meca Software's) Managing Your Money," Mr. Glickman said. Ms. Simpson of Jupiter Communications said the release of Money 97 reflected Microsoft's belief that high-function software could double as a mass market product. "Intuit sees the market splitting into transactors and trackers, and Microsoft does not buy into that, so they have worked with their product to get sort of a blend of the two," she said. "I think it's going to be a tight race." American Banker: Monday, September 30, 1996 Verifone Woos Banks with Personal ATM By JEFFREY KUTLER Verifone Inc. is claiming a breakthrough toward one of electronic banking's holy grails: an automated teller machine in the home -- or, for that matter, in the pocket. The Redwood City, Calif., company is introducing Personal ATM, a palm-size device with a smart card slot. Among other interactive capabilities, it allows value to be loaded onto the card via telephone. Accompanying Personal ATM, to be unveiled today at the American Bankers Association's bank card conference in Orlando, is Verismart, a system Verifone says will make smart cards more appealing to the banking, retailing, telecommunications, transportation, and utility industries. While Verifone is not the first to see the remote banking potential of plastic cards with built-in computer chips - for example, the Dutch company Philips makes screen telephones with smart card readers - Personal ATM may be more ready for the mass market. As purely a card reader -- lacking processing power, computer intelligence, or memory, but connectable through a phone jack -- Personal ATM is so cheap that banks ought to consider almost giving it away, said C. Lloyd Mahaffey, Verifone's vice president of global marketing. He would not discuss prices but said they are a stark contrast to the $100 or $200 that screen phone manufacturers are hoping will attract widespread acceptance, or the bare-bones $500 network computers that Oracle Corp. and others contend are the key to mainstream Internet use. "The consumer might pay $2 or $3 a month, not the $90 or $100 it takes to buy some devices that we see at technology trade shows," Mr. Mahaffey said in an interview last week. He predicted "volume deployments" of Personal ATM by mid-1997. He said the battery-powered device might be mailed out in a sturdy, compact box -- under the brand name of a bank or other provider -- along with two smart cards. The economics are such that if a defective machine arrives, and the customer calls to complain, the service representative will say, "Throw it away. We'll send a new one," said Mr. Mahaffey, architect of the Verifone consumer strategy typified by Personal ATM. In current parlance, Personal ATM is the ultimate "thin client." That means it is "intellectually challenged," Mr. Mahaffey said, relying on the smart card and on-line connections for what it needs to know. But Mr. Mahaffey said that is the key to the cost advantage through which Verifone hopes to dominate consumer automation as much as it does the point of sale terminal market, where its share is near 70%. The Verismart system is designed to embed the smart card capability in devices other than Personal ATM -- computer keyboards, telephones, television set-top boxes. Verifone has already forged alliances with manufacturers in such fields, including Keytronic, GTE, and Scientific Atlanta, as well as Mondex International and smart card maker Gemplus. At least 10 companies have signed to support Verismart, including American Express, MasterCard, Visa, and Wells Fargo Bank. Verifone says it is addressing some bankers' reluctance to commit to Mondex, Visa Cash, or a competing scheme: Verismart is "device independent," meaning a bank is not forever locked in to any smart card decision. News Release (VeriFone): Monday, September 30, 1996 VeriFone to Develop Smart Card Applications and Services VeriFone, Inc. (NYSE:VFI), the leading global provider of secure payment solutions, today announced plans to develop the VeriSmart System -- the first end-to-end system for creating smart card applications and services. VeriSmart pilot programs are planned with leading companies throughout the world, including American Express, GTE, MasterCard, Mondex International, Ltd., NIPSCO Industries, Inc., Sparbanken Bank (BABS), Sears Payment Systems (SPS), and Wells Fargo. The VeriSmart System will provide the applications, integration services and marketing support required to enable these companies to offer expanded smart card products and other services to their customers. The VeriSmart System was announced concurrently today at the ABA Bank Card Conference with a separate announcement from VeriFone and other leading companies for plans to develop personal devices and information appliances that will bring low-cost smart card capability directly to consumers. VeriSmart, a flexible, open, smart card system, is the first solution that will enable multiple consumer appliances, such as a personal/home ATM device, smart phone, personal computer or set-top-box, to access a variety of smart card applications, and seamlessly integrate with back end payment and transaction systems worldwide. VeriSmart, which will reside on various companies' host systems, is being designed to allow a customer to access and interact with their accounts to retrieve electronic cash, monitor services, pay bills, receive healthcare information, get updates on frequent flyer awards and other personal services. "VeriFone's Consumer Systems Division is developing the first realistic solution that is expected to stimulate the emerging smart card market, bringing consumers and providers together through robust, interactive products and services for everyday banking, health insurance, and utility transactions," said C. Lloyd Mahaffey, vice president of global marketing for VeriFone. "The wide range of industries that are looking to implement VeriSmart products and services indicates the enormous potential for smart card services we can expect in the future." The flexible design of the VeriSmart server and applications software, installed on the provider's host computer, will readily support additional applications and upgrades as they are developed. VeriSmart applications can allow these providers to offer new and unique products to broaden their customer base through value added smart card services. "The real value of smart card technology will not be realized until consumers have a compelling reason to change the way they conduct business today," said Thomas Kilcoyne, general manager, VeriFone's Consumer Systems Division. "The security, convenience and access to personal information they'll have through their telephone, home ATM, PC or television can dramatically enhance their relationships with providers who offer these services." Eight Major Companies Prepare Solutions VeriFone's Consumer Systems Division will begin working with leading providers to develop and deploy enhanced consumer smart card-based products and services. "We are enthusiastic about exploring business solutions that incorporate the VeriSmart System," said David L. Boyles, senior vice president of New Business Ventures for American Express' Stored Value Group. "These types of products have tremendous applicability to some of the products we will be launching in the future. VeriSmart's open system architecture is exactly the kind of technology that American Express is committed to applying to its global infrastructure, so that we may ensure maximum customer satisfaction and worldwide usability." Sparbanken Bank (BABS), is Sweden's largest savings bank. "The VeriSmart System will allow us to offer our customers a wide range of stored value card applications. We look forward to working with VeriFone on this exciting new program," said Jan Olof Brunila, vice president, Development, for Sparbanken. "GTE is the largest publicly held telecommunications company in the world with revenues of 20 billion dollars in 1995. It is also the largest U.S. based local telephone company with wire line and wireless operations covering about one third of these countries population. "GTE is interested in further exploring this exciting new technology," said Jim Palma, senior manager, New Product Markets. "MasterCard is eager to test this product and offer an early pilot to our members when it is ready," said Steve Mott, senior vice president, Electronic Commerce/New Ventures for MasterCard International. "We believe VeriSmart targets important emerging needs in the electronic commerce market." Mondex International Ltd., the leading chip-card based electronic cash payment system being introduced by institutions around the world, offers consumers a secure and convenient alternative to cash. "This announcement marks another important step forward for Mondex as a global electronic cash system. We are working with VeriFone and others to deliver e-commerce applications that will bring real benefits of convenience and security to consumers worldwide", said Mike Young, head of New Product Development, Mondex International Ltd. "We look forward to VeriSmart providing yet another secure path for offering Mondex transactions over the Internet." NIPSCO Industries, Inc., an energy-based holding company located in northern Indiana, intends to initially offer the VeriSmart system to the broad base of customers of its electric and natural gas utilities. "Through our strong customer relationships, we can help the VeriFone alliance build a two-way gateway to the home," said Barbara D. Haas, group vice president of Marketing and Communications. "We plan to concentrate our efforts on developing ways to use this two-way technology to read meters, automatically report electrical outages and supply energy usage information to the customer." SPS Payment Systems, Inc., is a provider of technology-based outsourcing services. Principal businesses include: point of sale credit card transaction processing; administration of consumer private label credit card programs; and customized operating services such as help desk support and customer service. "SPS Payment Systems has worked with VeriFone and utilized their hardware to meet the retail point-of-sale needs of many of the clients for whom we process credit and debit transactions. Their new VeriSmart System will represent an opportunity for us to provide electronic payment processing through a variety of consumer appliances such as personal/home ATM devices, smart phones or PCs," said Patrick A. Albright, director of Industry Marketing, for SPS Payment Systems. Wells Fargo, a leading force behind the development of Mondex in the United States, supports VeriFone's new technology. "The VeriSmart System is ground-breaking technology that will significantly reduce the cost and complexity of offering multiple applications to our Mondex customers," said Janet Hartung-Crane, senior vice president of Wells Fargo's Electronic Payments Division. Wells Fargo & Co., the 9th largest bank holding company in the United States, has assets of $108.6 billion following completion of its merger with First Interstate. News Release (CyberCash): Monday, September 30, 1996 CyberCash Launches CyberCoin Service Individuals can finally make small purchases on the Internet securely and instantaneously with CyberCash's revolutionary new electronic coin service. CyberCash, Inc. (Nasdaq: CYCH), today announced CyberCoin(TM), an innovative payment service that enables cash transactions, typically from $0.25 to $10.00, and can be used with funds drawn from a consumer's existing bank account. "CyberCoin fulfills a growing need for consumers to purchase lower-priced and 'impulse' items on the Internet -- especially digital goods and services that can be instantaneously downloaded to your computer, such as software, articles, research, games and music," said Bill Melton, CEO of CyberCash. "Internet merchants must offer consumers the ability to make spontaneous, small denomination payments on the Internet to take electronic commerce to the next level." CyberCoin Provides Merchants with New Opportunities "Shopping on the Internet for low-priced items will be as easy as pulling a coin out of your pocket at the store, newsstand, or video arcade," said Ray Speichert, CEO of Headgames, a Web merchant who will offer the online game Worbble, using the CyberCoin service. "With CyberCoin, players from around the world can compete against other players on the Internet on a pay-per-play basis." Until now, merchants have been unable to effectively sell low-priced, value-added products and services over the Web. CyberCoin removes this barrier, and opens up a new world of digital commerce opportunities. A broad range of soft goods and services can now be sold and delivered electronically, allowing merchants to drive incremental sales of items such as newsletters, graphic art, real-time stock quotes and virtual games. "As the premier provider of high quality financial information, Quote.COM's mission is to fulfill the sophisticated needs of serious investors," said Quote.COM President Chris Cooper. "CyberCoin will add a powerful pay-per view option for on demand purchase of financial information, giving our subscribers even greater flexibility to manage their portfolios." CyberCoin Opens Up the Internet for the Consumer Free, easy-to-use and secure, CyberCoin provides consumers with a revolutionary new way to shop online. CyberCoin can be used with any existing bank account or major credit card -- all that is needed is an Internet Wallet, which is free to consumers and can be downloaded from the CyberCash Web site at (http://www.cybercash.com). "There is undoubtedly a niche for coin payment on the Internet and CyberCash is ahead of the pack in developing a user-friendly option for small cash purchases online," said Parker Foley, Vice President and Director of Electronic Commerce, First Union National Bank. "We are pleased to be among the first to pilot this new service in 1996 and hope to offer its convenience to our Internet customers by early next year." Easy to download and install, the Internet Wallet is a password protected software program that enables encrypted transactions to move between the consumer, the merchant, and their banks. Just like an everyday wallet, the Internet Wallet offers several types of payment options and can be used with any major credit card in addition to the new CyberCoin payment service. Online Shopping Made Easy With CyberCoin CyberCoin provides the consumer with the ease and simplicity that has been missing from the Internet shopping experience. When an individual on the Web finds an item that he or she would like to purchase, the consumer simply clicks on the Coin icon next to the goods. It's that simple. The entire process takes only seconds. A complete transaction log of all purchases is kept in the Wallet. The consumer can easily, and at no cost, move money in and out of the Wallet to use the CyberCoin service. The user chooses the amount of money he or she wishes to move (in multiples of $20, up to $80), and selects whether to use funds from a bank account or credit card. Security is ensured since the money never leaves the bank-if the consumer's PC crashes, no funds are lost. Funds in the CyberCash system are FDIC-insured, giving an added measure of security. CyberCash Partners with Banks to Deliver CyberCoin Service CyberCash will work with banks to integrate the CyberCoin technology and services into the banks' Internet offerings for both their merchants and consumers. Participating banks will offer the CyberCoin service to online merchants and provide them with critical back-end processing capabilities and access to existing financial networks. Merchants will pay the banks a per-transaction fee, similar to a credit card transaction, to use the CyberCoin service. CyberCash receives a fee for each transaction from the banks. Pricing and Availability CyberCash's CyberCoin service is available now for banks, merchants and consumers. First Union, First USA Paymentech, First Data Corporation and its affiliated banks, and Michigan National Bank have already committed to offer or pilot the CyberCoin service to merchants and/or to consumers before the end of the year. Merchant server software is available immediately from CyberCash on the Windows NT, Solaris and BSDI platforms, with other platform versions available by the year-end. Consumer Internet Wallets can be downloaded for free from the CyberCash Web site at www.cybercash.com. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jimbell at pacifier.com Tue Oct 1 22:54:30 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 13:54:30 +0800 Subject: Can we kill single DES? Message-ID: <199610020201.TAA10143@mail.pacifier.com> At 04:27 PM 10/1/96 -6, Peter Trei wrote: >Unlike many cypherpunks, I actually write code (:-). I took Phil >Karn's DES386 as a starting point, and modified it to run effiiciently >on the Pentium. The code I've written will run 14 round DES (all >that is required for a key test app) at 254,000 crypts/sec on a >90 MHz Pentium. > >Allow about 10% overhead for key scheduling (there are some tricks to >speed this up), and we're still at about 250,000 keys/sec on a 100MHz >Pentium (I'm using a nominal 100 MHz Pentium as my 'unit' of >cpu power). [snip] >On this type of processor, it would still take 9133 years to exhaust >a 56 bit key space. On the other hand, on 20,000 processors of this >power it would take less than 6 months. If the target is encrypted >in a chaining mode with an unknown 8 byte IV, the time more than >doubles. [snip] >Questions for general discussion: > >1. Is this a good idea? What will happen if DES becomes perceived > as insecure? Reluctantly, I'd have to say that I don't think this is a good idea. If anything, what this would inadvertently demonstrate is how difficult (at least, with non-dedicated hardware) it is to crack DES. The resulting number will be misleading if it doesn't represent the real danger to encryption users. I contend that a misleading estimate is actually worse than none at all, because it is a number which can be misused. They can say, "Hey, these guys had to apply $10-20 million dollars worth of computer equipment for a full year just to get the contents of a SINGLE MESSAGE!" The real danger is, indeed, a dedicated system, because it would presumably be the way a "real opponent" would do it. First, my assumptions: I assume that it would be generally straighforward to build a cracking chip that tries 10 million keys per second, with a great deal of internal parallelism and pipelining. This is a factor of 40 higher than the number you quoted above for a 100 MHz Pentium. Further, I assume that at least 10 of these chips could be installed on a single card in a PC, monitored by a program running on that PC. Thus, it would take 9133 years/400, or 23 years, for a single one of these modules to try all keys. With "only" 100 of these units, a crack would take about 3 months max, 1.5 months on the average. Now, THAT sounds like a real threat! It would be a far more effective demonstration of the weakness of DES. Compared to this, the alternative, say an average of a crack in a year with 4500 machines, is practically meaningless. An even more ominous configuration would involve perhaps 50 chips per full-length board, seven boards installed in a stripped-down PC, which would produce a crack in 4 months average with one system alone. So how would all this be done? First, write a serious proposal for the project and circulate it among companies with fab capacity. How about finding a custom, semi-custom, or other semiconductor manufacturer who would be willing to do the fab in exchange for the publicity, or a deep discount. It might be particularly "relevant" if that company had an interest in seeing DES discredited, possibly because it was going to be building an encryption chip with greater security. (NTT? and their new encryption chip?) Likewise, find a politically-sympathetic designer with access to IC layout software, etc. The way I see it, there has to be a huge amount of unused 0.5-0.7 micron IC capacity around the world. Remember, we're only talking about a few hundred wafers. And for example, as I recall, I've seen a number of ads over the years for a company called "Orbit Semiconductor," which builds small-volume IC's by putting a number of different designs on a single wafer. The number of die per wafer is, more or less, based on the volume needed for that particular chip. They do a new fab run fairly regularly, to accomodate designs with fast turnaround. Presumably, they occasionally would like to do a run quickly without waiting for the wafer to "fill up" with new designs. Anyway, the way I see it, you're probably going to burn up over a million dollars worth of ELECTRICITY alone on a single crack with Pentiums. Why not get whoever is doing these cracks to donate 1/10th of this value to finance the portion of this project which cannot be "finagled"? Maybe Microsoft would be willing to help? After all, it is THEY who are going to be limited to DES-strength exports if things continue as they've been going. How about Intel? Jim Bell jimbell at pacifier.com From attila at primenet.com Tue Oct 1 22:56:21 1996 From: attila at primenet.com (attila) Date: Wed, 2 Oct 1996 13:56:21 +0800 Subject: [CRYPTO] re: Cryptography of a sort [FAQ] In-Reply-To: <3250B112.154@gte.net> Message-ID: <199610020242.UAA11096@infowest.com> In <3250B112.154 at gte.net>, on 09/30/96 at 10:50 PM, Dale Thorn said: =1EI've been programming since Feb. 2, 1975, when I bought my first HP-65= . =1E that HP65 was about 800 bucks at that time, still got one around here= somewhere but the mag reader needs cleaning and adjustment to work --I was going to use the HP65 surveying pack a couple months ago, but just dug around and found one for Sun.... =1E21.66 =1Eyears and 30 or so personal computers later, I have an HP-48GX, a Win9= 5 =1Elaptop, and an HP-200LX with an 85 mb flash card STAC'd 170 mb. =1EI've done several national articles, the last in Dr. Dobb's, June 1991= From attila at primenet.com Tue Oct 1 23:16:36 1996 From: attila at primenet.com (attila) Date: Wed, 2 Oct 1996 14:16:36 +0800 Subject: Clipper III on the table In-Reply-To: <199610011844.OAA02818@jekyll.piermont.com> Message-ID: <199610020242.UAA11103@infowest.com> In <199610011844.OAA02818 at jekyll.piermont.com>, on 10/01/96 at 02:44 PM, "Perry E. Metzger" said: =1Estewarts at ix.netcom.com writes: =1E> Hip Hip Hooray! Clinton will finally let us use _some_ =1E> 20+year-old encryption code, which has been known to be relatively = =1E> weak for 15 years, as long as we give them all our keys! What a guy= ! =1EI personally don't mind forcing escrow of 56 bit keys so long as =1Epeople can use 128 bit keys without escrow. >:-) c'mon, perry, might as well push it on up to 2048. besides, their "hiding their heads in the sand" game is getting hysterical; it's approaching a bad Monty Python gig for silliness. =1E> I assume he's partly doing this to make a big "See, I'm in favor =1E> of high-tech trade and crime-fighting" push in time for the election= , =1E> and unlike RC4/40, cracking DES on general-purpose processors =1E> _is_ a big enough job that probably can't do a distributed crack =1E> in two weeks. =1EWe really have to work on cracking DES at least once -- it would =1Esubstantially reduce the wind in the Administration's sails. =1EPerry while you have the setup, try at least three messages so the whiners have not claim to "...it was a lucky hit...!" what did the 128 key 1976 Scientific American challenge take in resources a few years back? it was 386s? meanwhile, go after the new one they are using for the govern- ment. you are absolutely correct that the wind will be calm in their sails if it is nailed enough times --if we can get the mainstre= am to publish it, and all of us not rounded up for dope, or one of the other easy to drop evidence attacks, to get us off the street.... given the smell of the Inslaw / 'Promis' deal with its back doors = big enough to drive a truck in and imbedded sniffers, I'm sure DES has a few... NSA is not about to pass that up, and they wrote it. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From norm at netcom.com Tue Oct 1 23:32:00 1996 From: norm at netcom.com (Norman Hardy) Date: Wed, 2 Oct 1996 14:32:00 +0800 Subject: Weaknesses in Smart Cards? (Re: FLA_wed) Message-ID: At 2:21 AM 9/26/96, Timothy C. May wrote: ... >Strip-back of the outer packaging is possible, of course. I'd need to know >a lot more about the packaging used by VISA and other smartcard makers to >know how economical this would be. (Breaking any single card is not >necessarily a financial windfall, if the card has a limit, for example. >This puts a limit on how much $$$ can be spent on cracking a chip.) As best I can figure, extracting the secret from a Mondex card gives you not merely the money from the card, but the "digital plates" with which to mint arbitrarily much more money. I only say this because the only protocol the I can think of that fits what we do know of Mondex has this problem. This fault does not plague Chaum cash. I don't know how to code the card application so that a transient errors won't just occasionally cause the secret to be exported. Then again that may be possible to code it for "fail safe". If it were my money backing the Mondex cards, I would want to know how it worked. From tcmay at got.net Tue Oct 1 23:39:38 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 14:39:38 +0800 Subject: How might new GAK be enforced? In-Reply-To: <199610020332.UAA16663@mail.pacifier.com> Message-ID: At 8:32 PM -0800 10/1/96, jim bell wrote: >At 09:39 AM 10/1/96 -0800, Timothy C. May wrote: >>(Else what's to stop Giant Corporation from using Non-GAKked software >>within the U.S., which is perfectly legal (under the "voluntary" system), >>but then "happening" to have their foreign branches and customers obtain >>"bootleg" versions at their end? All it takes is a single copy to get out, >>and be duplicated a zillion times. Voila, interoperability, with the only >>"crime" being the first export...which is essentially impossible to stop, >>for so many reasons we mention so often. Conclusion: Government must make >>this very mode illegal, perhaps by making it a conspiracy to thwart the >>export laws....) > >If this solution were really practical, it would have been tried already. And just what would you call PGP? Long before the MIT deal, people in the U.S. were using their "OK in America" (not counting RSADSI's issues) software to communicate with "illegally exported" copies in foreign lands. This model--leaking a U.S. version and then communicating freely between U.S. sites and the "leakee" sites--worked for PGP. I believe the USG fears this will happen again. Hence my speculation that they may try to illegalize the mere communication with an offending product. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Tue Oct 1 23:40:47 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 14:40:47 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <199610020332.UAA16659@mail.pacifier.com> At 02:57 PM 10/1/96 -0700, Declan McCullagh wrote: > > >---------- Forwarded message ---------- >Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) >From: Declan McCullagh >To: fight-censorship at vorlon.mit.edu >Subject: White House crypto proposal -- too little, too late [snip] >What's even more disturbing is what the administration might do >next. After the roundtable broke up, I chatted with Michael Vadis, one >of the assistant deputy attorneys general who oversees national >security issues. He said an international consensus is forming that >terrorists can use crypto; therefore crypto must be controlled. The >U.S. is certainly pushing this line at the OECD talks. > >"But it just takes one country to decide to export strong crypto," I said. >"You're missing something," said Vadis. >"What?" I asked. "Unless you're talking about import restrictions." >"Exactly," he said. >-Declan An import restriction would be even less effective than the current export restrictions. With an import restriction, a person need merely receive a given piece of software in the mail from an "unknown" benefactor, software that (surprise!) would have been illegal to import. (the software doesn't even have to be mailed from outside the US, merely trucked in by a wetback and anonymously mailed by tossing it into the ubiquitous USnail PO Box.) Redistribution of this software would have to be legal, if for no other reason than nobody could prove it was imported illegally. Nobody outside the US would have any standing to sue for copyright violation, because they couldn't import it and sell it without restrictions. Jim Bell jimbell at pacifier.com From dthorn at gte.net Tue Oct 1 23:58:01 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 2 Oct 1996 14:58:01 +0800 Subject: active practice in America [RANT] In-Reply-To: <199610011619.JAA24481@dfw-ix10.ix.netcom.com> Message-ID: <3251E6B3.398C@gte.net> Marc J. Wohler wrote: > At 11:19 PM 9/30/96 -0700, you wrote: > >I'm glad you asked. I wouldn't pretend to have *the* answer, but rather > >than screw around with basic Constitutional enumerations, I think the > >"authorities" should have had the guts to challenge those cases (at > >least the most obvious ones at first, to get the ball rolling), by > >investigating and declaring mistrials based on some kind of jury > >manipulation which showed bad faith on the part of the locals. > Theory sounds great, but what if, as often was the case, the > "authorities" were the major part of the problem. I presume heirarchical authority. That's what we had in the U.S., even in the 1960's. The specific authorities running bogus juries were generally county-level. One could argue that the states, and by extension the feds, looked the other way as long as they could, and indeed they did. Once they could no longer look the other way, those higher-level authorities should have proceeded against the local governments as I specified, rather than undermining the Constitutional enumerations. If there should happen to be a good argument that the feds and states couldn't proceed against the locals because these higher-level authorities were somehow compromised (other than general scumbagness), I'd like to know how. From jimbell at pacifier.com Wed Oct 2 00:00:53 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 15:00:53 +0800 Subject: Clipper III on the table Message-ID: <199610020406.VAA19458@mail.pacifier.com> At 06:31 PM 10/1/96 -0700, Lucky Green wrote: > > > >On Tue, 1 Oct 1996, Robert Hettinga wrote: >[as to why HP and others support GAK in exchange for DES export] > >> I agree with Lucky's earlier hypothesis that HP's doing this to curry >favor >> for government contracts in lieu of an actual marketing strategy, and I >> leave TIS's motives up to the list as an exercise. ;-). > >This not a hypothesis. A policy person from HP told me that > >1. HP as well as TIS and other companies sell single DES products that >they would like to be able to export. >2. He was directed by HP's marketing department to find a way to make >that happen. >3. He therefore supports a GAK for export "compromise". HP, then, might be a good company to approach as a potential donor on a DES-cracker. While they want to be able to portray their products as reasonably secure, at the same time they want to be able to de-fuse any export limits. Showing that, say, $25,000 of hardware could crack DES in a year (and thus, presumably, $25 million could crack DES in 1/3 of a day, a budget available to the NSA et al.) would demonstrate that there's no strong reason to keep it restricted in any way. Jim Bell jimbell at pacifier.com From mpd at netcom.com Wed Oct 2 00:01:11 1996 From: mpd at netcom.com (Mike Duvos) Date: Wed, 2 Oct 1996 15:01:11 +0800 Subject: Can we kill single DES? Message-ID: <199610020411.VAA29067@netcom4.netcom.com> Peter Trei writes: > Since it looks like the US government will be allowing the export of > 56 bit espionage-enabled software, it's time to kill single DES. Yes. It's an obsolete cipher with a woefully small key. Only a catastrophic failure will cause the ABA to undergo religious enlightenment. > As some of you will recall, a while back I wondered aloud about the > feasibility of brute-forcing DES on general purpose machines, ala the > RC4-40 crack last year. I'm a firm believer in "work smart, not hard." It might be interesting to run a wiring diagram of DES through a superoptimizer and see how many algebraic identities fall out. An analytical crack that could be published on the Net would be far more impressive than harnassing gigacycles on every available machine, which might very well awe the gullible into thinking DES was difficult to break. > On this type of processor, it would still take 9133 years to exhaust > a 56 bit key space. On the other hand, on 20,000 processors of this > power it would take less than 6 months. If the target is encrypted > in a chaining mode with an unknown 8 byte IV, the time more than > doubles. I can see the headlines now. "Cypherpunks show DES can withstand up to 9,000 Pentium-years of torture and keep on ticking." Remember the Law of Unintended Consequences. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd at netcom.com $ via Finger. $ From nobody at cypherpunks.ca Wed Oct 2 00:06:12 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Wed, 2 Oct 1996 15:06:12 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: <199610020350.UAA08078@abraham.cs.berkeley.edu> > Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) > From: Declan McCullagh > > "What?" I asked. "Unless you're talking about import restrictions." > > "Exactly," he said. > > -Declan I don't doubt that they can do this if they really want to, but I wonder what legal basis they will use for import restrictions. Are there any current import restrictions for products on can legally manufacture, sell, and use in the United States? Thanks. From dthorn at gte.net Wed Oct 2 00:08:06 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 2 Oct 1996 15:08:06 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: Message-ID: <3251E8E8.78B2@gte.net> Moroni wrote: > The database is just for genealogical stuff and church papers. Sometimes I wonder if I came from another planet, or is everyone experiencing the same thing, i.e., I have two relatives high up in Scientology (recruiting, placement, fundraising), several in LDS, even a Pagan or two, and I'm not even from California. If the Mormon database is so innocuous, why are they so *desperate* to build it? Genealogical? If you ever rode on a train, a plane, or took a cruise, you're in it. They have everything. Or, in the vein of Hoover or Wackenhut, "you can never have enough". > On Mon, 30 Sep 1996, Dale Thorn wrote: > > On the below: Gentiles (and Jews) are *very* afraid of Mormons. Maybe > > it has something to do with the World's Largest Database (on non-Mormons > > especially) they keep under that mountain near SLC Utah. [additional text deleted] From jimbell at pacifier.com Wed Oct 2 00:10:28 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 15:10:28 +0800 Subject: How might new GAK be enforced? Message-ID: <199610020332.UAA16663@mail.pacifier.com> At 09:39 AM 10/1/96 -0800, Timothy C. May wrote: > >Now that the shoe is dropping on "Clipper III" (or "Clipper IV"), the >"voluntary, for export, key escrow system," how might it be enforced? > >Some possibilities: [snip] >(Else what's to stop Giant Corporation from using Non-GAKked software >within the U.S., which is perfectly legal (under the "voluntary" system), >but then "happening" to have their foreign branches and customers obtain >"bootleg" versions at their end? All it takes is a single copy to get out, >and be duplicated a zillion times. Voila, interoperability, with the only >"crime" being the first export...which is essentially impossible to stop, >for so many reasons we mention so often. Conclusion: Government must make >this very mode illegal, perhaps by making it a conspiracy to thwart the >export laws....) If this solution were really practical, it would have been tried already. One of the biggest problems with enforcing anti-export laws is that there is no guarantee that anybody currently within the jurisdiction of the country involved (for concreteness, the US) is actually responsible for a given export. Let alone KNOWN to be responsible. And it's even less likely that it be "provable" within the standards of court cases. Worse, doing the prosecution does nothing about returning the copies of the program to the country of origin, making the whole exercise pretty damn futile! >Any other ideas on how the government plans to enforce GAK, to make GAK the >overwhelmingly-preferred solution? Clipper I was, I think, their best hope for promoting GAK. It would have engineered distorted-market pressure by making it artificially easy to use GAK, hard to use non-GAK. Subsequent proposals have all been weaker, less effective, less practical, and less encompassing. And the "worst" part, from the point of view of the USG, is that it's now 3.5 years after the announcement of Clipper I, and they're no closer to foisting this turkey onto us. Nobody in Congress is under the illusion that the public likes this stuff, unlike 1993 where they could at least imagine that there were no emotions running high on the subject. In 1993, they were under the impression that they could implement their fondest desires with legislation; now the only likely legislation is either anti-GAK or non-GAK. Jim Bell jimbell at pacifier.com From moroni at scranton.com Wed Oct 2 00:10:36 1996 From: moroni at scranton.com (Moroni) Date: Wed, 2 Oct 1996 15:10:36 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <3251E8E8.78B2@gte.net> Message-ID: I am sure that we all want the list returned to itself sooooo.... cannot me by email so as not to take up bandwidth from the other members please. The mountain is allready housing the genealogical duplicates of microfilm. I has actually been around a while. Their is no building it. Second , It only house genealogical stuff. Whoever is telling you otherwise is misinformed.I don't know how the tall tale of the mountain holding peoples credit record started . Why would anyone be interested in someone elses credit records unless it was a business or a credit card ring. On Tue, 1 Oct 1996, Dale Thorn wrote: > Moroni wrote: > > The database is just for genealogical stuff and church papers. > > Sometimes I wonder if I came from another planet, or is everyone > experiencing the same thing, i.e., I have two relatives high up in > Scientology (recruiting, placement, fundraising), several in LDS, even a > Pagan or two, and I'm not even from California. > > If the Mormon database is so innocuous, why are they so *desperate* to > build it? Genealogical? If you ever rode on a train, a plane, or took > a cruise, you're in it. They have everything. Or, in the vein of > Hoover or Wackenhut, "you can never have enough". > > > On Mon, 30 Sep 1996, Dale Thorn wrote: > > > On the below: Gentiles (and Jews) are *very* afraid of Mormons. Maybe > > > it has something to do with the World's Largest Database (on non-Mormons > > > especially) they keep under that mountain near SLC Utah. > > [additional text deleted] > From dlv at bwalk.dm.com Wed Oct 2 00:12:04 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 15:12:04 +0800 Subject: This list is a joke In-Reply-To: Message-ID: <6yF6uD2w165w@bwalk.dm.com> Dave Temple writes: > When I subscribed to this list, I thought it would have decent > communication on worthwhile topics. I've come to realize though that 75% > of the messages I receive are from people whining like 4 year olds. I am > making a huge assumption in saying that most of the people on this list > are adults. It is time to start acting like it. When I joined this mailing list, it had plenty of technical discussions posted by people knowledgeable in cryptography. They have all since left. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dthorn at gte.net Wed Oct 2 00:42:58 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 2 Oct 1996 15:42:58 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: Message-ID: <325125D4.5E4F@gte.net> Black Unicorn wrote: > Signs of unrest in the nation's capital. > These signs began to appear all over yesterday. > WARNING > THIS AREA HAS BEEN > DECLARED A DRUG FREE ZONE > Any person congregating in a group of 2 or more persons on > public space within the boundaries of this drug free zone for > the purpose of participating in the use, purchase of sale of > illegal drugs, and who fails to disperse after being > instructed to disperse by a uniformed member of the > Metropolitan Police Department, is subject to arrest. An > arrest can result in a fine of not more than $300, > Imprisonment for not more than 180 days or both. > Boundaries _________________________ > Dates and Times _________________________ > Larry D. Soulsby > Chief of Police > (Act 11-278, Anti-Loitering/Drug Free Zone Emergency Act of 1996) I was in L.A. County Court in 1986, and I noticed a TV reporter in the bleachers. The judge gave an injunction to some neighbors that their neighbors could not sell drugs, sleep on the lawn, etc., and it became big news then, since nobody had ever thought of that before. So it looks like the law is evolving.... From dlv at bwalk.dm.com Wed Oct 2 00:58:57 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 15:58:57 +0800 Subject: [SPAM] Timmy May's tentacle thinks I'm Timmy May's tentacle? In-Reply-To: <844193561.12763.0@fatmans.demon.co.uk> Message-ID: Timmy May lies, rants, posts off-topic, and pollutes the cypherpunks mailing list with his kinky sexual phantasies. Why is this cocksucking limey faggot dying from the combination of AIDS and the mad cow disease accusing me of being Timmy's tentacle? How could Timmy create a tentacle that knows something about crypto when Timmy doesn't? >Comments: Authenticated sender is >From: paul at fatmans.demon.co.uk >To: "Dr.Dimitri Vulis KOTM" >Date: Mon, 30 Sep 1996 17:40:49 +0000 >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7BIT >Subject: Re: [AP] Afghanistan >Priority: normal >X-Mailer: Pegasus Mail for Windows (v2.31) >Message-Id: <844193561.12763.0 at fatmans.demon.co.uk> > > >> > And this would accomplish???? And this has what to do with cryptography?? >> >> Nothing, of course - neither do Timmy May's stupid rants, lies, and personal >> attacks. >> >> By the way, your abuse of your native language suggests that you're probably >> a product of U.S. public education. > >Then it would appear that you are ranting here, your post is off >topic, you are lying, and in addition you have posted a personal >attack.. Haha! - I`ve found Tim`s secret pseudonym!!!! > > > > Datacomms Technologies web authoring and data security > Paul Bradley, Paul at fatmans.demon.co.uk > Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org > Http://www.cryptography.home.ml.org/ > Email for PGP public key, ID: 5BBFAEB1 > "Don`t forget to mount a scratch monkey" From shamrock at netcom.com Wed Oct 2 01:00:34 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 16:00:34 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020332.UAA16659@mail.pacifier.com> Message-ID: On Tue, 1 Oct 1996, jim bell wrote: > An import restriction would be even less effective than the current export > restrictions. With an import restriction, a person need merely receive a > given piece of software in the mail from an "unknown" benefactor, software > that (surprise!) would have been illegal to import. (the software doesn't > even have to be mailed from outside the US, merely trucked in by a wetback > and anonymously mailed by tossing it into the ubiquitous USnail PO Box.) > Redistribution of this software would have to be legal, if for no other > reason than nobody could prove it was imported illegally. Nobody outside > the US would have any standing to sue for copyright violation, because they > couldn't import it and sell it without restrictions. You are missing something. Import restrictions only make sense if possession of the software will be illegal. And as any long time reader of this list should realize, this is what the government's crypto initiatives are in the long run all about. Clipper IV is just the nose of the camel. --Lucky From norm at netcom.com Wed Oct 2 01:09:17 1996 From: norm at netcom.com (Norman Hardy) Date: Wed, 2 Oct 1996 16:09:17 +0800 Subject: Weaknesses in Smart Cards? (Re: FLA_wed) Message-ID: At 10:04 PM 10/1/96, Lucky Green wrote: >There is no way to know for sure, since Mondex won't release the specs, >but just about everybody I talk with that knows at least something about >their system agrees that if you crack a Mondex card, you will likely be >able to mint money. Since Mondex allows transfers from card to card to >card, it may be a long time indeed before the breech is disovered. If I >were a Mondex issuer, I would be worried. Very worried. > >--Lucky I can imagine a protocol that would allow the Mondex card to issue several brands of card that would normally appear to be one uniform brand until fraud was suspected or proven. Then only money passed thru the compromised brand would be suspect. News of the counterfeit brand would be spread among cards by a contagion algorithm. One morning your card would greet you saying that $38 of your cash is counterfeit, or worse, that your card could issue no money to other cards, but could be returned to the issuer for a partial refund. I would not want to hide my Mondex card under the matress for my old age. I recall hearing something about Mondex that suggested to me that the card rembered recent large receits and that money had fingerprints so as to remember, to a degree, where it had been recently. When questioned about the privacy issues they responded that of course only the authorities would be able to retrieve such information. From tcmay at got.net Wed Oct 2 01:16:41 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 16:16:41 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020332.UAA16659@mail.pacifier.com> Message-ID: At 8:32 PM -0800 10/1/96, jim bell wrote: >An import restriction would be even less effective than the current export >restrictions. With an import restriction, a person need merely receive a >given piece of software in the mail from an "unknown" benefactor, software >that (surprise!) would have been illegal to import. (the software doesn't >even have to be mailed from outside the US, merely trucked in by a wetback >and anonymously mailed by tossing it into the ubiquitous USnail PO Box.) >Redistribution of this software would have to be legal, if for no other >reason than nobody could prove it was imported illegally. Nobody outside >the US would have any standing to sue for copyright violation, because they >couldn't import it and sell it without restrictions. They can of course outlaw possession and distribution of code not legal to import into the U.S., regardless of whether they can find out who imported it. Imagine your reasoning modified to cover a very relevant current law: Origninal: "Redistribution of this software would have to be legal, if for no other reason than nobody could prove it was imported illegally." Modified Version: "Redistribution of narcotics and other drugs would have to be legal, if for no other reason than nobody could prove they were imported illegally." --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From shamrock at netcom.com Wed Oct 2 01:20:03 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 16:20:03 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020350.UAA08078@abraham.cs.berkeley.edu> Message-ID: On Tue, 1 Oct 1996, John Anonymous MacDonald wrote: > > From: Declan McCullagh > > > > "What?" I asked. "Unless you're talking about import restrictions." > > > > "Exactly," he said. > > > > -Declan > > I don't doubt that they can do this if they really want to, but I > wonder what legal basis they will use for import restrictions. Public safety. > Are there any current import restrictions for products on can legally > manufacture, sell, and use in the United States? Sure. Firearms. The Gun Control Act of 1968 bans the importation of supposedly "cheap" firearms that can to this day (though this is about to change) legally be manufacturered and sold in the US. For the political novices, here is a brief explanation of the often overlooked cryptography/"munitions" connection. A high level of firearms ownership in the population, similarly to a high penetration of crypto software, puts an upper boundary on what a government can do to its citizens. The first order of any government wishing to go beyond this border must therefore be to dramatically reduce the level of gun ownership (and crypto, but that is relatively new invention.) Consequently, one of the first laws the Fuhrer had passed was the Firearms Control Act of 1933. The USG, also intend on exceeding said boundary (to what degree remains to be seen) followed his lead in passing the Gun Control Act of 1968, copying much of the 1933 law, often verbatim. This should come as no surprise, given the fact that the author of the 1968 Act was working of a translation of the 1933 law that he requested from the Library of Congress. Once the concept of gun control had been established, it could be expanded on in the future and has been so to this day. What does all that have to do with crypto? It is the *same* issue. In the government's view, crypto is a danger to their future plans, just as firearms are. Do you think it is a coincidence that crypto is listed as a munition? Think about it for just a moment. Crypto is a weapon in the hands of the people. And that's what Cypherpunks is all about. Starting from import restrictions, you will see restrictions on size of keys (=maximum rounds in the magazine, now set at 10, proposed to be lowered to six), who may own it (no felons, people convicted of certain misdemeanors), who may sell it and how it can be purchased (must provide identification, sales will be logged). I guess you can figure out the rest. --Lucky From ichudov at algebra.com Wed Oct 2 01:35:28 1996 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 2 Oct 1996 16:35:28 +0800 Subject: Encrypted lists and ease of use In-Reply-To: Message-ID: <199610012300.SAA00281@manifold.algebra.com> I wrote a perl script for such encrypted list. It works the following way: suppose the list address is somelist at someplace.com. The list owner generates a pgp key with user name equal to "somelist at someplace.com". The public key gets sent to all list participants. The members, in turn, submit their public keys to the maintainer. He lists their email addresses in the "subscribers" file. The perl script gets invoked from procmail. It decodes the incoming message. If an incoming message is not encrypted or cannot be decrypted, the list processor returns it to the sender (this quickly teaches people to do encrypt their messages). The script then encodes the message for each participant and sends it to the recipients. What you need to run it: - Perl 5 - Perl 5 PGP module (it is quite crappy because it does not allow passphrases containing several words) - PGP - premail have fun - Igor. From shamrock at netcom.com Wed Oct 2 01:46:15 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 2 Oct 1996 16:46:15 +0800 Subject: Weaknesses in Smart Cards? (Re: FLA_wed) In-Reply-To: Message-ID: > As best I can figure, extracting the secret from a Mondex card gives you not > merely the money from the card, but the "digital plates" with which to mint > arbitrarily much more money. I only say this because the only protocol the > I can think of that fits what we do know of Mondex has this problem. This fault > does not plague Chaum cash. There is no way to know for sure, since Mondex won't release the specs, but just about everybody I talk with that knows at least something about their system agrees that if you crack a Mondex card, you will likely be able to mint money. Since Mondex allows transfers from card to card to card, it may be a long time indeed before the breech is disovered. If I were a Mondex issuer, I would be worried. Very worried. --Lucky From dlv at bwalk.dm.com Wed Oct 2 01:53:17 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 2 Oct 1996 16:53:17 +0800 Subject: [SPAM] Timmy May has no life In-Reply-To: <844193577.12916.0@fatmans.demon.co.uk> Message-ID: I suppose one of the reasons why Americans are so stupid is that so many of them are of English origin. How does one donate to the IRA anyway? >Comments: Authenticated sender is >From: paul at fatmans.demon.co.uk >To: "Dr.Dimitri Vulis KOTM" >Date: Mon, 30 Sep 1996 17:40:49 +0000 >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7BIT >Subject: Re: [SPAM] More "fuckhead" fan mail from Timmy "peteur" May >Priority: normal >X-Mailer: Pegasus Mail for Windows (v2.31) >Message-Id: <844193577.12916.0 at fatmans.demon.co.uk> > > >> berserk >> Timmy May has gone . Has he been eating speed? >> bananas > >What? speak English motherfucker. > >> >> What has Timmy been smoking? > >I assume you are referring to me here, my name is Paul Bradley and >you can go fuck a kokonut dude. > >> >> ]From paul at fatmans.demon.co.uk Sun Sep 29 19:03:40 1996 >> >> ]Received: by bwalk.dm.com (1.65/waf) >> >> ] via UUCP; Sun, 29 Sep 96 19:14:06 EDT >> >> ] for dlv >> >> ]Received: from disperse.demon.co.uk by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; >> >> ] id AA25790 for dlv at bwalk.dm.com; Sun, 29 Sep 96 19:03:40 -0400 >> >> ]Received: from post.demon.co.uk ([(null)]) by relay-2.mail.demon.net id ac16129; >> >> ] 29 Sep 96 15:59 BST >> >> ]Received: from fatmans.demon.co.uk ([158.152.120.223]) by relay-3.mail.demon.net >> >> ] id aa09441; 29 Sep 96 15:54 BST >> >> ]Received: from fatmans.demon.co.uk by fatmans.demon.co.uk with SMTP >> >> ] id AA843903697 ; Sat, 28 Sep 96 09:41:37 +0000 >> >> ]Comments: Authenticated sender is >> >> ]From: paul at fatmans.demon.co.uk > >As you can see my sending is authenticated and the reply path is to >my host (fatmans.demon.co.uk) the message has passed through >post.demon.co.uk/disperse.demon.co.uk and on to psi.net, Tim May is >at got.net. > >> >> ]I am not Tim May, Check out the return path if you don`t believe me, >> >> ]if you still don`t here`s my PGP public key signed by the EFF, they >> >> ]don`t sign keys here and there without checking ID`s... > >>Fuckhead. > >Fraid not dude, this thread is getting distinctly boring, cut the >shit, if you have something to say say it, don`t keep spewing shit >without warning, but really it`s only to be expected from you. > > > > Datacomms Technologies web authoring and data security > Paul Bradley, Paul at fatmans.demon.co.uk > Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org > Http://www.cryptography.home.ml.org/ > Email for PGP public key, ID: 5BBFAEB1 > "Don`t forget to mount a scratch monkey" From frank at funcom.no Wed Oct 2 01:56:44 1996 From: frank at funcom.no (Frank Andrew Stevenson) Date: Wed, 2 Oct 1996 16:56:44 +0800 Subject: Can we kill single DES? In-Reply-To: <199610012026.NAA28151@toad.com> Message-ID: <199610020527.HAA24482@odin.funcom.com> DES CRACKING SCREENSAVER Sorry for writing twice, beside wanting to add that I might be able to do some programming for a worthy cause, I just got a rather good idea to make a screensaver unique and interesting ( making people want to burn cycles ) Picture this: the user upon installing the program points at his/her location on a world map. This location is send to the keyserver, which sends back highly compressed information about where other people are running their "screensavers", the screensaver itself can simply display a rotating globe, where the different densities of global usage is given in colour shades, showing an inverse sunclock of sorts. I think such a concept might give the DES-cracking screensaver a critical mass. frank From stewarts at ix.netcom.com Wed Oct 2 02:09:05 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 2 Oct 1996 17:09:05 +0800 Subject: Clipper III on the table Message-ID: <199610020637.XAA19893@dfw-ix9.ix.netcom.com> At 02:44 PM 10/1/96 -0400, Perry wrote: >We really have to work on cracking DES at least once -- it would >substantially reduce the wind in the Administration's sails. 56 bits + GAK does generally mean DES/GAK, though RC4/56/GAK is also possible. One "56-bit" protocol that might be allowable under the new rules is "something strong with all but 56 key bits revealed", e.g. RC4/128 with 72 bits salt revealed (like the RC4/128 with 88 bits salt revealed that Netscape uses, or 3-DES with 112 bits salt revealed), which would be substantially stronger against cracking than raw 56-bit DES. A big advantage is that it makes pre-computation of lists less useful, since two cyphertexts with the same 56-bit key might be different in the top N-56 bits of key, and the key schedules are less reusable. The 3DES version, for instance, also gains because some of the big DES hooks that let you scrounge a few bits don't work. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com America's Open Presidential Debate - Beyond Dole and Clinton! Tuesday, Oct. 8th 8:00 PM EDT From azur at netcom.com Wed Oct 2 02:35:51 1996 From: azur at netcom.com (Steve Schear) Date: Wed, 2 Oct 1996 17:35:51 +0800 Subject: ITAR satellite provision Message-ID: Does anyone on the list have the exact ITAR reg. text relating to the exemption for space-launched crypto? -- Steve From gbroiles at netbox.com Wed Oct 2 02:50:40 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Wed, 2 Oct 1996 17:50:40 +0800 Subject: ITAR satellite provision Message-ID: <3.0b28.32.19961002003934.006dcad8@ricochet.net> At 09:31 PM 10/1/96 -0700, Steve Schear wrote: >Does anyone on the list have the exact ITAR reg. text relating to the >exemption for space-launched crypto? I think you're talking about the definition of "export", located at 22 CFR 120.10: "Export means, for purposes of this subchapter: (a) Sending or taking defense articles out of the United States in any manner; or (b) Transferring registration or control to a foreign person of any aircraft, vessel, or satellite on the United States Munitions List, whether in the United States or abroad; or (c) Sending or taking technical data outside of the United States in any manner except by mere travel outside of the United States by a person whose personal knowledge includes technical data; or (d) Disclosing or transferring technical data to a foreign person, whether in the United States or abroad; or (e) The performance of a defense service on behalf of, or for the benefit of, a foreign person, whether in the United States or abroad. * A launch vehicle or payload shall not, by reason of the launching * of such vehicle, be considered an export for purposes of this * subchapter. Most of the requirements of this subchapter relate only to exports, as defined above. However, for certain limited purposes, the controls of this subchapter apply to sales and other transfers of defense articles and defense services (see, e.g., Sec. 126.1) of this subchapter." -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From unicorn at schloss.li Wed Oct 2 02:57:34 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 2 Oct 1996 17:57:34 +0800 Subject: LivePGP (fwd) In-Reply-To: <01BBB040.E21F05A0@minuet> Message-ID: In response to my point that refusing to release the source code of his software will have the effect of discouraging its use by anyone with a clue, On Wed, 2 Oct 1996, Ming-Ching Tiew wrote: > > While most certainly you are entitled to express whatsoever > idea of yours and certainly the same applies to me. > This goes without saying. > I am most certainly not a crypto implementor, the entire > cryptographic part of LivePGP relies on PGP. It is taken > without a single line of change from the compiled executable, > which source is available in full. So, the peer review and > stuff are fully applicable. Incorrect. You have incorporated PGP in a new piece of software. How are we to know you took the code line for line unless we are able to verify this claim? Obviously, we cannot. Your software is, therefore, untrustworthy. This is not a matter simply of my opinion. This is basic doctrine in the development of crypto software. Ask anyone who knows what they are talking about. Joe Average may be interested in your product, but no expert, or even fairly knowledgeable individual, will ever take it seriously while the source code remains private. > I am also most certain that you will have a response to this > view of mine. For whatever it is, I forsee that we will remain > holding on to our own views. So, we should not carried on > with this "discussion", for it will not be a productive work. Your attitude distresses me and your ignorance of the importance of peer review gives me pause when considering your potential skill as a crypto programmer. > Anyway thank you for a brief moment of interest in LivePGP > which you have demonstrated. I really appreciate that. Many of us would appreciate it if your, seemingly very useful software, was also trustworthy enough to be used. > Regards, > Ming-Ching > > ---------- -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From gbroiles at netbox.com Wed Oct 2 03:03:27 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Wed, 2 Oct 1996 18:03:27 +0800 Subject: Civil rights and double jeopardy Message-ID: <3.0b28.32.19961002003256.00689414@ricochet.net> At 08:51 PM 10/1/96 -0700, Dale Thorn wrote: >Once they could no longer look the other way, those higher-level >authorities should have proceeded against the local governments as I >specified, rather than undermining the Constitutional enumerations. The protection against double jeopardy is constitutionally based and cannot be modified by statute, e.g., the Civil Rights Act of 1964. The various civil rights acts, movements, and statutes did not make Congress nor the executive adopt a loophole around the double jeopardy protections; the loophole existed considerably prior to then. The double jeopardy clause is interpreted (and has been since at least 1922) so that it only bars multiple prosecutions (or punishments) by the same sovereign. In _US v. Lanza_ 260 U.S. 377 (1922), the Supreme Court wrote: ". . an act denounced by both national and state sovereignties is an offense against the peace and dignity of both and may be prosecuted and punished by each." Where an act violates both federal and state law, both the federal and state governments think they get an opportunity to prosecute. Thus, racial violence or murder which violates state assault or homicide laws gets a state prosecution; and where it also violates federal civil rights laws (18 USC 241 or 242) it is also prosecutable federally. Ditto for many drug crimes. An act which does not violate federal law (say, jaywalking) cannot be prosecuted federally; this limits the situations where multiple sovereigns can lead to multiple prosecutions. (but with Congress expanding federal criminal law ...) (There's an exception to the dual sovereignty exception to the double jeopardy clause, the "Bartkus exception", where the second prosecution is a sham or a fake undertaken to serve the interests of the first sovereign; but it's very hard to win a _Bartkus_ argument. Stacy Koon (one of the cops convicted for the beating of Rodney King) tried to argue Bartkus and lost.) Sorry for wandering off into legalpunks land but it's simply not the case that the civil rights movement caused the erosion of the double jeopardy clause, or that there's a magic "civil rights exception". Dual-sovereign double jeopardy is alive & well in drug prosecutions today. Civil rights just gets all of the press. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From attila at primenet.com Wed Oct 2 03:04:59 1996 From: attila at primenet.com (attila) Date: Wed, 2 Oct 1996 18:04:59 +0800 Subject: Can we kill single DES? In-Reply-To: <199610020201.TAA10143@mail.pacifier.com> Message-ID: <199610020501.XAA14527@infowest.com> In <199610020201.TAA10143 at mail.pacifier.com>, on 10/01/96 at 07:01 PM, jim bell said: .Reluctantly, I'd have to say that I don't think this is a good idea. If .anything, what this would inadvertently demonstrate is how difficult (at .least, with non-dedicated hardware) it is to crack DES. basicly, we're proving that the Feds are a fraud, giving the public a gift of something that NSA can blow it away in real time. If the project is not ballyhoo'd when we're getting our act together, and it goes underground when the team and fab is ready to role, we won't have the Clinton-speak media taunting us, or screaming for our capture and obliteration.... basically, shock is an effective communicator, just like the networks find it necessary to hustle more bombings, more death and pain &C to get attention. grab 'em by the short hairs and give them a good shake or two. we might even be perceived as a good, not evil force... but I doubt it; the press mentality is too low. no, I certainly do not think hardware in particular is a bad idea. .I assume .that it would be generally straighforward to build a cracking chip that .tries 10 million keys per second, with a great deal of internal parallelism .and pipelining. . .Now, THAT sounds like a real threat! particulary if the design emphasizes unlimited linear extension! .An even more ominous configuration would involve perhaps 50 .chips per full-length board, seven boards installed in a stripped-down PC, .which would produce a crack in 4 months average with one system alone. . without a doubt, this is the best approach, but you will find the chassis have a mix of ISA and PCI, or in some cases like I specify, they will be EISA and PCI . I know where there is a 20 slot PCI passive backplane in a rack mount for $350 and I think the vendor has P133 cards with either 128 or 512 M 72 pin slots. 512M is about 4,000 smackaroos at this point. PCI is much easier to interface than ISA and you have the bus bandwidth to support the processor to co-processor transfer rates. I'm not going to go through the mental masturbation of what DSPs and FNGAs could manage in iterations/second until there is a firmer design, but 350 chain/parallel or tiered chips sounds like it might be more than 10% of the way to a terawhatever. .So how would all this be done? First, write a serious proposal for the .project and circulate it among companies with fab capacity. disagree, I would not even consider begging at the door of any charitable fab until the design, and probably the layout, is in the can. we might find it necessary to expand the trace depending on the capabilities of the offered facilty, thereby by burning both more power, and reducing our yield per wafer. secondly, circulating a proposal among the hungry pack is shopping around, which is almost always suicidal in raising money and finding manufacturing partners. they all know each other, and you will end up with a "decision by commitee" and we know committees are always formed to absolve the participants of blame for failing to act, or whatever. on the other hand, I may personally have a rather strong distaste for selected reviewing, but it does give a taker some- thing to crow about, that he was honoured to float this little package.... part of this is getting to the 'good-feeling' state where the CEO thinks he will be a hero. .Likewise, find a politically-sympathetic designer with access to IC .layout software, etc. that, and determining what form or methodology will optimize the design itself, are the two criticial first steps. until that is resolved, nothing should be done; and get a provisional layout before finding the big sponser. .The way I see it, there has to be a huge amount of .unused 0.5-0.7 micron IC capacity around the world. . yes, in older fabs. but the < 1u lines are loaded as of the August summary. .Remember, we're only .talking about a few hundred wafers. . the real issue is a working prototype --if it's ready to go, there should be no trouble persuading a fab to run a batch. I think the Tylan and Therm etchers are loading about 100 six inch wafers and eight inch may be on line. a six inch wafer has 27 sqin total and depending on the size of the individual .Anyway, the way I see it, you're probably going to burn up over a million .dollars worth of ELECTRICITY alone on a single crack with Pentiums. . 4500 machines for $1M per year power? .Maybe Microsoft would be willing to help? After all, it is THEY who are .going to be limited to DES-strength exports if things continue as they've .been going. you wish to hand over the project to Billy? so all our good designers are shunted off into never-never land as Billy stands up in the spotlight and claims it was his brain, and the muscle he created in MicroSlop, who proved his boot sector virus and pretty programmer whupped the big bad government, who was trampling on our rights? "I, and I mean 'I and my billions,' solved this trivial DES problem, and I, and I mean 'I,' am the champion of your god given rights as promised in the Bill of Rights." count me out; Billy and Big Ears are a perfect pair, they think they walk on the same water! .How about Intel? well, at least Andy Grove would not pull a Bill Gates. however, Grove and company are very bottom line oriented and turn around has been proven to be pretty slow in most of their fab plants --but they have a special section of engineering knock-up. I believe both Silicon Gulch and Hillsboro have 'em. the real issue will be to find a reason for Intel to be able to mass produce the chip for something else --maybe use an FPGA type design, or a digital filtering processor architecture --easier to correct small mistakes, too. If the KISS principle is used exclusively, and mutiple step-and-repeats for the layouts, a large house like Intel could make real short work of it. one more round... --attila -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From tcmay at got.net Wed Oct 2 03:35:05 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 2 Oct 1996 18:35:05 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: At 8:50 PM -0700 10/1/96, John Anonymous MacDonald wrote: >I don't doubt that they can do this if they really want to, but I >wonder what legal basis they will use for import restrictions. > >Are there any current import restrictions for products on can legally >manufacture, sell, and use in the United States? Automobiles, computers, chips, steel, tobacco, televisions.... All have had, or still have, various "import restrictions." Sometimes quotas, sometimes heavy duties, sometimes complete bans. Sometimes the rationale was that foreign nations were "dumping," but often the real rationale was protectionism. (This may not have been the type of example the questioner was asking about, but it fits the definition of "import restrictions." In fact, the whole raison d'etre of "U.S. Customs" is to control imports as well as exports, and certainly not just "illegal imports.") There are also various animals which may not be imported, various agricultural products which may not, etc., even if the animals and agricultural products may be found in the U.S. (Examples: various reptiles, tropical birds, endangered species, etc.) --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From ben at EdelWeb.fr Wed Oct 2 04:06:03 1996 From: ben at EdelWeb.fr (Ben) Date: Wed, 2 Oct 1996 19:06:03 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020350.UAA08078@abraham.cs.berkeley.edu> Message-ID: > I don't doubt that they can do this if they really want to, but I > wonder what legal basis they will use for import restrictions. > > Are there any current import restrictions for products on can legally > manufacture, sell, and use in the United States? While I'd wager that this would be a violation of GATT's competition clause, since it would favor domestic firms over foreign ones, there is a loophole in GATT for national security that could be invoked. Ben. ____ Ben Samman.................................................ben at edelweb.fr Paris, France Illudium Q36 Explosive Space Modulator From unicorn at schloss.li Wed Oct 2 04:08:15 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 2 Oct 1996 19:08:15 +0800 Subject: "Confessing to a felony" In-Reply-To: <3.0b19.32.19960928013142.0069aa3c@ricochet.net> Message-ID: On Sat, 28 Sep 1996, Greg Broiles wrote: > At 06:30 PM 9/27/96 -0800, Tim May wrote: > > > >Hearing me say I "exported crypto," a hearsay claim, and happening to find > >one or more laptops at my home, weeks or months later, implies nothing. > >Legal proof is still needed. Given only a nebulous statement like "I > >exported crypto in violation of the ITARs," or "I shipped PGP to Europe," > >is not enough for a case even to be brought to trial. > > > >(If it reached trial, I would expect a defense attorney to move for > >dismissal. Absent any evidence that a crime occurred, absent any proof > >beyond the nebulous hearsay statement of a "braggart," there is simply no > >basis for criminal action.) > > > >"Stupid bragging criminals" may be common, but bragging is not in and of > >itself illegal. There still has to be evidence of a crime. > > > >"Produce the body." > > I mostly agree re the "corpus delicti" rule (a confession must be > corroborated by independent evidence that a crime has been committed, > common law federally, statutory in Oregon (ORS 136.425(1)) but disagree > with your use of "hearsay" - statements of a defendant in a criminal > proceeding are not hearsay because they're the statements of a party > opponent. (In federal court and in Oregon, anyway - in California they're > hearsay but admissible as an exception. FRE 801(d)(2), ORE 801(4)(b), Cal > Evid Code 1220.) In practice, its easier to use the statement against interest exception to hearsay. > I think the question of what *would* constitute the corpus delicti is > interesting; the mere presence of PGP overseas shouldn't be enough. And > evidence like PGP's presence on a laptop which had once been overseas, or > airline ticket stubs or passport stamps or testimony from a security > officer who remembered making the defendant turn on the laptop at the metal > detector, or even surveillance camera footage would corroborate the > defendant's confession but not establish that a crime was committed. Such > evidence would seem to get us closer to the latter test mentioned in > _Singleterry_ but wouldn't meet Oregon's test of "some other proof that the > crime has been committed" (ORS 136.425) nor California's "the charged crime > actually happened" (People v. Jennings (1991) 53 Cal.3d 334, 368) standard. > But an ITAR prosecution would occur in Federal court, where evidence which > merely corroborates the confession (instead of proving a crime) may be > sufficient. Of course, going by this standard, it would also be difficult to prosecute any crime involving, e.g., stock or wire transfers. This is one reason why the absolutist and the formalist schools of legal thought were abandoned. > (And, of course, this is all just so much jawboning. Not legal advice. > I'm inclined to avoid confessing to crimes via the Internet whether or not > it seems likely to lead to prosecution or conviction. This is essentially my position, the esteemed objections of Mr. May noted for the record. > I've already been to > one job interview where the employer had seen (and was unnerved) by my > vocal presence on the net.(!?!) Which is OK with me because if I make > someone nervous when they read Alta Vista, just wait until they meet me. :) > It's time to get used to the idea that whatever we write may come back in > 20 or 30 or 40 years, whether we like it or not. I think it'll teach us > both a sense of forgiveness and a sense of discretion, but that may take > awhile.) I think better discretion than reliance on the ability of others to learn forgiveness. Adopt a pseudonym, if you haven't already. :) > > -- > Greg Broiles | "We pretend to be their friends, > gbroiles at netbox.com | but they fuck with our heads." > http://www.io.com/~gbroiles | > | > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From dthorn at gte.net Wed Oct 2 04:26:46 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 2 Oct 1996 19:26:46 +0800 Subject: active practice in America [RANT] In-Reply-To: Message-ID: <3251F258.643@gte.net> Mark M. wrote: > On Mon, 30 Sep 1996, Dale Thorn wrote: > > Re: Below text. One of the most fascinating aspects of the Simpson > > case (to me, anyway) is how persons who know about conspiracies, > > mafia hits, etc., are still willing to believe OJ is guilty (fer > > sure), looking only at the "evidence" presented by the same folks > > who (send for list). > Information about the evidence, crime and trial are not classified for > the reason of "national security" in this case. True, but what's reported is a joke, just like other media scams. > There's a motive and there is nothing outlandishly unbelievable about > the possibility that Simpson did do it. I didn't say no possibility, just very little probability. And what motive did this wealthy man have to savagely (inhumanly, yet) murder those two people? There are people who have plausible motives, though. > OJ never was in the military and there is nothing that even remotely > suggests that he had anything to do with the CIA. CIA, remotely? I guess Colby, Jr. living next to Nicole is outside the boundary of remote? I guess A.C.'s boss Ippolito, *close* friend of George Aronow, *close* friend of George Bush, etc. is also out of bounds? Ever hear of international coke rings? OJ was up to his neck in Mob, and looks like Denise Brown likewise. Too remote for you? > The Simpson case and the JFK assassination are not even remotely > comparable. Lessee, an apple and a banana are "not even remotely comparable", due to so many differences, etc. But, I can eat both of them, and get nutrition from both, so, they *do* have quite a bit in common. The Warren Commission, and all "official" treatments of the JFK assassination were not based on the real evidence, nor was the OJ trial. If you're one of those people who saw Ruby do it, and you said "gee, musta been just another wacko", then you could look at the OJ trial the same way and say "gee, just another crazy black man", etc. From jimbell at pacifier.com Wed Oct 2 04:49:19 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 2 Oct 1996 19:49:19 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <199610020643.XAA29576@mail.pacifier.com> At 08:50 PM 10/1/96 -0700, John Anonymous MacDonald wrote: >> Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) >> From: Declan McCullagh >> >> "What?" I asked. "Unless you're talking about import restrictions." >> >> "Exactly," he said. >> >> -Declan > >I don't doubt that they can do this if they really want to, but I >wonder what legal basis they will use for import restrictions. > >Are there any current import restrictions for products on can legally >manufacture, sell, and use in the United States? "Sugar" Jim Bell jimbell at pacifier.com From unicorn at schloss.li Wed Oct 2 04:54:04 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 2 Oct 1996 19:54:04 +0800 Subject: "Confessing to a felony" In-Reply-To: Message-ID: On Fri, 27 Sep 1996, Timothy C. May wrote: > At 5:43 PM -0400 9/27/96, Black Unicorn wrote: > >On Thu, 26 Sep 1996, Timothy C. May wrote: > > >His admission that he used the notebook. Recovering the notebook and > >finding the software. Interviewing the Customs agent working at the time. > > His admission that he used _which_ notebook? Chain of evidence again. > > Finding _which_ software? > > (As for the Customs agent, I can assure you that my luggage has never been > checked upon either leaving the U.S. or entering the U.S. Even if U.S. > Customs could figure out who was working at the time I putatively entered > the country, and even if he remembered _me_, months later, just what > records would he have, and how would they stand up in court?) His testomony, which the prosecution would have reviewed with him (in so far as it does not break the ethical line of reviewing and constructing of course). In the American system I think that many people who have not had experiece watching juries and the lunacy that surrounds the process fall victim to an effect the likes of which you described on the list some time ago. "Best as the enemy of good." I think is the way you phrased it. Juries are very good at pointing fingers at merely "decent" evidence. Arguments of the sort that are made here, while logically sound, and convincing to me personally, will simply not be as effective in court. I invite all the members of the list to go sit in on a trial at some time or another and pay attention to evidence and how it really impacts juries. > Hearing me say I "exported crypto," a hearsay claim, Falling within at least two of the entrenched exceptions to hearsay exclusion.... > and happening to find > one or more laptops at my home, weeks or months later, implies nothing. It implied a great deal. It proves nothing. Unfortunately you really don't have to prove anything. Reasonable inferences are enough. I'm not telling you how I think it should be, but rather how, in my experience, it tends to work out in practice. Add it to the video tape of the customs area (with our poor defendant on camera turning on the laptop for security to show them its not a bomb or something) and things get more and more interesting. It's all a matter of how much effort you want to put it to it. If everyone is convinced that export controls will never be enforced, why all the efforts to comply with ITAR on ftp sites and so forth? Certainly those are a lot more in the grey area than actually transporting the data physically...? > (To > make the point graphically, suppose the raiding party finds _several_ > laptops or notebooks...do they assume _all_ were taken out of the country, > or do they pick the one with the most incriminating software on it? Answer: > Unless they can _prove_ one of them was used, and that it had not been > _changed_ since the putative event (highly unlikely), they cannot simply > _assume_ one of them was taken out. Actually, given that in this case the defendant would have explicitly claimed to have taken the software out on a laptop, all that would really be needed to lend a bit of material to verify would be testimony by anyone that he had a laptop of his own on the trip. See the Klaus von Bulow bag for an example of how ownership and possession and multiple items which all look alike don't really care > (Seems to me to be an open and shut case. "Oh, _that_ laptop? That's not > the one I took to Europe." "Oh, you say this laptop has PGP 5.9 on it? > So? I installed it last week. My trip to Europe was last summer.") "PGP isn't on here? You destroyed evidence!" Works both ways. It doesn't help that he admitted to the crime to his buddies on the evil conspiracy mailing list either. > >Considering the headaches required for airline travel today, it's not like > >there aren't serious records abound. > > Such as? I recall no inspections of my luggage, no inventorying of the > serial numbers of my laptops, no inspection whatsoever of my > magneto-optical drives (which were in my carry-on luggage, and not even > glanced at, in the box they were in). I challenge you to find an airport today that will not hand inspect laptops in checked bagage and either x-ray or hand inspect or both laptops carried on. I also challenge you to find an airport that does not keep video tape records of their security areas. If you do make sure to call the FAA and report them as well. I understand there is a reward for lax security reports now. > X-rays would not prove what was taken > in or out of the country, even if "x-ray escrow" were implemented (which it > is not, according to all reports I have heard, and based on some practical > limits on storage), I doubt the records of a trip, say, last summer (of > '95) could be retrieved and prove that a particular laptop was taken out. > Not to mention that the software allegedly taken out might have been on any > kind of media, none of them distinguishable with an x-ray machine. All these speculations are idle where the defendant admitted to the means he used to commit the crime. Reasonable verification is all that is required, and in some circumstances, not even that. I'm not telling you he'd go away. I am telling you that if I wanted to prosecute the case, I'd make a very good run of it and without someone on their toes, probably talk defendant into a plea deal. > > >For crying outloud, he admitted to the world that he took the software > >out. I put that in front of a jury and it looks just like the typical > > "For crying out loud" is bluster, not legal argument. With respect, Mr. May, nothing you have presented is legal argument either. > >stupid bragging criminal. Any defense about "I was just kidding" or "The > >message was forged" might be interesting, but it will sound like > >technical-mumbo-jumbo to a jury. Yes, it would convince >ME< that was a > > Legal proof is still needed. Thats a reading of the law, not the dogma of a courtroom. > Given only a nebulous statement like "I > exported crypto in violation of the ITARs," or "I shipped PGP to Europe," > is not enough for a case even to be brought to trial. In print, distributed to nearly 1500 people, I simply cannot agree. > (If it reached trial, I would expect a defense attorney to move for > dismissal. Absent any evidence that a crime occurred, absent any proof > beyond the nebulous hearsay statement of a "braggart," there is simply no > basis for criminal action.) Disagree strongly. I have seen jail terms for less. Particularly where a prosecutorial political motive was being served. > "Stupid bragging criminals" may be common, but bragging is not in and of > itself illegal. There still has to be evidence of a crime. Merely enough to allow a jury to make a reasonable judgement to the reliability of the confession. > "Produce the body." > > (I can say I personally whacked Jimmy Hoffa. Absent other evidence, or the > body, or witnesses, does this mean I'll be found guilty? To use BU's > phrasing, "for crying out loud.") Comparing export regulations to murder investigation undercuts your argument rather seriously. I really suggest you spend some time in the pragmatic world of the courtroom and watch exactly how the letter of the law is put into practice. > --Tim May > > We got computers, we're tapping phone lines, I know that that ain't allowed. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^1,257,787-1 | black markets, collapse of governments. > "National borders aren't even speed bumps on the information superhighway." > > > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Wed Oct 2 05:31:27 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 2 Oct 1996 20:31:27 +0800 Subject: Anonymous: Re: Phoenix News In-Reply-To: Message-ID: On 1 Oct 1996, Steven L Baur wrote: > >>>>> "Ralph" == Donald ``Ralph'' Wood writes to Perry Metzger: > > Ralph> I do not object to criticism, when I am wrong, but I do > Ralph> object to using just highly subjective opinions to attack me, > Ralph> or anyone for that matter. > > The same Ralph of IPG who offered an unbreakable system or they would > sell the company for $1? I'll offer $0.25 -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From Goulding-PC at ulst.ac.uk Wed Oct 2 05:41:10 1996 From: Goulding-PC at ulst.ac.uk (GOULDING CP) Date: Wed, 2 Oct 1996 20:41:10 +0800 Subject: unsubsribe Message-ID: <379C9E71B7B@smserver1.ulst.ac.uk> unsubsribe From declan at well.com Wed Oct 2 07:39:03 1996 From: declan at well.com (Declan McCullagh) Date: Wed, 2 Oct 1996 22:39:03 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020332.UAA16659@mail.pacifier.com> Message-ID: Just woke up -- got up early today to head to ACLU Supreme Court briefing -- but it strikes me that receiving nonescrowed crypto through the mail might be like receiving kiddie porn. Import restrictions, of course, will come with mandatory domestic key escrow. -Declan On Tue, 1 Oct 1996, jim bell wrote: > Date: Tue, 01 Oct 1996 20:32:05 -0800 > From: jim bell > To: Declan McCullagh , cypherpunks at toad.com > Subject: Re: White House crypto proposal -- too little, too late > > At 02:57 PM 10/1/96 -0700, Declan McCullagh wrote: > > > > > >---------- Forwarded message ---------- > >Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) > >From: Declan McCullagh > >To: fight-censorship at vorlon.mit.edu > >Subject: White House crypto proposal -- too little, too late > [snip] > >What's even more disturbing is what the administration might do > >next. After the roundtable broke up, I chatted with Michael Vadis, one > >of the assistant deputy attorneys general who oversees national > >security issues. He said an international consensus is forming that > >terrorists can use crypto; therefore crypto must be controlled. The > >U.S. is certainly pushing this line at the OECD talks. > > > >"But it just takes one country to decide to export strong crypto," I said. > >"You're missing something," said Vadis. > >"What?" I asked. "Unless you're talking about import restrictions." > >"Exactly," he said. > >-Declan > > > An import restriction would be even less effective than the current export > restrictions. With an import restriction, a person need merely receive a > given piece of software in the mail from an "unknown" benefactor, software > that (surprise!) would have been illegal to import. (the software doesn't > even have to be mailed from outside the US, merely trucked in by a wetback > and anonymously mailed by tossing it into the ubiquitous USnail PO Box.) > Redistribution of this software would have to be legal, if for no other > reason than nobody could prove it was imported illegally. Nobody outside > the US would have any standing to sue for copyright violation, because they > couldn't import it and sell it without restrictions. > > Jim Bell > jimbell at pacifier.com > From dtemple at ashland.edu Wed Oct 2 07:45:09 1996 From: dtemple at ashland.edu (Dave Temple) Date: Wed, 2 Oct 1996 22:45:09 +0800 Subject: This list is a joke In-Reply-To: <9610012111.AA00547@ch1d157nwk> Message-ID: Actually, I am not adult enough to save the welcome message I received when I joined the list. Thanks to the many people who have since sent me the instructions. I am sorry I had to whine to get them. > > I guess you are not adult enough to take yourself off the list. > > > andrew > From jya at pipeline.com Wed Oct 2 08:04:23 1996 From: jya at pipeline.com (John Young) Date: Wed, 2 Oct 1996 23:04:23 +0800 Subject: NYT on IBM GAK Message-ID: <199610021114.LAA20303@pipe3.ny2.usa.pipeline.com> The New York Times, October 2, 1996, pp. D1, D8. Compromise Is Offered on Computer Security Codes By John Markoff The Clinton Administration offered a compromise to the computer industry yesterday by holding out the possibility of removing all export restrictions on data-scrambling technology for companies that accept a new approach to allow law enforcement officials to unscramble coded messages. The new system is being recommended by an alliance led by I.B.M.. The approach is to be announced today and has passed muster with the Central Intelligence Agency. It would enable law enforcement officials to unscramble computer communications -- provided they have a warrant -- without having to obtain a mathematical key to the code. Instead, the agents could use the warrant to obtain the cooperation of outside parties to help unscramble portions of code accompanying a message. This information would then allow law enforcement officials to draw mathematical inferences enabling them to decipher the scrambled messages. By making it at least a two-step process to decipher a scrambled, or encrypted, message, and by requiring the cooperation of at least two outside parties designated by the code users themselves, the approach is supposed to address the main criticisms against data-scrambling systems previously endorsed by the Government. But some industry executives and privacy-rights advocates said yesterday that the new approach would not satisfy their objections to a Government-backed eavesdropping system. Critics contend that any such system could compromise the privacy of United States citizens and hinder the ability of American high-technology companies to sell their most sophisticated data-security products overseas. Executives of the International Business Machines Corporation said late yesterday that they were still lining up the final list of companies in the alliance. Those involved will include Digital Equipment and smaller data-security companies including RSA Data Security, Cylink and Trusted Information Systems. The computer industry and the Clinton Administration, as well as factions within the Administration, have been at an impasse for years over export policy for data-scrambling technology. Intelligence and law enforcement agencies, fearing that such technology can be used by terrorists and criminals to conspire with impunity, have insisted on a system for cracking the coded messages under certain circumstances. Seeking to end the deadlock, I.B.M. set in motion the new compromise earlier this year when it demonstrated its experimental approach to the C.I.A. Director, John Deutsch. Mr. Deutsch then took an active role in the internal Administration debate, in which Justice Department and F.B.I. officials had previously taken a hard line against loosening export controls, according to several people familiar with the talks. In a public statement issued yesterday Vice President Al Gore said that if the I.B.M. data-deciphering technology proved workable, there would no longer be export restrictions on the strength of the data-scrambling technology or on the type of software algorithms -- or mathematical formulas -- employed. The Administration is calling the I.B.M. approach a "key recovery" system. The designation is meant to distinguish it from previously proposed "key escrow" systems, like one called Clipper that the Government put forth a few years ago. In an escrow system, one or more Government or private-industry escrow agents would hold keys for unlocking coded messages, which could be used by law-enforcement agents with a warrant. The drawbacks, according to I.B.M., are that the storage of the keys can become a record-keeping nightmare and can also make the system vulnerable to unauthorized use of the keys. The I.B.M. approach is intended to eliminate this vulnerability by giving no third party an actual key to the code. Instead, at least two "trusted agents" would be required to help unscramble encrypted information in the header of each message. Only after this portion of the message is deciphered, I.B.M. said, would law-enforcement agents be able to unscramble the contents of the message itself by recreating the original key to the code. "Our theory is this should work the same way as your filing cabinet," said Kathy Kincaid, an I.B.M. computer security executive. "You wouldn't give law enforcement the keys to your filing cabinet unless they had a search warrant." And yet, even one of the companies that I.B.M. is counting on as an alliance member said yesterday that new approach did not go far enough beyond the old Clipper plan, in terms of privacy protection. "The Government announcement is disastrous," said Jim Bidzos, chief executive of RSA Data Security, one of the country's leading developers of data-scrambling software. "We warned I.B.M. that the National Security Agency would try to twist their technology." The Clinton Administration also angered executives at the software company Netscape Communications, who warned that even the new Government plan would continue to hinder the American industry's ability to compete internationally. Peter Harter, Netscape's public-policy lawyer, contended that the Administration was playing favorites among computer companies, rewarding those willing to go along with its approach by removing export restrictions that might be retained for companies not willing to incorporate the "key recovery" system in their products. "This is tantamount to making public policy by extorting high-tech companies," Mr. Harter said. But some computer hardware makers were more conciliatory. "From my perspective the process has been much better this time," said Eric Schmitt, Sun Microsystem's chief technology officer. "The question is still, 'How will industry implement key recovery?' It's still too early to say." [End] From omega at bigeasy.com Wed Oct 2 09:32:48 1996 From: omega at bigeasy.com (Omegaman) Date: Thu, 3 Oct 1996 00:32:48 +0800 Subject: Clipper III on the table Message-ID: <199610021251.HAA14601@bigeasy.bigeasy.com> > Allow me to say here that I do not belive that Netscape will be amongst > those fooled so easily. But IBM, HP, TIS, and others have already been > fooled. The USG does not need to get every software company to agree with > their proposal. Divide and conquer. Seems that the USG has done a > marvelous job of D&C so far. > If anything, it would not be in their best _marketing_ interests to support GAK. Rejecting GAK in favor of promoting strong crypto will make them look like "good guys". This is also true of Micro$oft. And contrary to an earlier opinion, I think Bill & Co. have been soured by their experiences with DoJ. While their are far larger motivations involve, I certainly don't think Micro$oft will skip at the chance to thumb their noses at the government if it's to their advantage. Both of these companies may be willing to support a DES-crack effort me -------------------------------------------------------------- Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send a message with the text "get key" in the "Subject:" field to get a copy of my public key. -------------------------------------------------------------- From dtemple at ashland.edu Wed Oct 2 09:52:46 1996 From: dtemple at ashland.edu (Dave Temple) Date: Thu, 3 Oct 1996 00:52:46 +0800 Subject: Public Apology (this list is a joke) Message-ID: I just wanted to apologize to the list for "whining like a 4 year old". I was upset that I was not "adult" enough to save the welcome message I received when I joined the list. I thought that if I acted like a jerk someone would get upset and either kick me off the list or at least give me instructions to do so myself. I was right. I joined this list knowing next to nothing about cryptography. I have learned quite a bit from those who have actually posted worthwhile mail and would like to thank them. I realize that a public list is very hard to maintain, we have just begun offering listservs to our faculty and we are already having problems. So thanks to those of you who have sent me messages on how to unsubscribe. Once again, I am sorry for the whining. From jya at pipeline.com Wed Oct 2 10:13:59 1996 From: jya at pipeline.com (John Young) Date: Thu, 3 Oct 1996 01:13:59 +0800 Subject: REM_ail Message-ID: <199610021343.NAA08231@pipe3.ny3.usa.pipeline.com> 10-8-96. VV: "The Remailer Is Dead, Long Live the Remailer. Life After Penet." By Dave Mandl (Excellent, Dave, yes!) By the strict standards of the cypherpunks, a loosely knit affinity group of the Net's most radical and technoliterate privacy advocates, Penet's security was actually on the flimsy side. Its Achilles' heel was the file -- just begging to be subpoenaed -- that linked users' real names to their Penet pseudonyms. Cypherpunk-run remailers, on the other hand, generally leave no trace of the sender's true identity. In addition, cypherpunk remailers can be "chained" -- messages can be routed through several far-flung remailers before reaching their final destination, making message tracing all but impossible, even for the remailer operators. ----- http://jya.com/remail.txt ftp://jya.com/pub/incoming/remail.txt REM_ail From richieb at teleport.com Wed Oct 2 11:10:17 1996 From: richieb at teleport.com (Rich Burroughs) Date: Thu, 3 Oct 1996 02:10:17 +0800 Subject: NYT on IBM GAK Message-ID: <3.0b24.32.19961002070341.006970cc@mail.teleport.com> At 11:14 AM 10/2/96 GMT, jya at pipeline.com (John Young) wrote: > The New York Times, October 2, 1996, pp. D1, D8. > > > Compromise Is Offered on Computer Security Codes > > By John Markoff [snip] > Executives of the International Business Machines > Corporation said late yesterday that they were still lining > up the final list of companies in the alliance. Those > involved will include Digital Equipment and smaller > data-security companies including RSA Data Security, Cylink ^^^^^^^^^^^^^^^^^ > and Trusted Information Systems. [snip] > "The Government announcement is disastrous," said Jim > Bidzos, chief executive of RSA Data Security, one of the > country's leading developers of data-scrambling software. > "We warned I.B.M. that the National Security Agency would > try to twist their technology." [snip] Isn't there at least a slight contradiction here? Hello, Mr. Markoff? Is RSA really involved in this "alliance" (read "sell out") or did IBM just throw out their name? Inquiring minds want to know... Rich ______________________________________________________________________ Rich Burroughs richieb at teleport.com http://www.teleport.com/~richieb See my Blue Ribbon Page at http://www.teleport.com/~richieb/blueribbon U.S. State Censorship Page at - http://www.teleport.com/~richieb/state New EF zine "cause for alarm" - http://www.teleport.com/~richieb/cause From dthorn at gte.net Wed Oct 2 11:21:23 1996 From: dthorn at gte.net (Dale Thorn) Date: Thu, 3 Oct 1996 02:21:23 +0800 Subject: LDS 'mountain' In-Reply-To: <199610020752.BAA17192@infowest.com> Message-ID: <32527A56.478D@gte.net> attila wrote: > Dale: > the 'mountain' contains only original copies of the church > records (actually quite small) and the immense collection of > the genealogy of the world as records are microfilmed whereever > the have been available. these records contain ** only ** birth, > baptismal, marriage, death, and burial records. most European > records come from the churchs. [remaining text deleted] The only reason I would bother to mention this is merely to caution people to think: What could *possibly* happen if the shoe were on the other foot. If the Constitution is about anything at all, it's about balance of power, and when *any* power transfers more to one interest than another, interesting changes can occur. BTW, there have been articles in the L.A. Times about attempts by persons not of the Mormon faith to prevent Mormons from dominating the cultural life in SLC schools, other public venues, etc. This raises the eternal question: Can a group live the way *it* wants to without interference, or is group culture always going to constitute a threat to persons in the vicinity who don't share that culture? From reagle at rpcp.mit.edu Wed Oct 2 11:30:54 1996 From: reagle at rpcp.mit.edu (Joseph M. Reagle Jr.) Date: Thu, 3 Oct 1996 02:30:54 +0800 Subject: Thoughtcrime a Reality: U.S. Toughens Child Pornography Law Message-ID: <2.2.32.19961002142249.0070e344@206.33.128.129> > WASHINGTON (Reuter) - Congress cracked down on child >pornographers in a new law that took effect Tuesday, making it >illegal to appear to depict children in sexual situations, >whether in films, computer images or photographs. > But the American Civil Liberties Union decried the law as >unconstitutional and a waste of prosecutors' resources, since it >expanded a law designed to protect any actual children used to >produce pornography. The ACLU said it also was so broad that >adults portraying children in films could risk prosecution. > Previously, depictions of minors produced by computers >without using children had been outside the scope of federal >law. The new law expands the definition of child pornography to >include any image -- photograph, video or computer-generated >image -- that depicts or appears to depict a minor engaged in >sexually explicit conduct. > Senate Judiciary Committee Chairman Orrin Hatch, a Utah >Republican, said it was designed to protect children from sexual >exploitation and pedophiles. ``This is a tough bill aimed a >child pornographers,'' he said. > ``While federal law has failed to keep pace with technology, >the purveyors of child pornography have been right on line with >it. Passage of this bill will help to correct that problem,'' >Hatch said. > But ACLU legislative counsel Daniel Katz said it had major >ramifications for artists, the film industry and journalism. He >said it included a waiver-of-privacy rule to permit newsroom >searches for information related to investigations of child >pornography. > ``It is much broader, and the ramifications are >extraordinary, both for artists and for people in the cinema,'' >Katz said. Under this expanded definition of child pornography, >it would be illegal to produce or show a film that included an >adult actor or actress portraying a minor in a sexually explicit >scene, he said. > Computers can be used to alter photographs, films and videos >to produce sexually explicit materials virtually >indistinguishable from unretouched photographs. The new >technology has hampered prosecutors in their ability to obtain >convictions because it can be impossible to identify individuals >or to prove that the materials were produced using real >children. > The new law would allow prosecution of pornographers whether >or not the identity of the child could be determined, so long as >the person, even if an adult, appeared to be a minor. Currently, >pornography is protected under free speech laws except when a >minor child is involved. > Hatch said the Judiciary Committee determined that >computer-generated pornography posed many of the same dangers to >children as did pornography made from unretouched photographs in >that it could be used to seduce children into sexual activity or >to encourage a pedophile to prey on them. > The new law sets mandatory prison sentences of 15 years for >production of child pornography, five years for possession of >the materials and life in prison for repeat offenders convicted >of sexual abuse of a minor. > The child pornography law was included in part of a broad >spending bill President Clinton signed into law Monday. It had >passed the Senate Monday just hours before the midnight deadline >for the start of the new financial year. > It does not address new or expanded regulation of the >Internet. The Justice Department has asked the Supreme Court to >overturn a landmark ruling by a Philadelphia appeals court that >blocked as unconstitutional a new federal law barring indecency >on the Internet. > > > _______________________ Regards, You cannot depend on your eyes when your imagination is out of focus. -Mark Twain Joseph Reagle http://rpcp.mit.edu/~reagle/home.html reagle at mit.edu E0 D5 B2 05 B6 12 DA 65 BE 4D E3 C1 6A 66 25 4E From vax at linkdead.paranoia.com Wed Oct 2 11:31:56 1996 From: vax at linkdead.paranoia.com (VaX#n8) Date: Thu, 3 Oct 1996 02:31:56 +0800 Subject: encrypting pppd? Message-ID: <199610021431.JAA02934@linkdead.paranoia.com> Anyone worked on, or know of a freely available, one of these beasts? From spatterson at juno.com Wed Oct 2 11:40:20 1996 From: spatterson at juno.com (Scott L Patterson) Date: Thu, 3 Oct 1996 02:40:20 +0800 Subject: send me mail Message-ID: <19961002.072815.10350.2.spatterson@juno.com> Hello, In the happy mutant handbook it said your name on the crypto section so what do you do? And can you send me some cool, info? Thanks, scott **Rember to see scotts page at*** WWW.GEOCITES.COM/HOLLYWOOD/HILLS/3108 From shamrock at netcom.com Wed Oct 2 12:12:25 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 3 Oct 1996 03:12:25 +0800 Subject: Can we kill single DES? In-Reply-To: <199610020527.HAA24482@odin.funcom.com> Message-ID: On Wed, 2 Oct 1996, Frank Andrew Stevenson wrote: > DES CRACKING SCREENSAVER [...] >the screensaver itself can simply display a rotating globe, > where the different densities of global usage is given in colour shades, showing > an inverse sunclock of sorts. I think such a concept might give the DES-cracking > screensaver a critical mass. That's a great idea. I belive it would be a powerful incentive. --Lucky From jya at pipeline.com Wed Oct 2 12:25:45 1996 From: jya at pipeline.com (John Young) Date: Thu, 3 Oct 1996 03:25:45 +0800 Subject: SYN_not Message-ID: <199610021503.PAA18426@pipe2.ny1.usa.pipeline.com> 10-1-96: "Check Point to Provide Safeguard Against TCP SYN Flooding." The new module, now available free of charge on Check Point's Web site (http://www.checkpoint.com), provides protection against this denial of service attack, which has crippled several ISPs in recent weeks. "Certicom Introduces Elliptic Curve Cryptosystem Instruction To Its Security Classroom." It has launched new information about its Elliptic Curve Cryptosystem on the Information Security Classroom section of its web site (www.certicom.ca). "IBM to herd cave-in cats for rat encryption." IBM will be joined by Digital, TIS but few others. An executive at TIS declined to comment on whether it is involved in the IBM cave-in. The company is in a quiet period before making an IPO based on government bribery. "Battle brewing over gov.crypto bribery." Last week, the DARPA announced it has awarded Trusted Information Systems, Inc. a two-year, $1.5 million contract to develop what it calls security wrappers for a Java Prototype System as well as one for the Unix operating system. ----- http://jya.com/synnot.txt (15 kb for 4) ftp://jya.com/pub/incoming/synnot.txt SYN_not From shamrock at netcom.com Wed Oct 2 12:31:52 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 3 Oct 1996 03:31:52 +0800 Subject: NYT on IBM GAK In-Reply-To: <199610021114.LAA20303@pipe3.ny2.usa.pipeline.com> Message-ID: On Wed, 2 Oct 1996, John Young wrote: > The New York Times, October 2, 1996, pp. D1, D8. > Executives of the International Business Machines > Corporation said late yesterday that they were still lining > up the final list of companies in the alliance. Those > involved will include Digital Equipment and smaller > data-security companies including RSA Data Security, Cylink > and Trusted Information Systems. We are in deep trouble. --Lucky From dustman at athensnet.com Wed Oct 2 12:37:50 1996 From: dustman at athensnet.com (Dustbin Freedom Remailer) Date: Thu, 3 Oct 1996 03:37:50 +0800 Subject: Signs of Trouble in D.C. Message-ID: <199610021523.LAA12819@porky.athensnet.com> On Tue, 1 Oct 1996, Black Unicorn wrote: > Any person congregating in a group of 2 or more persons on > public space within the boundaries of this drug free zone for Keep moving, proles. The War on Some Drugs must continue. Now excuse me while I join my friends for a joint. From dustman at athensnet.com Wed Oct 2 17:39:35 1996 From: dustman at athensnet.com (Dustbin Freedom Remailer) Date: Thu, 3 Oct 1996 08:39:35 +0800 Subject: [IMPORTANT] GAK Message-ID: <199610021518.LAA12535@porky.athensnet.com> Timmy May is a convicted child molester. From jcr at idiom.com Wed Oct 2 17:59:43 1996 From: jcr at idiom.com (John C. Randolph) Date: Thu, 3 Oct 1996 08:59:43 +0800 Subject: Utah as a Religious Police State Message-ID: <199610021547.IAA25555@idiom.com> Moroni says: >I never cease to be surprised by the interest that gentiles show >in working mormon communities while totally neglecting their own >failing areas. I don't do a lot of nit-picking on this mailing list, but: I am a Jew. *You* are a gentile. So are all the rest of the mormons. Get this point straight. -jcr From dustman at athensnet.com Wed Oct 2 18:07:48 1996 From: dustman at athensnet.com (Dustbin Freedom Remailer) Date: Thu, 3 Oct 1996 09:07:48 +0800 Subject: Export laws don't just affect crypto Message-ID: <199610021520.LAA12631@porky.athensnet.com> On Tue, 1 Oct 1996, Roger Williams wrote: > Umm, so are you violating ITAR if you *use* these GPS-guided missiles > outside the US? ;-) Or how about if you launch a defective missile, GPS-guided, and the firing circuitry just happens to be misprogrammed so that it won't detonate, and the GPS module just happens to be very modular and easily recovered for use in another project? Maybe this missile could be carrying a crypto-CD, put there as a joke by an unknown employee. From dlv at bwalk.dm.com Wed Oct 2 19:06:18 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 10:06:18 +0800 Subject: Public Apology (this list is a joke) In-Reply-To: Message-ID: <2qF7uD2w165w@bwalk.dm.com> Dave Temple writes: > I joined this list knowing next to nothing about cryptography. I You're not alone. Timmy May (fart) and many other spammers on this list still know next to nothing about cryptography, despite posting dozens of inane rants every day. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From azur at netcom.com Wed Oct 2 19:07:21 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 3 Oct 1996 10:07:21 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: A well-regulated Militia, being necessary to the security of a free State, the right of the people to keep and bear Arms, shall not be infringed. --Constitution of the United States of America, Amendment II, 1791 I'm not a consitiutional scholar, but it seems to me that since the government has already classed crypto as arms via ITAR and since the I am guaranteed the right to bear arms I choose to bear the crypto of my choice as part of my arsonal. The founding father's believed that the citizen's right to arms is all that may ultimately stand in the path of a government no longer duly constituted. In such a case a manditory GAK system could render all but the government's crypto impotent, disarming the populace of this valuable weapon. I therefore propose that since only strong crypto may be secure against the government in such a circumstances the government may not deny me the right to keep and bear the strong crypto of my choosing, unless I use it for criminal purpose. Futher in order that citizen militias employing strong crypto be well regulated (e.g., well maintained) the practice of using strong crypto by such citizens must be regular and wide spread. -- Steve PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Voice: 1-702-655-2877 Sacred Cow Meat Co. | Fax: 1-702-658-2673 7075 W. Gowan Road, #2148 | Las Vegas, NV 89129 | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From jimbell at pacifier.com Wed Oct 2 19:15:50 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 10:15:50 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <199610021753.KAA01512@mail.pacifier.com> At 04:09 AM 10/2/96 -0700, Declan McCullagh wrote: >Just woke up -- got up early today to head to ACLU Supreme Court >briefing -- but it strikes me that receiving nonescrowed crypto >through the mail might be like receiving kiddie porn. > >Import restrictions, of course, will come with mandatory domestic key >escrow. >-Declan I don't intend to be over-optimistic, but I think there was a good reason that even in the Clipper I proposal, it was (at least) _called_ "voluntary." However much they'd like to make it mandatory, they know that this wouldn't fly. Jim Bell jimbell at pacifier.com From mclow at owl.csusm.edu Wed Oct 2 19:21:30 1996 From: mclow at owl.csusm.edu (Marshall Clow) Date: Thu, 3 Oct 1996 10:21:30 +0800 Subject: "Confessing to a felony" In-Reply-To: Message-ID: Black Unicorn wrote: >I challenge you to find an airport today that will not hand inspect >laptops in checked bagage and either x-ray or hand inspect or both laptops >carried on. I also challenge you to find an airport that does not keep >video tape records of their security areas. If you do make sure to call >the FAA and report them as well. I understand there is a reward for lax >security reports now. > San Diego Los Angeles San Jose The times that I have checked the bag holding my laptop, the laptop has never been hand checked. (I don't usually check my laptop, for fear of getting back broken plastic.) -- Marshall Marshall Clow Aladdin Systems Warning: Objects in calendar are closer than they appear. From sunder at brainlink.com Wed Oct 2 19:23:20 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 3 Oct 1996 10:23:20 +0800 Subject: This list is a joke In-Reply-To: Message-ID: On Tue, 1 Oct 1996, Dave Temple wrote: > When I subscribed to this list, I thought it would have decent > communication on worthwhile topics. I've come to realize though that 75% > of the messages I receive are from people whining like 4 year olds. I am > making a huge assumption in saying that most of the people on this list > are adults. It is time to start acting like it. > > Please take my name off of this list. You might try a filtered version of the list instead. If you like, send a message to sunder at brainlink.com with the subject "fcpunx help" for info on this. :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | Just Say "No" to |KA|law abridging the freedom of speech' |==\|/== + v + | Janet Reno & GAK |AK| do you not understand? |======= ===================http://www.brainlink.org/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From rah at shipwright.com Wed Oct 2 19:24:59 1996 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 3 Oct 1996 10:24:59 +0800 Subject: FUCK!!!!!!;-) Message-ID: It seems to be worse than we thought? Apple and *Sun*? Doesn't *Whit Diffie* work for Sun? Curioser and curioser... Cheers, Bob Hettinga --- begin forwarded text From: sombody... Date: Wed, 2 Oct 1996 15:41:38 -0400 To: rah at shipwright.com Subject: FUCK!!!!!!;-) NEW YORK AND PARIS--(BUSINESS WIRE)--Oct. 2, 1996--Eleven major information technology vendors and user organizations today announced the formation of an alliance to develop an exportable, worldwide approach to strong encryption. The goal of the alliance is to enable companies to conduct secure international electronic commerce. The alliance was formed in response to demand from customers who are conducting more and more of their business processes electronically. Internationally available strong encryption would enable these firms to send sensitive information securely over the Internet and other international networks. The companies forming the alliance will achieve this by developing modern, high-level cryptographic "key-recovery" solutions that meet the requirements of business and could allow easing of restrictions of cryptographic import/export around the world. Members of the alliance are Apple Computer, Inc., Atalla, Digital Equipment Corporation, Groupe Bull, Hewlett-Packard Company, IBM, NCR Corp., RSA, Sun Microsystems, Inc., Trusted Information Systems and UPS. The alliance is also open to other companies with an interest in key recovery. "Keys" are strings of computer code that lock and unlock data. Key recovery is an approach that permits the recovery of lost or damaged keys without the need to store or "escrow" them with a third party. This approach could also meet the needs of law enforcement to act under the authority of a court order without risking the confidentiality of business data. Modern, high-level cryptography works to ensure four critical elements of security -- Confidentiality: prevents against unauthorized parties from seeing information; Integrity: determines that information has not been changed during transit; Authentication: verifies the identity of the user and the user's eligibility to access and use information; Non-Repudiation: provides evidence that a transaction took place, for example, that a customer actually placed an order. "Apple recognizes and supports the need for key recovery, and we are pleased to be a part of the alliance," said Ellen Hancock, chief technology officer and executive vice president of R&D for Apple Computer, Inc. "We believe that this alliance will help industry lead in developing solutions for secure transactions while prompting the evolution of the Internet as a business environment." "Securing commerce over the Internet using strong encryption technologies will require a common set of standards and approaches to fundamental security issues such as key recovery and key management," said Robert Gargus, Atalla president and general manager. "Once these standards are accepted and globally deployed, public networks such as the Internet will provide a secure, multi-national commercial trading environment for worldwide electronic commerce." "The alliance has struck a balance between government and business needs," said CommerceNet Chairman Marty Tenenbaum. "Allowing encryption to this degree opens the door to the proliferation of electronic commerce." "Strong encryption is a necessary element in delivering secure network business solutions to our customers worldwide. Key recovery is a mechanism that addresses government policy concerns about the export of strong encryption while at the same time meeting growing commercial needs," said Sam Fuller, vice president and chief scientist for Digital Equipment Corporation. "Digital sees this alliance as an effective means to develop open and interoperable key recovery standards." "Electronic Commerce is planned to be $1T by the year 2010 according to experts. The capability to have secured transactions is a prerequisite for the market," said Alain Couder, senior executive vice president of Groupe Bull. "Groupe Bull had been actively involved in the search for a solution to provide a balance between the legitimate need for users to have privacy, for corporations to protect their trade secrets and relationships and for governments to maintain national security. Bull has the ambition to be a leading provider of this capability with key encryption technology, smart cards and its Internet products and services." "HP is pleased to be a founding member of the alliance," said Richard W. Sevcik, HP vice-president and general manager of the Systems Technology Group. "Exportable strong encryption is a key enabler for international electronic commerce and provides businesses with the ability to perform secure transactions and other communications regardless of geography. Key recovery is one of several technologies that will be important." "Key recovery will truly open the Internet for serious business," said Irving Wladawsky-Berger, general manager, IBM Internet Division. "Once businesses are confident that their electronic transactions are safe and they control the recovery of keys, a flood of new market opportunities will open. The Internet is rapidly shifting from a place to browse for information to an environment for conducting real business." "Export controls are a fact of life," said Jim Bidzos, president of RSA Data Security. "The key recovery alliance's approach will allow companies to use cryptography with differing levels of security in an interoperable way. When the alliance implements this technology it will give the user a new level of flexibility that did not exist before. In an imperfect world this technique will at least allow you to take advantage of what governments around the world will allow." "We're delighted to be part of the alliance because we believe the adoption of a worldwide standard for key recovery is essential to solving current network security problems," said Stephen T. Walker, president and CEO of TIS. "User-controlled key recovery systems including our own products have already demonstrated that user privacy concerns and exportability requirements can be successfully addressed. But there must be worldwide interoperability. And it is our hope that the alliance will be able to accomplish that." "The work of the alliance could have a profound impact on conducting international business over the Internet," said Joe Pyne, UPS vice president of marketing. "UPS is committed to improving the movement of both information and packages in secure and time sensitive manners. The alliance allows us to combine our expertise, energies and financial strength to quickly develop standards that will open the door for rapid development of products and services." CONTACT: Apple Computer, Inc. Maureen O'Connell 408-862-6689 or Atalla Gary Lefkowitz 408-435-5715 or Digital Equipment Corp. Patrick Ward 508-493-9441 or Groupe Bull Jean-Jacques Roulmann 33-1-39-66-3970 or Hewlett-Packard Kimberly Daniel 408-447-4587 or IBM Mike Corrado 914-766-1162 or NCR Bob Farkus 513-445-2078 or RSA Data Communications Ginny Kirkley 415-595-8782 or Sun Microsystems Inc. Ray Nasser 415-786-4395 or Trusted Information Systems Homayoon Tajalli 301-854-6889 or UPS Pat Stephen 201-828-6103 KEYWORD: NEW YORK INDUSTRY KEYWORD: COMPUTERS/ELECTRONICS COMED BW0153 OCT 02,1996 --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From unicorn at schloss.li Wed Oct 2 19:26:43 1996 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 3 Oct 1996 10:26:43 +0800 Subject: Forwarded mail.... Message-ID: This was cute. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li ---------- Forwarded message ---------- Date: Wed, 2 Oct 1996 11:39:52 -0400 (EDT) From: Mail AutoResponder To: black unicorn Please do not send messages to this autoresponder using foul language. From snow at smoke.suba.com Wed Oct 2 19:27:52 1996 From: snow at smoke.suba.com (snow) Date: Thu, 3 Oct 1996 10:27:52 +0800 Subject: Export laws don't just affect crypto In-Reply-To: <9610011330.AA1519@sturgeon.coelacanth.com> Message-ID: <199610022202.RAA00162@smoke.suba.com> > > >>>>> Lucky Green writes: > > > "Higher altitude and velocities up to 25,000 nautical > > miles-per-hour options are available in the U.S." > > > I gather from this that as long as you are in the US, you are > > welcome to use this technology for applications that require > > larger than 1,000 nmph speeds. > > Umm, so are you violating ITAR if you *use* these GPS-guided missiles > outside the US? ;-) No, only if you _sell_ them (well, give, loan &etc) Hey buddy, can you spare a guided missle... Petro, Christopher C. petro at suba.com snow at smoke.suba.com From azur at netcom.com Wed Oct 2 19:29:22 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 3 Oct 1996 10:29:22 +0800 Subject: DES CRACKING SCREENSAVER, was: Can we kill single DES? Message-ID: >On Wed, 2 Oct 1996, Frank Andrew Stevenson wrote: > >> DES CRACKING SCREENSAVER >[...] >>the screensaver itself can simply display a rotating globe, >> where the different densities of global usage is given in colour shades, >>showing >> an inverse sunclock of sorts. I think such a concept might give the >>DES-cracking >> screensaver a critical mass. Suggest you make it a plug-in module to one of the popular screen savers (e.g., After Dark). I'd run it. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Voice: 1-702-655-2877 Sacred Cow Meat Co. | Fax: 1-702-658-2673 7075 W. Gowan Road, #2148 | Las Vegas, NV 89129 | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From paul.elliott at hrnowl.lonestar.org Wed Oct 2 19:31:59 1996 From: paul.elliott at hrnowl.lonestar.org (Paul Elliott) Date: Thu, 3 Oct 1996 10:31:59 +0800 Subject: How might new GAK be enforced? In-Reply-To: Message-ID: <3252e555.flight@flight.hrnowl.lonestar.org> > > > > > On Tue, 1 Oct 1996, Timothy C. May wrote: > > Any other ideas on how the government plans to enforce GAK, to make GAK the > > overwhelmingly-preferred solution? > > I am not certain that the USG has to make interoperable software illegal. > It simply can withhold export licenses for products that allow such > interoperability. That might go a long way to incentivizing industry to > cooperate. But I would not at all be surprised if they took stronger > measures. > If the evil Clinton administration has not made GAK illegal, it is simply because it does not think it has the votes in congress right now to get such legislation passed. It is probably hoping that some outrage ( perhaps engineered ) will change this. Thus, we have a race between those who want to get strong unescrowed crypto so entrenched that it can not be changed and the Clinton administration which is waiting for a change in legislative climate. The Clinton administration hopes to use ITAR's market pressure to slow things down long enough for victory. But how is ITAR to be enforced, in the absence of a new law? As has been pointed out on this list, the inevitability of software privacy and sub-licensing provides a loophole that would allow US companies to evade the ITAR as a _LEGAL_ inhibition. The big companies have smart lawyers, so why is not this loophole being used to evade the ITAR? The obvious answer is that extra-legal pressure can be brought to bear on a big company. Things like threats of IRS audits and other harassment, probably act as the big breaks. Probably such pressure in combination with foreign governments has prevented big foreign companies to withhold strong crypo as well. So, if big companies are subject to governmental pressure, why would we want their crypto? Most big companies do not release their source-code with their crypto products. The big companies could have been presured, ITAR or no, to put crypto holes in their products. Big companies simply are not trustable for purposes of crypto. Bear in mind that a sabotaged crypto product can be made to inter-operate with a strong crypto product, by simply having the sabotaged crypto product always choose its keys from a covertly restricted keyspace! Thus an product made to a open strong-crypto standard does not address the trust problem. Cypherpunks should not be asking big companies to write crypto products, but rather should be asking for crypto-with-a-hole. This would allow us to check the software for cracks and PGP or something like it could become the world crypto standard. Perhaps if the hole were made general enough, it could also be used to evade the ITAR. A software product could support generalized filtering with other uses besides crypto. After all, they have not embargoed C compilers and compilers can be used to implement crypto. (I do not know, I am not a lawyer.) Any how, conclusion is that cypherpunks should not be asking big companies to implement crypto, but rather look for easy ways users can implement crypto "on top of" commercial software products. Therefore we should boycott and disparage any commercial products that voluntarily implement GAK. -- Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott at hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 From dthorn at gte.net Wed Oct 2 19:32:29 1996 From: dthorn at gte.net (Dale Thorn) Date: Thu, 3 Oct 1996 10:32:29 +0800 Subject: Bernstein hearing: The Press Release In-Reply-To: Message-ID: <324643DA.2381@gte.net> Mark M. wrote: > On Sun, 22 Sep 1996, Bill Stewart wrote: > > The First Amendment does not contain the phrase "national security" > > anywhere in it. It does, however, begin with a rather explicit > > "Congress shall make no law" which it applies to a bunch of things. > > However, the body of the Constitution does say there should be a > > Supreme Court, and the Supreme Court has (fairly reasonably) given > > itself > > the job of deciding what's Constitutional and what's not. > > The Supremes have, over the years, made a bunch of generally > > outrageous > > decisions about what kinds of speech are protected by the First > > Amendment > > and what kinds aren't, though their opinions have been gradually > > improving since some of the really appalling ones earlier in the > > century. > I did a little searching and couldn't find anything about a national > security exception in the Consitution. It's already a stretch to > claim that disclosure of information vital to "nation security" is > treason. The Espionage Act, which is so obviously unconstitutional, > seems to make "harmful" speech illegal. Although we're (allegedly) governed by the Constitution, the principles contained in the DOI have precedence. With issues such as modern National Security (in a nuclear age, etc.), where certain aspects of the Constitution seem to get skirted or excepted for The Greater Good, you might want to include the DOI in your analysis. From jya at pipeline.com Wed Oct 2 19:33:11 1996 From: jya at pipeline.com (John Young) Date: Thu, 3 Oct 1996 10:33:11 +0800 Subject: GAK Rat Pack Message-ID: <199610022231.WAA11402@pipe3.ny2.usa.pipeline.com> C|NET, October 2, 1996, 1:45 p.m. PT Computer alliance supports encryption policy By Alex Lash An alliance of 11 software and hardware companies has just announced its formation to develop key-recovery solutions for electronic encryption, a crucial component of the Clinton administration's latest plan to loosen the export of encryption technology. Announced yesterday, the administration's plan gives exporters of encryption or encrypted software a two-year window starting January 1, 1997, to build what the administration calls "key recovery" into their products. IBM, Apple Computer, Atalla, Digital Equipment, Groupe Bull, Hewlett-Packard, NCR, RSA Data Security, Sun Microsystems, Trusted Information Systems, and United Parcel Service have banded together to develop systems that will give the government what it wants, which is access to suspicious encrypted messages, so that compliant software companies will be able to get export licenses for hard-to-crack encryption codes. "Export controls are a fact of life," RSA President Jim Bidzos said today. "In an imperfect world this technique will at least allow you to take advantage of what governments around the world will allow." RSA's presence in the alliance is not only a coup for the government but a big surprise, as Bidzos has been one of the most vocal opponents of the Clinton administration's key escrow efforts. He has even accused the government of offering software companies special "sweetheart" deals to gain support for its encryption regulation plans. A key-recovery plan not only satisfies the government's desire for court-ordered access to encrypted messages, but also sets off alarm bells for privacy advocates and civil libertarians. Some within the U.S. software industry also claim they won't be able to sell encrypted products overseas if customers know the U.S. government has access to a skeleton key. "While some companies might choose to cast their lot with the government's key-escrow policy, the marketplace is likely to reject the approved products," said David Sobel, legal counsel for the Electronic Privacy Information Center. "Users want strong security, not guaranteed government access to their communications." However, the concept of key recovery is not anathema to companies that acknowledge that firms and folks using encryption to secure electronic transactions and communications will need backup copies of their keys, just as homeowners keep an extra house key under a flower pot. Under the new government plan, a company that promises to participate in key recovery will receive a six-month license to export up to 56-bit DES encryption. When the promise is fulfilled and the government can get access to the decryption keys, the 56-bit limit is lifted. If by the end of the two-year grace period the company has not fulfilled its promise to implement a key-recovery scheme, the 56-bit limit is dropped back down to the current 40-bit limit. "The fact that 56-bit DES [a type of encryption] will be available from significant sources is going to jump-start electronic commerce," said Ken Kay, executive director of the Computer Systems Policy Project, a public policy group comprised of 12 computer industry CEOs. Now that the details are out and endorsements are coming in, executive action is expected in the next two to three weeks, according to one senior administration official. President Clinton will soon sign an executive order that transfers jurisdiction over encryption export licenses from the State Department to the Commerce Department, a move that the computer industry has asked for in the past because they see Commerce as a more sympathetic agency. At the same time, Commerce will announce a new set of streamlined rules to grant companies a "fast track" to an export license if they comply with key recovery, the official said. Commerce plans to begin licensing on January 1. But the new plan will also give the Justice Department a voice in the licensing process, a detail that angers privacy advocates and software companies alike. "The transfer from State to Commerce has been called for for a long time, but a small tweak is that the FBI now has veto power," said Peter Harter, legal counsel to Netscape Communications. "Domestic law enforcement shouldn't have a seat at the table." Harter acknowledged that Netscape has not ruled out key recovery but said that the market must show demand for it. The administration has said it hopes to introduce a bill next spring that would encourage the build-up of key recovery by establishing laws on the conduct of third-party key holders. But it will not try to mandate key recovery through legislation. "I think we have a critical mass of companies willing to work with us," said Heidi Kukis, spokesperson for the Vice President's office. "That would make legislation to mandate key recovery very unlikely." Another fear is that the administration is using export limits to control domestic use of encryption. While Gore directly stated yesterday that domestic use of encryption will remain unregulated, the double standard for domestic and international products might discourage U.S. companies from developing two different versions, leaving U.S. and Canadian customers with the same products that the federal government has deemed safe to ship overseas. "We obtained and intend to hold the administration to its assurances that export controls would not be used to control domestic use," said Kay of the CSPP. "The CEOs have told the administration that if they want to do domestic controls, they should do it frontally through the democratic process and introduce legislation." [End] From camcc at abraxis.com Wed Oct 2 19:34:38 1996 From: camcc at abraxis.com (camcc at abraxis.com) Date: Thu, 3 Oct 1996 10:34:38 +0800 Subject: Censorship? Message-ID: <2.2.32.19961002210921.00673cb4@smtp1.abraxis.com> What say ye?? :From: Zimm2 at gnn.com (Zimm2) :Newsgroups: alt.security.pgp :Subject: Cypherpunks engaged in censorship? :Date: Wed, 02 Oct 1996 08:39:50 : :It has come to my attention that Cypherpunks no longer allows users of :Microsoft browsers to access their archives. : :Is it contradictory for an organization who proclaims an interest in the free :exchange of ideas through the mechanism of the Internet to limit the exchange :of ideas using an individual's software decisions as the criteria? : :Are issues of annonymity and privacy and the encouragement of private use of :powerful encryption and remailer tools secondary to and less important than a :crusade against a software manufacturer? : :Should corporate users of the Internet or individuals unable to access the :Internet through any other means than corporate or public computers be denied :access to information because the computer owner insists on a particular, and :freely chosen software package? : :Will the Internet continue in the direction of propagating propaganda or will :the original rule of releasing all information to the public and letting the :public decide be the rule of the Internet? : :I, of course, know my own feelings on these issues but want to know how far :out of the pale I am. : From rah at shipwright.com Wed Oct 2 19:35:51 1996 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 3 Oct 1996 10:35:51 +0800 Subject: No Subject Message-ID: Some idiot said, > who cypherpunks Heh. Sorry guys. I was testing to see if toad was up or not. Of course, I should have sent it to majordomo, right? ;-) Cheers, Bob From dustman at athensnet.com Wed Oct 2 19:43:01 1996 From: dustman at athensnet.com (Dustbin Freedom Remailer) Date: Thu, 3 Oct 1996 10:43:01 +0800 Subject: [IMPORTANT] GAK In-Reply-To: <199610021518.LAA12535@porky.athensnet.com> Message-ID: <199610022318.TAA15386@porky.athensnet.com> > Timmy May is a convicted child molester. When and where was he convicted? Is a transcript of the trial available anywhere on-line? Thanks. From jimbell at pacifier.com Wed Oct 2 19:43:54 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 10:43:54 +0800 Subject: NYT on IBM GAK Message-ID: <199610022104.OAA14485@mail.pacifier.com> At 08:26 AM 10/2/96 -0700, Lucky Green wrote: > > >On Wed, 2 Oct 1996, John Young wrote: > >> The New York Times, October 2, 1996, pp. D1, D8. >> Executives of the International Business Machines >> Corporation said late yesterday that they were still lining >> up the final list of companies in the alliance. Those >> involved will include Digital Equipment and smaller >> data-security companies including RSA Data Security, Cylink >> and Trusted Information Systems. > >We are in deep trouble. >--Lucky Wouldn't a letter-writing campaign be in order here? How often do these companies get protest letters? Generally, my experience has been that people actually listen to such objections, if for no other reason than they are usually so rare. The moment I first heard of "Clipper," I looked up the manufacturer of the "Clipper" microprocessor (assuming that there was a connection) and called that company, fully prepared to "ream them a new one!" It turned out that they had nothing to do with the chip, etc, appreciated my call, and were entirely sympathetic. While that was an uninvolved company, I think it's likely that some corporate decisions are based on the assumption that the public won't notice. Give them enough feedback and they'll react. Jim Bell jimbell at pacifier.com From junger at pdj2-ra.F-REMOTE.CWRU.Edu Wed Oct 2 19:46:29 1996 From: junger at pdj2-ra.F-REMOTE.CWRU.Edu (Peter D. Junger) Date: Thu, 3 Oct 1996 10:46:29 +0800 Subject: How might new GAK be enforced? In-Reply-To: <199610012106.RAA11318@redwood.skiles.gatech.edu> Message-ID: <199610011603.MAA27024@pdj2-ra.F-REMOTE.CWRU.Edu> Richard Coleman writes: : I've always wondered why large companies just don't write some type of : standards document for crypto to interoperate, and then have each : foreign branch write (or contract out) their own version. I don't see how : this violates export laws in any way. The definition of ``software'' in the ITAR includes ``algortihms'' and ``logic flow'', so I suspect that the ODTC wouuld claim that the standards are software that cannot be ``exported'' without a licnese. -- Peter D. Junger--Case Western Reserve University Law School--Cleveland, OH Internet: junger at pdj2-ra.f-remote.cwru.edu junger at samsara.law.cwru.edu URL: http://samsara.law.cwru.edu From lojewski at serbia-c.it.earthlink.net Wed Oct 2 19:55:19 1996 From: lojewski at serbia-c.it.earthlink.net (Tom Lojewski) Date: Thu, 3 Oct 1996 10:55:19 +0800 Subject: Your Majordomo request results: unsubscribe my ass Message-ID: <1.5.4.32.19961002201612.006ba6c4@mail.earthlink.net> I had sent this one in also... >Date: Mon, 30 Sep 1996 20:11:21 -0700 (PDT) >To: lojewski at switzerland-c.it.earthlink.net >From: Majordomo at toad.com >Subject: Your Majordomo request results: unsubscribe my ass >Reply-To: Majordomo at toad.com > >-- > >Your request of Majordomo was: >>>>> unsubscribe cypherpunks lojewski at germany-c.it.earthlink.net >Your request to Majordomo at toad.com: > > unsubscribe cypherpunks lojewski at germany-c.it.earthlink.net > >has been forwarded to the owner of the "cypherpunks" list for approval. >This could be for any of several reasons: > > You might have asked to subscribe to a "closed" list, where all new > additions must be approved by the list owner. > > You might have asked to subscribe or unsubscribe an address other than > the one that appears in the headers of your mail message. > >When the list owner approves your request, you will be notified. > >If you have any questions about the policy of the list owner, please >contact "cypherpunks-approval at toad.com". > > >Thanks! > >Majordomo at toad.com >Your request of Majordomo was: >>>>> >Your request of Majordomo was: >>>>> --------------------------------------------------------- >END OF COMMANDS > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From mirele at xmission.com Wed Oct 2 20:02:13 1996 From: mirele at xmission.com (Deana Holmes) Date: Thu, 3 Oct 1996 11:02:13 +0800 Subject: Utah as a Religious Police State Message-ID: <199610021832.MAA17915@mail.xmission.com> On 2 Oct 96 at 8:47, John C. Randolph wrote: > > Moroni says: > > >I never cease to be surprised by the interest that gentiles show > >in working mormon communities while totally neglecting their own > >failing areas. > > I don't do a lot of nit-picking on this mailing list, but: > > I am a Jew. *You* are a gentile. So are all the rest of the mormons. > Get this point straight. Uh, in Utah, Jews are Gentiles. No lie. Deana Deana M. Holmes April 1996 poster child for clueless $cientology litigiousness alt.religion.scientology archivist since 2/95 mirele at xmission.com From jimbell at pacifier.com Wed Oct 2 20:03:45 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 11:03:45 +0800 Subject: How might new GAK be enforced? Message-ID: <199610022113.OAA15158@mail.pacifier.com> At 08:55 PM 10/1/96 -0800, Timothy C. May wrote: >At 8:32 PM -0800 10/1/96, jim bell wrote: >>At 09:39 AM 10/1/96 -0800, Timothy C. May wrote: > >>>(Else what's to stop Giant Corporation from using Non-GAKked software >>>within the U.S., which is perfectly legal (under the "voluntary" system), >>>but then "happening" to have their foreign branches and customers obtain >>>"bootleg" versions at their end? All it takes is a single copy to get out, >>>and be duplicated a zillion times. Voila, interoperability, with the only >>>"crime" being the first export...which is essentially impossible to stop, >>>for so many reasons we mention so often. Conclusion: Government must make >>>this very mode illegal, perhaps by making it a conspiracy to thwart the >>>export laws....) >> >>If this solution were really practical, it would have been tried already. > >And just what would you call PGP? The "impractical" I was referring to is the impracticality of the government implementing and enforcing restrictions on communications using (non-GAK) crypto. The only place this seems to exist is in ham radio. The crypto itself is eminently practical, as the PGP example makes absolutely clear. >Long before the MIT deal, people in the U.S. were using their "OK in >America" (not counting RSADSI's issues) software to communicate with >"illegally exported" copies in foreign lands. > >This model--leaking a U.S. version and then communicating freely between >U.S. sites and the "leakee" sites--worked for PGP. I believe the USG fears >this will happen again. > >Hence my speculation that they may try to illegalize the mere communication >with an offending product. "I predict they won't be able to do it." Jim Bell jimbell at pacifier.com From azur at netcom.com Wed Oct 2 20:09:17 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 3 Oct 1996 11:09:17 +0800 Subject: How might new GAK be enforced? Message-ID: >Richard Coleman writes: > >: I've always wondered why large companies just don't write some type of >: standards document for crypto to interoperate, and then have each >: foreign branch write (or contract out) their own version. I don't see how >: this violates export laws in any way. > >The definition of ``software'' in the ITAR includes ``algortihms'' and >``logic flow'', so I suspect that the ODTC wouuld claim that the >standards are software that cannot be ``exported'' without a licnese. No, I don't think they'd be able to stretch things that far. If designs for software merely defined a plug-in interface (not specifically referencing crypto) it would be very difficult to prevent. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Voice: 1-702-655-2877 Sacred Cow Meat Co. | Fax: 1-702-658-2673 7075 W. Gowan Road, #2148 | Las Vegas, NV 89129 | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From snow at smoke.suba.com Wed Oct 2 20:15:54 1996 From: snow at smoke.suba.com (snow) Date: Thu, 3 Oct 1996 11:15:54 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: Message-ID: <199610022206.RAA00174@smoke.suba.com> > > The database is just for genealogical stuff and church papers. > "Key escrow will only allow properly authorized personal to access your keys" "We're from the government, we're here to help you". Government is Government, wether dumbocracy, or theocracy. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From perry at piermont.com Wed Oct 2 20:22:20 1996 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 3 Oct 1996 11:22:20 +0800 Subject: Can we kill single DES? In-Reply-To: <199610020527.HAA24482@odin.funcom.com> Message-ID: <199610021554.LAA06282@jekyll.piermont.com> Frank Andrew Stevenson writes: > This location is send to the keyserver, which sends back highly > compressed information about where other people are running their > "screensavers", the screensaver itself can simply display a rotating > globe, where the different densities of global usage is given in > colour shades, showing an inverse sunclock of sorts. I think such a > concept might give the DES-cracking screensaver a critical mass. Sounds like fun, actually -- are you volunteering to write it? .pm From ericm at lne.com Wed Oct 2 20:45:21 1996 From: ericm at lne.com (Eric Murray) Date: Thu, 3 Oct 1996 11:45:21 +0800 Subject: How might new GAK be enforced? In-Reply-To: <199610011603.MAA27024@pdj2-ra.F-REMOTE.CWRU.Edu> Message-ID: <199610021725.KAA08669@slack.lne.com> Peter D. Junger writes: > > Richard Coleman writes: > > : I've always wondered why large companies just don't write some type of > : standards document for crypto to interoperate, and then have each > : foreign branch write (or contract out) their own version. I don't see how > : this violates export laws in any way. > > The definition of ``software'' in the ITAR includes ``algortihms'' and > ``logic flow'', so I suspect that the ODTC wouuld claim that the > standards are software that cannot be ``exported'' without a licnese. I suspect that if US company A sent its Swiss subsidiary B a sent of standards and said "write this", your interpretation would be correct. It's how I read ITAR also. However, company A can publish standards. Published standards aren't covered under ITAR. Non-US company C can read standards and implement code to those standards. I was going to back this up by citing the appropriate part of the regs, but they're so vague as to be almost useless. However in real life this seems to pass- i.e. Netscape's publishing of the SSL spec and Eric Young's use of that spec to make an independent interoperable implementation. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From joeshea at netcom.com Wed Oct 2 20:51:21 1996 From: joeshea at netcom.com (Joe Shea) Date: Thu, 3 Oct 1996 11:51:21 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: You just managed to justify your own censorship of the list, Declan. Talk about clueless! Best, Joe Shea Editor-in-Chief The American Reporter joeshea at netcom.com http://www.newshare.com:9999 On Wed, 2 Oct 1996, Declan McCullagh wrote: > Joe, you submitted three pieces in roughly so many days to > fight-censorship-announce, with is a moderated announcement-only > mailing list that I send one or two pieces to each day. With some rare > exceptions (like feedback I got on my anti-Net-univ-service rant) I > don't pass along comments. > > If you want to distribute them to the discussion list, address them to > fight-censorship at vorlon.mit.edu instead. Perhaps you should join that > list. It gets about 15 messages a day. > > But don't blame me for your own cluelessness. RTFM instead of whining. > > -Declan > > PS: Freedom of speech includes the right not to speak. If I choose not > to publish your stuff, my right to do so is protected under the First > Amendment. Don't like it? Start your own > Joe-Shea's-wacko-views-on-First-Amendment-jurisprudence mailing list > instead. I'll even help you set it up. > > > On Wed, 2 Oct 1996, Joe Shea wrote: > > > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) > > From: Joe Shea > > To: Declan McCullagh > > Cc: cypherpunks at toad.com > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > > > Declan, how does your list work? Do you only publish comments > > that agree with you? I didn't see my first two, and this one only came > > with your response. Is this your version of freedom of the press, or what? > > > > Joe Shea > > Editor-in-Chief > > The American Reporter > > joeshea at netcom.com > > http://www.newshare.com:9999 > > > > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > > > > > > > > > ---------- Forwarded message ---------- > > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > > > From: Declan McCullagh > > > To: fight-censorship at vorlon.mit.edu > > > Cc: joeshea at netcom.com > > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > [Joe, this may be yet another area where we disagree. It represents a > > > power grab by law enforcement; the infrastructure is prone to failure > > > and can be compromised; it's more government meddling and coercion and > > > more restrictions on free speech; the Fed bureaucrats controlling this > > > are vulnerable to special-interest lobbying; the Constitution gives > > > the Federal government no right to impose such restrictions; the FBI > > > has demonstrated that we can't trust the Feds with our most personal > > > information; it violates an absolute right to privacy; and it's > > > technically impractical for a good number of applications. --Declan] > > > > > > > > > ---------- Forwarded message ---------- > > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > > > From: Joe Shea > > > To: Declan McCullagh > > > Cc: fight-censorship > > > Subject: Re: FC: White House crypto proposal -- too little, too late > > > > > > > > > Declan's most recent piece makes much more sense than the earlier > > > one. He is quite correct in emphasizing the future vulnerability of the > > > encryption logarithms rather than centering on whether or not terrorists > > > might use them. By making them impossible to crack without the key, and > > > permitting the key to be available to appropriate law enforcement > > > authorities when absolutely necessary, everyone's real needs are > > > satisfied, I think. I enjoyed this report a lot. > > > > > > Best, > > > > > > Joe Shea > > > Editor-in-Chief > > > The American Reporter > > > joeshea at netcom.com > > > http://www.newshare.com:9999 > > > > > > > > > > > > > > > > > > > From ericm at lne.com Wed Oct 2 20:52:35 1996 From: ericm at lne.com (Eric Murray) Date: Thu, 3 Oct 1996 11:52:35 +0800 Subject: stupid religious bullshit In-Reply-To: <199610021547.IAA25555@idiom.com> Message-ID: <199610021742.KAA08899@slack.lne.com> John C. Randolph writes: > > > Moroni says: > > >I never cease to be surprised by the interest that gentiles show > >in working mormon communities while totally neglecting their own > >failing areas. > > I don't do a lot of nit-picking on this mailing list, but: > > I am a Jew. *You* are a gentile. So are all the rest of the mormons. > Get this point straight. I an' I am Rastafari, praise Jah! Jews and Moromons all part of Babylon system, bring sufferation on righteous Rasta. Some day Jah bring 'cryption technology to Rasta, help Rasta break Babylon chains and reach holy Mt Zion. Until that day, could we keep stupid religious arguments off the list so we can talk about crypto and related issues? Thanks. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From ott0matic at hotmail.com Wed Oct 2 20:54:40 1996 From: ott0matic at hotmail.com (Otto Matic) Date: Thu, 3 Oct 1996 11:54:40 +0800 Subject: FW: FYI-WARNING (fwd) Zip300 Trojan Horse? Message-ID: <96Oct2.155131pdt.542526(1)@constitution.hotmail.com> Is this for real? If not, forgive me for posting this to your list. >From:Matthew Hayton >Subject: FW: FYI-WARNING (fwd) >Sender: owner-sfraves at hyperreal.com >Precedence: bulk >>From: "Bayless, Marilyn J. Capt" >>To: "hayton, todd" >>Subject: FW: FYI-WARNING (fwd) >>Date: Wed, 02 Oct 96 11:40:00 MDT >>Encoding: 63 TEXT >> >> >> >> ---------- >>From: Bailey, Craig E. Mr. >>To: Bosse, Roger H., Civ; Ferribee, George, Civ; Caracillo, Mike R. Mr.; >>Fleming, Kirk Mr.; Guthrie, Michael P. Mr.; Kounter, Mike J. Mr.; Allen, >>Scott C., Capt\DET1; Thomas, Christopher 2Lt; 'Kelch, William Mr.'; Einmo, >>Kent Maj; Myers, Gale Maj; 'Gribble, TSgt (SEIT)'; 'Manas, Capt (SEIT)'; >>SSSGp (All CISF Bldg Pers) >>Subject: FW: FYI-WARNING (fwd) >>Date: Wednesday, October 02, 1996 11:33AM >> >> >> >> ---------- >>From: Sanders, Timothy SrA >>Sent: Wednesday, October 02, 1996 9:00 AM >>To: Gebhardt, Dean MSgt; Potter, Rodney MSgt; Bailey, Craig E. Mr.; >>Guthrie, Michael P. Mr.; Armstrong, Harry SSgt; Drent, Shirley Ms DoD; >>McFadden-Garnier, Jacquelin MS; Slomski, John MSgt; Burgtorf, Christina >> SSgt; Brown, James TSgt; Malloy, Archie Mr DoD; Nelson, Andrew A1C; >>Lewis Benjamin SSgt; Scheer, Brian TSgt; Bundrick, Christopher SSgt; >>Mullens, Carolyn Ms. DoD; Wohr, Charles TSgt; Hohle, Duane Sgt; Mizell, >>David SrA; Morgan, Dwayne SSgt; Holland, Gregory SSgt; Deeney, James >> TSgt; Garn, John MSgt; Hilyard, John SrA; Sumner, Jennifer Amn; Dean, >>Laura TSgt.; Dozier, Larry SSgt; Estensen, Michael SSgt; Heckle, Megan >> Ms.; Imel, Michael SrA; Michniewicz, Mark MSgt; Schueckler, Michael J. >>A1C; Mantell, Patrick SrA; Beckwith, Ralph Mr DoD; Daniel, Shirley SSgt; >>Lopez, Steven MSgt; Dinsmore, Tina SrA; Sanders, Timothy SrA; Thompson, >>William TSgt; Burkett, Brian SrA; Richardson, Jackie MSgt; Shelton, Jay >> MSgt; Martinez, Jessie SrA; Ooley, Matt TSgt; Godfroy, Rainette Ms DoD; >>Herndon, Richard Mr. DoD; Timm, Roseangeli TSgt; Abernathy, Samuel MSgt; >>Greenwood, James SSgt; Young, Malcolm MSgt; Bookout, Bruce Capt; Stith, >>Carolyn SSgt; Feller, Dean SMSgt; Lemoine, David TSgt; Johnson, Fred >> SrA; Wilkinson, Heather Capt; Dias, John SSgt; Hewitt, James SrA; >>Bianchi, Kevin SrA; McDowell, Michael TSgt; Wilson, Steven Capt; >>Armstrong, Connie Ms DoD; Akin, Henry TSgt.; Murray, Mark SMSgt; Parsons, >>Vicki Capt; Brown, Johnnie TSgt; Floyd Gregory SSgt >>Subject: FW: FYI-WARNING (fwd) >> >>Received this on a courtesy copy this morning, once again some of you may >>get duplicates, but this needs to go far and wide. >> >>SrA Sanders >>21 Unit Security >> ---------- >>> DO NOT DOWNLOAD ANY FILE NAMED PKZIP300 REGARDLESS OF EXTENSION. >>> >>> A NEW Trojan Horse Virus has emerged on the internet with the name >>> PKZIP300.ZIP, so named as to give the impression that this file is >>a >>> new version of the PKZIP software used to "zip" compressed files. >>> >>> DO NOT DOWNLOAD THIS FILE UNDER ANY CIRCUMSTANCES!! >>> if you install or expand the file, the virus will wipe your hard >>disk >>> >>> clean and affect modems at 14.4 and higher. This is an extremely >>> destructive virus and there is NOT yet a way of cleaning this one >>> up. >>> >>> PLEASE PASS THIS ON TO ANYONE YOU KNOW. >> >> > > otto =-=-=-=-=- Otto Matic "Fuckin' A, Miller!" Bud, Repo Man --------------------------------------------------------- Get Your *Web-Based* Free Email at http://www.hotmail.com --------------------------------------------------------- From wombat at mcfeely.bsfs.org Wed Oct 2 20:56:29 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Thu, 3 Oct 1996 11:56:29 +0800 Subject: This list is a joke In-Reply-To: <6yF6uD2w165w@bwalk.dm.com> Message-ID: On Tue, 1 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Dave Temple writes: > > > When I subscribed to this list, I thought it would have decent > > communication on worthwhile topics. I've come to realize though that 75% > > of the messages I receive are from people whining like 4 year olds. I am > > making a huge assumption in saying that most of the people on this list > > are adults. It is time to start acting like it. > > When I joined this mailing list, it had plenty of technical discussions > posted by people knowledgeable in cryptography. They have all since left. > Please unsuscrive, er, unimbibe, er, unarrive ... From Ryan.Russell at sybase.com Wed Oct 2 21:20:48 1996 From: Ryan.Russell at sybase.com (Ryan Russell/SYBASE) Date: Thu, 3 Oct 1996 12:20:48 +0800 Subject: How might new GAK be enforced? Message-ID: <9610021732.AA17359@notesgw2.sybase.com> One way to handle the problem mentioned below is this: Using your GAK-approved encryption, send a note that contains a PGP encrypted body (or insert your crypto of choice here.) What this does is makes it look like you're sending a proper GAK only note to folks who are checking headers and such. If they actually decrypt it (with the proper court order), they will see that you've got more encryption inside, and drag your butt off to court and try to make you give up your key etc... If they decrypt it (and they have no proper court order) they either go away because they can't call you on it, or they throw you on the bad-guy list, or drag you off to area 51 and beat you with rubber hoses and some such. Point being, You wouldn't look like you were doing anything wrong unless they got as far as decrypting your messages. If you're legally busted, your messages are secure. If they illegally decrypt your messages, your messages are secure, and you may have some recourse for suing the feds. Ryan ---------- Previous Message ---------- To: tcmay cc: smith, cypherpunks From: smith @ SCTC.COM (Rick Smith) @ smtp Date: 10/01/96 04:03:10 PM Subject: Re: How might new GAK be enforced? Tim May asks: : Any other ideas on how the government plans to enforce GAK, to make GAK the : overwhelmingly-preferred solution? The problem seems somewhat analogous to the software copy protection problem and maybe the enfocement will be similar: make "examples" of a few high profile offenders who are exchanging blatantly un-GAKed traffic with foreigners. This assumes they fine tune the law to make such behavior illegal without having to prove you yourself exported the stuff to them. Wonder what the Supremes will say to that. But that's not the end of the story. If there is lots of GAK encrypted traffic flowing about, then encrypted traffic in general is no longer noteworthy. So as long as your traffic looks like GAK, you won't be hassled until they try to read your traffic. So it's possible that products will appear that use pseudo-GAK protocols -- they look just like their GAKed cousins but the GAK fields contain plausiable garbage instead of keys. It could even turn out to be a vendor "quality control" thing -- oops, the GAK was supposed to work but... You couldn't do that with Clipper (except via Matt Blaze's brute forcing of the LEAF checksum) because the crypto wouldn't decrypt a packet with an invalid LEAF checksum. Since it was a sealed hardware module, implementers had no choice but to play by those rules. There's no such enforcable limitation on commercial software implementations. Rick. From jimbell at pacifier.com Wed Oct 2 21:59:08 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 12:59:08 +0800 Subject: ITAR satellite provision Message-ID: <199610021629.JAA25260@mail.pacifier.com> At 12:40 AM 10/2/96 -0700, Greg Broiles wrote: >At 09:31 PM 10/1/96 -0700, Steve Schear wrote: > >>Does anyone on the list have the exact ITAR reg. text relating to the >>exemption for space-launched crypto? > >I think you're talking about the definition of "export", located at 22 CFR >120.10: > > "Export means, for purposes of this subchapter: [snip] >* A launch vehicle or payload shall not, by reason of the launching >* of such vehicle, be considered an export for purposes of this >* subchapter. Most of the requirements of this subchapter relate > only to exports, as defined above. However, for certain limited > purposes, the controls of this subchapter apply to sales and other > transfers of defense articles and defense services (see, e.g., Sec. > 126.1) of this subchapter." Okay, everybody, call Estes! We've got some crypto to export...er...launch! Jim Bell jimbell at pacifier.com From azur at netcom.com Wed Oct 2 21:59:27 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 3 Oct 1996 12:59:27 +0800 Subject: How might new GAK be enforced? Message-ID: >Tim May asks: > >: Any other ideas on how the government plans to enforce GAK, to make GAK the >: overwhelmingly-preferred solution? > >The problem seems somewhat analogous to the software copy protection >problem and maybe the enfocement will be similar: make "examples" of a >few high profile offenders who are exchanging blatantly un-GAKed >traffic with foreigners. This assumes they fine tune the law to make >such behavior illegal without having to prove you yourself exported >the stuff to them. Wonder what the Supremes will say to that. Another possible monkey wrench is to send non-GAK messages containg random data. Since the entropy of encrypted and RNG data should be identical you can always maintain the messages contain nothing at all and cannot produce a decrypt key since none exists. > >But that's not the end of the story. If there is lots of GAK encrypted >traffic flowing about, then encrypted traffic in general is no longer >noteworthy. So as long as your traffic looks like GAK, you won't be >hassled until they try to read your traffic. See above comment. > >So it's possible that products will appear that use pseudo-GAK >protocols -- they look just like their GAKed cousins but the GAK >fields contain plausiable garbage instead of keys. It could even >turn out to be a vendor "quality control" thing -- oops, the GAK >was supposed to work but... > >You couldn't do that with Clipper (except via Matt Blaze's brute >forcing of the LEAF checksum) because the crypto wouldn't decrypt a >packet with an invalid LEAF checksum. Since it was a sealed hardware >module, implementers had no choice but to play by those rules. There's >no such enforcable limitation on commercial software implementations. Another casuality could be anonymity. Once GAK is in place, look for a requirement for Clipper cards in order to access ISPs. -- Steve PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Voice: 1-702-655-2877 Sacred Cow Meat Co. | Fax: 1-702-658-2673 7075 W. Gowan Road, #2148 | Las Vegas, NV 89129 | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From mixmaster at remail.obscura.com Wed Oct 2 22:08:38 1996 From: mixmaster at remail.obscura.com (Mixmaster) Date: Thu, 3 Oct 1996 13:08:38 +0800 Subject: [NOT NOISE] Jena Temailer In-Reply-To: <199609290412.VAA20552@dfw-ix3.ix.netcom.com> Message-ID: <199610022000.NAA07022@sirius.infonex.com> stewarts at ix.netcom.com wrote: s> At 04:10 PM 9/28/96 -0700, anonymous wrote: >> My first thought was to have them sent to a non-autopinging *.test ng >> via a well-tested parsing mail2news gate, but some autopingers ping >> ALL *.test traffic passing through a site. If these ping messages >> didn't get automatically bitbucketed at the remailer site, this could >> be a problem for the operator. s> Most of the autopingers will ignore messages with "ignore" in s> the Subject: line. We understand that, but the Jenaer Remailer configures the outgoing message, which is essentially a digest of a user's recent mail, and therefore the requestor has no control over the Subject: field. From declan at well.com Wed Oct 2 22:11:10 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 13:11:10 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: [But how does one undo the dangerous criminals without violating the privacy rights of everyone else? --Declan] ---------- Forwarded message ---------- Date: Wed, 2 Oct 1996 10:30:43 -0700 (PDT) From: Joe Shea To: Declan McCullagh Subject: Re: White House crypto proposal -- too little, too late If you become a dangerous criminal, Declan, I think law enforcement does have the right to use key escrow to undo you. That has nothing to do with spying. You need to be a little more selective about your language, and to make distinctions a little more rationally than you do. Best, Joe Shea Editor-in-Chief The American Reporter joeshea at netcom.com http://www.newshare.com:9999 On Wed, 2 Oct 1996, Declan McCullagh wrote: > BTW, Joe, I'm still waiting for your response to my comments on why > your endorsement of key escrow (GAK) is braindead. Or do you still > think that the Feds should have the right to spy on my conversations, > just like you thought that "porn isn't speech?" > > -Declan > > > On Wed, 2 Oct 1996, Joe Shea wrote: > > > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) > > From: Joe Shea > > To: Declan McCullagh > > Cc: cypherpunks at toad.com > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > > > Declan, how does your list work? Do you only publish comments > > that agree with you? I didn't see my first two, and this one only came > > with your response. Is this your version of freedom of the press, or what? > > > > Joe Shea > > Editor-in-Chief > > The American Reporter > > joeshea at netcom.com > > http://www.newshare.com:9999 > > > > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > > > > > > > > > ---------- Forwarded message ---------- > > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > > > From: Declan McCullagh > > > To: fight-censorship at vorlon.mit.edu > > > Cc: joeshea at netcom.com > > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > [Joe, this may be yet another area where we disagree. It represents a > > > power grab by law enforcement; the infrastructure is prone to failure > > > and can be compromised; it's more government meddling and coercion and > > > more restrictions on free speech; the Fed bureaucrats controlling this > > > are vulnerable to special-interest lobbying; the Constitution gives > > > the Federal government no right to impose such restrictions; the FBI > > > has demonstrated that we can't trust the Feds with our most personal > > > information; it violates an absolute right to privacy; and it's > > > technically impractical for a good number of applications. --Declan] > > > > > > > > > ---------- Forwarded message ---------- > > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > > > From: Joe Shea > > > To: Declan McCullagh > > > Cc: fight-censorship > > > Subject: Re: FC: White House crypto proposal -- too little, too late > > > > > > > > > Declan's most recent piece makes much more sense than the earlier > > > one. He is quite correct in emphasizing the future vulnerability of the > > > encryption logarithms rather than centering on whether or not terrorists > > > might use them. By making them impossible to crack without the key, and > > > permitting the key to be available to appropriate law enforcement > > > authorities when absolutely necessary, everyone's real needs are > > > satisfied, I think. I enjoyed this report a lot. > > > > > > Best, > > > > > > Joe Shea > > > Editor-in-Chief > > > The American Reporter > > > joeshea at netcom.com > > > http://www.newshare.com:9999 > > > > > > > > > > > > > > > > > > > From gbroiles at netbox.com Wed Oct 2 22:11:33 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Thu, 3 Oct 1996 13:11:33 +0800 Subject: ITAR satellite provision Message-ID: <3.0b28.32.19961002182541.0068b310@ricochet.net> At 12:40 AM 10/2/96 -0700, I wrote: >I think you're talking about the definition of "export", located at 22 CFR >120.10: ^^^^^^ but upon closer inspection it looks like the House of Representatives' WWW-accessible version that I looked it up in is out of date. (geez.) The more current version is located at 22 CFR 120.17; there are some wording changes in the definition of export but the exemption for launch vehicles and payloads is unchanged. ("(6) A launch vehicle or payload shall not, by reason of the launching of such vehicle, be considered an export for purposes of this subchapter.") -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From joeshea at netcom.com Wed Oct 2 22:20:13 1996 From: joeshea at netcom.com (Joe Shea) Date: Thu, 3 Oct 1996 13:20:13 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: Declan, how does your list work? Do you only publish comments that agree with you? I didn't see my first two, and this one only came with your response. Is this your version of freedom of the press, or what? Joe Shea Editor-in-Chief The American Reporter joeshea at netcom.com http://www.newshare.com:9999 On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > ---------- Forwarded message ---------- > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > From: Declan McCullagh > To: fight-censorship at vorlon.mit.edu > Cc: joeshea at netcom.com > Subject: Re: White House crypto proposal -- too little, too late > > [Joe, this may be yet another area where we disagree. It represents a > power grab by law enforcement; the infrastructure is prone to failure > and can be compromised; it's more government meddling and coercion and > more restrictions on free speech; the Fed bureaucrats controlling this > are vulnerable to special-interest lobbying; the Constitution gives > the Federal government no right to impose such restrictions; the FBI > has demonstrated that we can't trust the Feds with our most personal > information; it violates an absolute right to privacy; and it's > technically impractical for a good number of applications. --Declan] > > > ---------- Forwarded message ---------- > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > From: Joe Shea > To: Declan McCullagh > Cc: fight-censorship > Subject: Re: FC: White House crypto proposal -- too little, too late > > > Declan's most recent piece makes much more sense than the earlier > one. He is quite correct in emphasizing the future vulnerability of the > encryption logarithms rather than centering on whether or not terrorists > might use them. By making them impossible to crack without the key, and > permitting the key to be available to appropriate law enforcement > authorities when absolutely necessary, everyone's real needs are > satisfied, I think. I enjoyed this report a lot. > > Best, > > Joe Shea > Editor-in-Chief > The American Reporter > joeshea at netcom.com > http://www.newshare.com:9999 > > > > > From dlv at bwalk.dm.com Wed Oct 2 23:11:11 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 14:11:11 +0800 Subject: [SPAM] More "fuckhead" e-mail from Timmy May and his young friends In-Reply-To: Message-ID: Timmy May posts inane rants with no crypto-relevance to this mailing list and attributes nonsense to people who never said it. Therefore he fully deserves every virtual fart being emitted in his general direction. >Date: Wed, 2 Oct 1996 12:16:17 -0700 (PDT) >From: "Z.B." >Sender: "Z.B." >Reply-To: "Z.B." >Subject: Fuckhead ranting >To: "Dr.Dimitri Vulis KOTM" >In-Reply-To: >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; CHARSET=US-ASCII > >On Wed, 2 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > >> Timmy May lies, rants, posts off-topic, and pollutes the cypherpunks >> list... >etc, etc, ad nauseum, ad infinitum. > > >Boy, you just don't know when to shut the fuck up! You are *THE* single >problem with this list today. Probably the reason why "most of the good >people left the list" (so you claim) is because of *YOUR* stupid ranting >about Tim May, which is largely undeserved. Do the list a favor and get >the hell off it. > >All further messages from you will be killfiled. > > >Zach Babayco > >zachb at netcom.com <-------finger for PGP public key >http://www.geocities.com/SiliconValley/Park/4127 >----- >If you need to know how to set up a mail filter or defend against >emailbombs, send me a message with the phrase "get helpfile" in the >SUBJECT header. I have several useful FAQ's and documents available. > > From declan at well.com Wed Oct 2 23:11:20 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 14:11:20 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: Joe, you submitted three pieces in roughly so many days to fight-censorship-announce, with is a moderated announcement-only mailing list that I send one or two pieces to each day. With some rare exceptions (like feedback I got on my anti-Net-univ-service rant) I don't pass along comments. If you want to distribute them to the discussion list, address them to fight-censorship at vorlon.mit.edu instead. Perhaps you should join that list. It gets about 15 messages a day. But don't blame me for your own cluelessness. RTFM instead of whining. -Declan PS: Freedom of speech includes the right not to speak. If I choose not to publish your stuff, my right to do so is protected under the First Amendment. Don't like it? Start your own Joe-Shea's-wacko-views-on-First-Amendment-jurisprudence mailing list instead. I'll even help you set it up. On Wed, 2 Oct 1996, Joe Shea wrote: > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) > From: Joe Shea > To: Declan McCullagh > Cc: cypherpunks at toad.com > Subject: Re: White House crypto proposal -- too little, too late > > > > Declan, how does your list work? Do you only publish comments > that agree with you? I didn't see my first two, and this one only came > with your response. Is this your version of freedom of the press, or what? > > Joe Shea > Editor-in-Chief > The American Reporter > joeshea at netcom.com > http://www.newshare.com:9999 > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > > > > > ---------- Forwarded message ---------- > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > > From: Declan McCullagh > > To: fight-censorship at vorlon.mit.edu > > Cc: joeshea at netcom.com > > Subject: Re: White House crypto proposal -- too little, too late > > > > [Joe, this may be yet another area where we disagree. It represents a > > power grab by law enforcement; the infrastructure is prone to failure > > and can be compromised; it's more government meddling and coercion and > > more restrictions on free speech; the Fed bureaucrats controlling this > > are vulnerable to special-interest lobbying; the Constitution gives > > the Federal government no right to impose such restrictions; the FBI > > has demonstrated that we can't trust the Feds with our most personal > > information; it violates an absolute right to privacy; and it's > > technically impractical for a good number of applications. --Declan] > > > > > > ---------- Forwarded message ---------- > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > > From: Joe Shea > > To: Declan McCullagh > > Cc: fight-censorship > > Subject: Re: FC: White House crypto proposal -- too little, too late > > > > > > Declan's most recent piece makes much more sense than the earlier > > one. He is quite correct in emphasizing the future vulnerability of the > > encryption logarithms rather than centering on whether or not terrorists > > might use them. By making them impossible to crack without the key, and > > permitting the key to be available to appropriate law enforcement > > authorities when absolutely necessary, everyone's real needs are > > satisfied, I think. I enjoyed this report a lot. > > > > Best, > > > > Joe Shea > > Editor-in-Chief > > The American Reporter > > joeshea at netcom.com > > http://www.newshare.com:9999 > > > > > > > > > > > From shabbir at vtw.org Wed Oct 2 23:12:39 1996 From: shabbir at vtw.org (Voters Telecommunications Watch) Date: Thu, 3 Oct 1996 14:12:39 +0800 Subject: INFO: White House Clipper 3.1.1 plan unveiled; continues to ignore privacy concerns Message-ID: <199610022232.SAA06896@panix3.panix.com> ============================================================================= ____ _ _ _ / ___|_ __ _ _ _ __ | |_ ___ | \ | | _____ _____ | | | '__| | | | '_ \| __/ _ \ _____| \| |/ _ \ \ /\ / / __| | |___| | | |_| | |_) | || (_) |_____| |\ | __/\ V V /\__ \ \____|_| \__, | .__/ \__\___/ |_| \_|\___| \_/\_/ |___/ |___/|_| WHITE HOUSE RELEASES CLIPPER 3.1.1 PLAN; SAME OLD STORY EXCLUDES CONGRESS; PROPOSAL DRIVEN BY LAW ENFORCEMENT NO CONCERNS FOR PRIVACY OF INTERNET USERS http://www.crypto.com/ Date: October 2, 1996 URL:http://www.crypto.com/ crypto-news at panix.com If you redistribute this, please do so in its entirety, with the banner intact. ----------------------------------------------------------------------------- Table of Contents Introduction White House announces new encryption proposal Text of White House announcement Response from Senator Patrick Leahy (D-VT) Response from Senator Conrad Burns (R-MT) How to receive crypto-news Press contacts ----------------------------------------------------------------------------- INTRODUCTION Interested in spreading the word in Congress about privacy rights and encryption? Want to help Congress fight the White House's poorly crafted, dictatorial, encryption policies? WWW.Crypto.Com has opened up a new service, "Adopt Your Legislator", which allows you to add your name to a targeted list for contacting your legislators. Whenever your legislator is teetering on an issue related to privacy or encryption, we'll notify you directly for a focused call-in/write-in campaign. It's fast, it's easy, it's like having your own personal activist. Sign up at http://www.crypto.com/ or through one of the many fine organizations below that have links to the adoption pages: Electronic Frontier Foundation (http://www.eff.org/) Center for Democracy and Technology (http://www.cdt.org/) Voters Telecommunications Watch (http://www.vtw.org/) Look for the "My Lock, My Key" icon and follow it to help fight the new Clipper 3.1.1 proposal and fight for your privacy! ----------------------------------------------------------------------------- WHITE HOUSE ANNOUNCES NEW ENCRYPTION PROPOSAL The White House announced their new encryption proposal yesterday. There are several main points that have come out now, or will appear soon: -jurisdictional move from State to Commerce for export applications with a Department of Justice role -temporary increase of key lengths to 56 bits, provided future key escrow functionality is promised, -joint effort with companies such as IBM to produce key escrow products, -increased purchasing of key recovery products by Federal agencies to stimulate the creation of a key escrow industry, and -legislation to legitimize the key escrow recovery market. There are absolutely no plans to permanently increase the key length of unescrowed encryption products. Companies who do not have an escrow plan in place by the end of the two year temporary increase will lose their export status. This proposal has a number of significant problems, including: DOMINATED AND DRIVEN BY LAW ENFORCEMENT INTERESTS This Clipper proposal, like the three previous ones, has been driven entirely by the concerns of law enforcement. This should come as no surprise to even the most optimistic industry or public interest advocates. As Senator Leahy (D-VT) says in his statement below: Internet users themselves -- not the FBI, not the NSA, not any government regulator -- should decide what encryption method best serves their needs. JUSTICE ROLE IN EXPORT APPLICATIONS A BLATANT ATTEMPT AT DOMESTIC CONTROL OF CRYPTOGRAPHY By allowing Justice a seat at the table in approving export applications, the Clinton Administration has clearly demonstrated that they wish to control the domestic cryptography market. Justice will certainly veto the export applications of any products which they are not able to break either by brute force or without key escrow. This will probably end up being an even worse route for companies wishing to export products. TEMPORARY INCREASE IN KEY LENGTH IS NOT SUFFICIENT The original Clipper proposal would have allowed encryption with 80 bits keys. Clipper II bandied about the number 64 as the acceptable level of encryption. With Clipper 3.1.1, that amount has been reduced to 56 bits for the next two years. This is clearly too little too late. CONGRESS WAS NOT CONSULTED Congress has clearly stated their intentions with regards to the White House policy, and this year will certainly not be the end of their involvement in the issue. Senator Burns (R-MT) summarizes it well: This debate is not over by any stretch of the imagination. The administration has prevented Congress from weighing in on this issue just as support was building for a legislative solution. I intend to move forward with pro-encryption legislation in the next Congress. You can continue to follow this issue at http://www.crypto.com/ ! ----------------------------------------------------------------------------- TEXT OF WHITE HOUSE ANNOUNCEMENT THE WHITE HOUSE Office of the Vice President FOR IMMEDIATE RELEASE CONTACT: 456-7035 TUESDAY, October 1, 1996 STATEMENT OF THE VICE PRESIDENT President Clinton and I are committed to promoting the growth of electronic commerce and robust, secure communications worldwide while protecting the public safety and national security. To that end, this Administration is consulting with Congress, the information technology industry, state and local law enforcement officials, and foreign governments on a major initiative to liberalize export controls for commercial encryption products. The Administration's initiative will make it easier for Americans to use stronger encryption products -- whether at home or abroad -- to protect their privacy, intellectual property and other valuable information. It will support the growth of electronic commerce, increase the security of the global information, and sustain the economic competitiveness of U.S. encryption product manufacturers during the transition to a key management infrastructure. Under this initiative, the export of 56-bit key length encryption products will be permitted under a general license after one-time review, and contingent upon industry commitments to build and market future products that support key recovery. This policy will apply to hardware and software products. The relaxation of controls will last up to two years. The Administration's initiative recognizes that an industry-led technology strategy will expedite market acceptance of key recovery, and that the ultimate solution must be market-driven. Exporters of 56-bit DES or equivalent encryption products would make commitments to develop and sell products that support the key recovery system that I announced in July. That vision presumes that a trusted party (in some cases internal to the user's organization) would recover the user's confidentiality key for the user or for law enforcement officials acting under proper authority. Access to keys would be provided in accordance with destination country policies and bilateral understandings. No key length limits or algorithm restrictions will apply to exported key recovery products. Domestic use of key recovery will be voluntary, and any American will remain free to use any encryption system domestically. The temporary relaxation of controls is one part of a broader encryption policy initiative designed to promote electronic information security and public safety. For export control purposes, commercial encryption products will no longer be treated as munitions. After consultation with Congress, jurisdiction for commercial encryption controls will be transferred from the State Department to the Commerce Department. The Administration also will seek legislation to facilitate commercial key recovery, including providing penalties for improper release of keys, and protecting key recovery agents against liability when they properly release a key. As I announced in July, the Administration will continue to expand the purchase of key recovery products for U.S. government use, promote key recovery arrangements in bilateral and multilateral discussions, develop federal cryptographic and key recovery standards, and stimulate the development of innovative key recovery products and services. Under the relaxation, six-month general export licenses will be issued after one-time review, contingent on commitments from exporters to explicit benchmarks and milestones for developing and incorporating key recovery features into their products and services, and for building the supporting infrastructure internationally. Initial approval will be contingent on firms providing a plan for implementing key recovery. The plan will explain in detail the steps the applicant will take to develop, produce, distribute, and/or market encryption products with key recovery features. The specific commitments will depend on the applicant's line of business. The government will renew the licenses for additional six-month periods if milestones are met. Two years from now, the export of 56-bit products that do not support key recovery will no longer be permitted. Currently exportable 40-bit mass market software products will continue to be exportable. We will continue to support financial institutions in their efforts to assure the recovery of encrypted financial information. Longer key lengths will continue to be approved for products dedicated to the support of financial applications. The Administration will use a formal mechanism to provide industry, users, state and local law enforcement, and other private sector representatives with the opportunity to advise on the future of key recovery. Topics will include: . evaluating the developing global key recovery architecture . assessing lessons-learned from key recovery implementation . advising on technical confidence issues vis-a-vis access to and release of keys . addressing interoperability and standards issues . identifying other technical, policy, and program issues for governmental action. The Administration's initiative is broadly consistent with the recent recommendations of the National Research Council. It also addresses many of the objectives of pending Congressional legislation. ----------------------------------------------------------------------------- RESPONSE FROM SENATOR PATRICK LEAHY (D-VT) STATEMENT OF SENATOR LEAHY ON THE ADMINISTRATION'S NEW ENCRYPTION INITIATIVE October 1, 1996 The timing of the Administration's announcement on encryption, within hours of the Congress' likely adjournment, is unfortunate. The Administration needs to work with Congress to develop a consensus on a national encryption policy that takes account of the privacy, law enforcement and competitiveness concerns of our Nation's citizens and businesses. Taking unilateral steps will not resolve this issue, but instead could delay building the consensus we so urgently need. This issue simply cannot by resolved by Executive fiat. While technology should not dictate policy, particularly when our public safety and national security interests are at issue, any policy we adopt must protect our privacy. As the Administration and industry rush to find an alternative to unbreakable encryption, they should take heed that any solution which fails to protect the Fourth Amendment and privacy rights of our citizens will be unacceptable. That is why, with bipartisan support, Senator Burns and I introduced legislation in March that set out privacy safeguards to protect the decoding keys to encrypted communications and stringent legal procedures for law enforcement agencies to get access to those keys. In this plan, the Administration is directing the resources of our high-tech industry to develop breakable, rather than unbreakable, encryption. But no one is yet clear about who will be legally allowed to break into encrypted messages, and under what circumstances. These are questions that have to be answered not only with our own government but also with foreign governments. The weakest link in a key recovery system may be the country with the weakest privacy protections. Internet users, who can send messages around the globe seamlessly, do not want the privacy of their encrypted communications to be at the mercy of a country that ignores the Fourth Amendment principles we enjoy here. These are significant privacy and security concerns not answered by the Administration's plan. Even without reading the fine print, the general outline of the Administration's plan smacks of the government trying to control the marketplace for high-tech products. Only those companies that agree to turn over their business plans to the government and show that they are developing key recovery systems, will be rewarded with permission to sell abroad products with DES encryption, which is the global encryption standard. Conditioning foreign sales of products with DES on development of key recovery systems puts enormous pressure on our computer industry to move forward with key recovery, whether their customers want it or not. Internet users themselves -- not the FBI, not the NSA, not any government regulator -- should decide what encryption method best serves their needs. Then the marketplace will be able to respond. The Administration is putting the proverbial cart before the horse, by putting law enforcement interests ahead of every one elses. But that is not the only catch in the Administration's plan. Permission to export DES will end in two years. Allowing American companies to sell DES overseas is a step long overdue. Given the fact that a Japanese company is already selling "triple DES", one might say this step is too little, too late. Threatening to pull the plug on DES in two years, when this genie is already out of the bottle, does not promote our high-tech industries overseas. Does this mean that U.S. companies selling sophisticated computer systems with DES encryption overseas must warn their customers that the supply may end in two years? Customers both here and abroad want stable suppliers, not those jerked around by their government. The most effective way to protect the privacy and security of our on-line communications is to use encryption technology. Every American should be concerned about our country's policy on encryption since the resolution of this debate will affect privacy, jobs and the competitiveness of our high-tech industries. ----------------------------------------------------------------------------- RESPONSE FROM SENATOR CONRAD BURNS (R-MT) For immediate release: Contact: Matt Raymond Tuesday, October 1, 1996 (202) 224-8150 Randall Popelka (202) 224-6137 Burns Cautious on Encryption Plan Oversight Vowed for Plan That "Raises More Questions Than It Answers" WASHINGTON, D.C. _ Montana Senator Conrad Burns today reacted cautiously to plans by the Clinton administration to loosen restrictions on exports of stronger encryption for computer software and hardware. He also criticized the White House for its failure to negotiate on the cornerstone of its proposals: that companies must agree to "escrow" their decryption keys. "I have no doubt that it was the pressure of Congress, high-tech companies and privacy advocates that dragged the White House kicking and screaming into agreeing that export restrictions should be eased," said Burns, chief sponsor of the Pro-CODE bill, which would loosen restrictions on encryption exports and prohibit government-mandated key escrow. "However, I can't say I'm pleased with a process that has all but excluded Congress and the public from the discussion. "The administration's insistence on key escrow as a condition of lifting these restrictions has never been negotiable. Meanwhile, what choice do these companies have but to yield as their global competitiveness withers on the vine? "This plan raises even more questions than it answers, such as, what about the widespread availability of much stronger encryption than that which is allowed by the White House? How do we deal with rapid changes in technology that will inevitably render the 56-bit limit obsolete? The devil is definitely in the details. "This debate is not over by any stretch of the imagination. The administration has prevented Congress from weighing in on this issue just as support was building for a legislative solution. I intend to move forward with pro-encryption legislation in the next Congress. "I will also push for vigorous oversight of the administration's plan in the Commerce Committee." The Senate Commerce Committee, of which Burns is a member, has jurisdiction over the Commerce Department. The administration has stated its intent to transfer export licensing authority over encryption from the State Department to the Commerce Department. ----------------------------------------------------------------------------- HOW TO RECEIVE CRYPTO-NEWS To subscribe to crypto-news, sign up from our WWW page (http://www.crypto.com) or send mail to majordomo at panix.com with "subscribe crypto-news" in the body of the message. To unsubscribe, send a letter to majordomo at panix.com with "unsubscribe crypto-news" in the body. ----------------------------------------------------------------------------- PRESS CONTACT INFORMATION Press inquiries on Crypto-News should be directed to Shabbir J. Safdar (VTW) at +1.718.596.2851 or shabbir at vtw.org Jonah Seiger (CDT) at +1.202.637.9800 or jseiger at cdt.org ----------------------------------------------------------------------------- End crypto-news ============================================================================= From Ryan.Russell at sybase.com Wed Oct 2 23:13:40 1996 From: Ryan.Russell at sybase.com (Ryan Russell/SYBASE) Date: Thu, 3 Oct 1996 14:13:40 +0800 Subject: Hey, there's a camera in that palm tree! Message-ID: <9610021718.AA16166@notesgw2.sybase.com> But would they be able to image identify my butt when I moon 'em? (And I'll have none of those "If it could image your face, what would be the difference in imaging your butt?" jokes!) Ryan ---------- Previous Message ---------- To: cypherpunks cc: From: mix @ anon.lcs.mit.edu (lcs Mixmaster Remailer) @ smtp Date: 10/01/96 05:00:01 PM Subject: Hey, there's a camera in that palm tree! LANGHORNE, Penn., Sept 30 (Reuter) - Digital Descriptor Systems Inc said on Monday that it had received the first $140,000 phase of a proposed $1.4 million contract from IBM. The money is to be used by the Bahamas for the installation of imaging identification systems. The first segment of the imaging program will be installed in the Bahamas by the end of this year. Digital Descriptor, in a three-year partnership with IBM to create a program needed on a country-wide basis by the government of the Bahamas, manufactures and markets imaging systems for municipal and private criminal enforcement markets. From jimbell at pacifier.com Wed Oct 2 23:21:55 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 14:21:55 +0800 Subject: REM_ail Message-ID: <199610021627.JAA25110@mail.pacifier.com> At 01:43 PM 10/2/96 GMT, John Young wrote: > 10-8-96. VV: > > "The Remailer Is Dead, Long Live the Remailer. Life After > Penet." By Dave Mandl (Excellent, Dave, yes!) > > By the strict standards of the cypherpunks, a loosely > knit affinity group of the Net's most radical and > technoliterate privacy advocates, Penet's security was > actually on the flimsy side. Its Achilles' heel was the > file -- just begging to be subpoenaed -- that linked > users' real names to their Penet pseudonyms. > Cypherpunk-run remailers, on the other hand, generally > leave no trace of the sender's true identity. In > addition, cypherpunk remailers can be "chained" -- > messages can be routed through several far-flung > remailers before reaching their final destination, making > message tracing all but impossible, even for the remailer > operators. > http://jya.com/remail.txt > ftp://jya.com/pub/incoming/remail.txt REM_ail Now that Helsingius has shut down Penet, what's to stop him from simply LYING about the source of the messages in question, maybe claiming that they came from the output of a cypherpunks remailer and are thus permanently untraceable? (one feature it might have been useful for him to have included in Penet is the ability of the user to re-address a return address, which would presumably erase the original address in the records. Just sending email and some particular password would do it...) Jim Bell jimbell at pacifier.com From chad at lycos.com Wed Oct 2 23:43:16 1996 From: chad at lycos.com (Chad Dougherty) Date: Thu, 3 Oct 1996 14:43:16 +0800 Subject: send me mail In-Reply-To: <19961002.072815.10350.2.spatterson@juno.com> Message-ID: <32531EC1.6B69@lycos.com> Scott L Patterson wrote: > > Hello, > > In the happy mutant handbook it said your name on the crypto > section so what do you do? > And can you send me some cool, info? > We talk about everything BUT crypto here. Don't you dare post something related to cryptography. What the hell is the happy mutant handbook? -- Chad Dougherty Lycos, Inc. "The Catalog of the Internet" http://www.lycos.com Phone: (412)261-6660x226 Email: chad at lycos.com From declan at well.com Thu Oct 3 00:20:17 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 15:20:17 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: ---------- Forwarded message ---------- Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Cc: joeshea at netcom.com Subject: Re: White House crypto proposal -- too little, too late [Joe, this may be yet another area where we disagree. It represents a power grab by law enforcement; the infrastructure is prone to failure and can be compromised; it's more government meddling and coercion and more restrictions on free speech; the Fed bureaucrats controlling this are vulnerable to special-interest lobbying; the Constitution gives the Federal government no right to impose such restrictions; the FBI has demonstrated that we can't trust the Feds with our most personal information; it violates an absolute right to privacy; and it's technically impractical for a good number of applications. --Declan] ---------- Forwarded message ---------- Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) From: Joe Shea To: Declan McCullagh Cc: fight-censorship Subject: Re: FC: White House crypto proposal -- too little, too late Declan's most recent piece makes much more sense than the earlier one. He is quite correct in emphasizing the future vulnerability of the encryption logarithms rather than centering on whether or not terrorists might use them. By making them impossible to crack without the key, and permitting the key to be available to appropriate law enforcement authorities when absolutely necessary, everyone's real needs are satisfied, I think. I enjoyed this report a lot. Best, Joe Shea Editor-in-Chief The American Reporter joeshea at netcom.com http://www.newshare.com:9999 From dfloyd at io.com Thu Oct 3 01:41:32 1996 From: dfloyd at io.com (Douglas R. Floyd) Date: Thu, 3 Oct 1996 16:41:32 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: <199610020350.UAA08078@abraham.cs.berkeley.edu> Message-ID: <199610021807.NAA04144@pentagon.io.com> > > > Date: Tue, 1 Oct 1996 14:56:21 -0700 (PDT) > > From: Declan McCullagh > > > > "What?" I asked. "Unless you're talking about import restrictions." > > > > "Exactly," he said. > > > > -Declan > > I don't doubt that they can do this if they really want to, but I > wonder what legal basis they will use for import restrictions. > > Are there any current import restrictions for products on can legally > manufacture, sell, and use in the United States? As of now, there are no restrictions on importation and utilization of any crypto in the United States. However, if certain people have their way, this will change quickly. From declan at well.com Thu Oct 3 02:15:08 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 17:15:08 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: BTW, Joe, I'm still waiting for your response to my comments on why your endorsement of key escrow (GAK) is braindead. Or do you still think that the Feds should have the right to spy on my conversations, just like you thought that "porn isn't speech?" -Declan On Wed, 2 Oct 1996, Joe Shea wrote: > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) > From: Joe Shea > To: Declan McCullagh > Cc: cypherpunks at toad.com > Subject: Re: White House crypto proposal -- too little, too late > > > > Declan, how does your list work? Do you only publish comments > that agree with you? I didn't see my first two, and this one only came > with your response. Is this your version of freedom of the press, or what? > > Joe Shea > Editor-in-Chief > The American Reporter > joeshea at netcom.com > http://www.newshare.com:9999 > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > > > > > ---------- Forwarded message ---------- > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > > From: Declan McCullagh > > To: fight-censorship at vorlon.mit.edu > > Cc: joeshea at netcom.com > > Subject: Re: White House crypto proposal -- too little, too late > > > > [Joe, this may be yet another area where we disagree. It represents a > > power grab by law enforcement; the infrastructure is prone to failure > > and can be compromised; it's more government meddling and coercion and > > more restrictions on free speech; the Fed bureaucrats controlling this > > are vulnerable to special-interest lobbying; the Constitution gives > > the Federal government no right to impose such restrictions; the FBI > > has demonstrated that we can't trust the Feds with our most personal > > information; it violates an absolute right to privacy; and it's > > technically impractical for a good number of applications. --Declan] > > > > > > ---------- Forwarded message ---------- > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > > From: Joe Shea > > To: Declan McCullagh > > Cc: fight-censorship > > Subject: Re: FC: White House crypto proposal -- too little, too late > > > > > > Declan's most recent piece makes much more sense than the earlier > > one. He is quite correct in emphasizing the future vulnerability of the > > encryption logarithms rather than centering on whether or not terrorists > > might use them. By making them impossible to crack without the key, and > > permitting the key to be available to appropriate law enforcement > > authorities when absolutely necessary, everyone's real needs are > > satisfied, I think. I enjoyed this report a lot. > > > > Best, > > > > Joe Shea > > Editor-in-Chief > > The American Reporter > > joeshea at netcom.com > > http://www.newshare.com:9999 > > > > > > > > > > > From jamesd at echeque.com Thu Oct 3 02:30:21 1996 From: jamesd at echeque.com (James A. Donald) Date: Thu, 3 Oct 1996 17:30:21 +0800 Subject: Ve know you have relatives in Germany Message-ID: <199610030214.TAA19988@dns2.noc.best.net> Recollect all those World War II propoganda movies where the evil Nazi would sneer: "Ve know you have relatives in ze Fatherland" According Scientific American (page 40, october 1996, an early version of a proposed German web control law would require operators of "media services" to provide German authorities with the name of a german resident who would be "subject to unlimited criminal liabilities". The Scientific American commentator predicted a low rate of compliance. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From richieb at teleport.com Thu Oct 3 02:31:50 1996 From: richieb at teleport.com (Rich Burroughs) Date: Thu, 3 Oct 1996 17:31:50 +0800 Subject: NYT on IBM GAK Message-ID: <3.0b24.32.19961002181037.0067e434@mail.teleport.com> At 02:03 PM 10/2/96 -0800, you wrote: >At 08:26 AM 10/2/96 -0700, Lucky Green wrote: >> >> >>On Wed, 2 Oct 1996, John Young wrote: >> >>> The New York Times, October 2, 1996, pp. D1, D8. >>> Executives of the International Business Machines >>> Corporation said late yesterday that they were still lining >>> up the final list of companies in the alliance. Those >>> involved will include Digital Equipment and smaller >>> data-security companies including RSA Data Security, Cylink >>> and Trusted Information Systems. >> >>We are in deep trouble. >>--Lucky > >Wouldn't a letter-writing campaign be in order here? [snip] The word "boycott" leaped into my mind. I personally do not believe that I will be buying products from any of these companies, as long as thay participate in this GAK charade. Rich From banisar at epic.org Thu Oct 3 02:32:36 1996 From: banisar at epic.org (Dave Banisar) Date: Thu, 3 Oct 1996 17:32:36 +0800 Subject: EPIC Alert 3.17 Message-ID: ============================================================= @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @@@ @ @ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @@@@ @ @ @@@@ @@@@ @ @ @ ============================================================== Volume 3.17 October 2, 1996 -------------------------------------------------------------- Published by the Electronic Privacy Information Center (EPIC) Washington, D.C. http://www.epic.org/ ======================================================================= Table of Contents ======================================================================= [1] White House Releases New Clipper Proposal [2] International Crypto Symposium Held in Paris for OECD [3] OECD Crypto Experts Meet in Paris [4] Human Rights Groups Release Crypto Resolution [5] E-FOIA Bill Approved by House and Senate [6] P-TRAK SSN System Criticism Continues [7] Avrahami Files Appeal to State Supreme Court [8] Upcoming Conferences and Events ======================================================================= [1] White House Releases New Clipper Proposal ======================================================================= The White House has released the latest version of the key escrow/recovery plan intended to promote government access to encoded communications. The new proposal follows similar proposals in which the Administration offers to relax export regulations in exchange for an industry commitment to establish key escrow encryption. Under the plan announced by the Office of the Vice President on October 1, 1996, companies would be allowed to export 56-bit encryption systems for the next two years if they setup a formal process to fully develop a key escrow system. After two years, non-escrow systems would be prohibited. Jurisdiction for the control of exports would also be transferred from the State Department to the Commerce Department. The Justice Department would be given veto power over export applications. The White House plans to introduce legislation for key escrow centers. According to the statement released by the Vice President, the Administration will continue to promote key escrow encryption through the purchase of key recovery products, bilateral and multilateral discussions, federal cryptographic and key recovery standards, and federal funding. The statement also said that "the Administration's initiative is broadly consistent with the recent recommendations of the National Research Council." However, the NRC report recommended against government promotion of key escrow encryption, noting that "the risks of key escrow encryption are considerable," Earlier this year, the Internet Society also endorsed a recommendation of the Internet Architecture Board and the Internet Engineering Steering Group which said that "such policies are against the interests of consumers and the business community, and are largely irrelevant to issues of military security." IBM announced that it would establish an industry consortium to support the plan, and several US hardware companies signed on. However, Netscape head Jim Barkesdale described the proposal as "extortion". Bipartisan criticism was also heard from Congress. Both Senator Leahy and Senator Burns quickly issued releases criticizing the proposal. The software industry expressed opposition to the White House plan. The Software Publishers Association, the Business Software Alliance, and the International Technology Association of America criticized the proposal. More information on Clipper 4.0 is available at: http://www.epic.org/crypto/key_escrow/ ======================================================================= [2] International Crypto Symposium Held in Paris for OECD ======================================================================= On September 25, 1996 cryptographers, human rights advocates, legal scholars, and delegates to the Organization for Economic Cooperation and Development met in Paris to explore issues concerning cryptography policy. The symposium was scheduled to coincide with an OECD meeting to consider new guidelines on international cryptography policy. The conference on the "Public Voice in the Development of International Encryption Policy" was sponsored by EPIC and Planete Internet and held in the Centre de Conferences des Internationales. Justice Michael Kirby, a member of the High Court of Australia and former chair of the OECD expert panels on security and privacy, opened the conference with remarks that placed the current effort to develop cryptography guidelines in the larger context of the OECD's work on privacy and information security and the ongoing need to recognize human rights concerns. Justice Kirby, drawing on his international human rights work in the area of HIV/AIDS, urged participants to keep in mind ten principles for the development of sound policies. Justice Kirby concluded his remarks with an appeal that "the claims of national security and law enforcement agencies be attained within a context of constitutionalism, the rule of law and respect for, and effective protection of human rights." Kirby reminded those present that "respect of human rights, and especially individual privacy" is "the ultimate common denominator of the OECD." Welcoming remarks were provided Mr. Norman Reaburn the Chair of the OECD Expert Panel on Cryptography Policy, Mr. John Dryden the head of the OECD Secretariat, and Mr. Marc Rotenberg the director of the Electronic Privacy Information Center (EPIC) in Washington, DC. The panels were moderated by OECD delegates from Australia, Canada, Germany, and Japan. The first panel "Cryptography Policy: The View of Cryptographers" featured Dr. Ross Anderson of the University of Cambridge, Dr. Matt Blaze of AT&T Laboratories, Dr. Whitfield Diffie of Sun Microsystems, Mr. Yves Le Roux of Digital Research, and Dr. Herb Lin of the National Research Council. The second panel "Human Rights Issues in the Development of Cryptography Policy" featured Mr. Dave Banisar of EPIC, Mme. Louise Cadoux of the Commission Nationale de l'Informatique et des Libertes, Mr. Simon Davies of Privacy International, Mr. Barry Steinhardt with the American Civil Liberties Union, and Mr. Alain Weber of the French Human Rights League The third panel "User Needs for Strong Cryptography" featured Dr. Brian Carpenter of the Internet Architecture Board, Dr. Stephane Bortzmeyer of the Association des Utilisateurs d'Internet, and Mr. Phil Zimmerman of the Pretty Good Privacy Inc. The final panel "Legal Dimensions and Cryptography Policy" featured Mr. Victor Mayer-Schoenberger of the Austrian Institute for Law and Policy, Mr. Kevin O'Connor the Australian Privacy Commissioner, and Prof. Joel Reidenberg of the Fordham Law School and the Sorbonne. The complete program for the EPIC/Planete Internet conference, the speech of Justice Kirby, remarks of speakers, and other resources are available at: http://www.epic.org/events/crypto_paris/ ======================================================================= [3] OECD Crypto Panels Meets in Paris ======================================================================= Following the EPIC/Planete Internet conference, the OECD Member countries met in Paris for two days to discuss Cryptography Policy Guidelines that could provide internationally comparable criteria for encryption of computerised information. According to the OECD, the Guidelines identify the issues which countries should take into consideration in formulating cryptography policies at the national and international level. An OECD press statement said that, "Discussions have focused on the rights of users to choose cryptographic methods, the freedom of the market to develop them, interoperability, consequences for the protection of personal data and privacy, lawful access to encrypted data, and reducing the barriers to international trade." The OECD Guidelines will be non-binding recommendations to Member governments, meaning that they will not be part of international law, nor will they endorse any specific cryptography system. The Group of Experts on Cryptography Policy will continue discussions the week of December 16, with a view to completion this year of a draft of the Guidelines which would be forwarded for approval by the Council of the OECD early in 1997. The complete text of the OECD press statement is available in english at: http://www.epic.org/events/crypto_paris/releaseE_OECD.html The complete text of the OECD press statement is available in french at: http://www.epic.org/events/crypto_paris/releaseF_OECD.html ======================================================================= [4] Human Rights Groups Release Privacy Resolution ======================================================================= More than a dozen international human rights and cyber rights organizations recently endorsed a resolution in Support of the Freedom to Use Encryption. The resolution was released in Paris on September 25, just prior to the meeting of the OECD. Noting that "national governments have already taken steps to detain and to harass users and developers of cryptography technology" and that "cryptography is already in use by human rights advocates who face persecution by their national governments," the organizations urged the OECD to "base its cryptography policies on the fundamental right of citizens to engage in private communication." The organizations further urged the OECD to "resist policies that would encourage the development of communication networks designed for surveillance." The organizations that endorsed the resolution included ALCEI (Electronic Frontiers Italy), the American Civil Liberties Union, Association des Utilisateurs d'Internet, CITADEL-EF France, Computer Professionals for Social Responsibility, cyberPOLIS, Digital Citizens Foundation in the Netherlands, EFF-Austin, Electronic Frontier Australia, Electronic Frontier Canada, Electronic Frontier Foundation, Electronic Privacy Information Center, Human Rights Watch, NetAction, and Privacy International The campaign was organized by the Global Internet Liberty Coalition, a new coalition of national and international human rights and cyber rights organizations. The complete text of the crypto resolution is available at: http://www.gilc.org/gilc/resolution.html ======================================================================= [5] E-FOIA Bill Approved by House and Senate ======================================================================= Congress has passed and sent to the President the Electronic Freedom of Information Act Amendments of 1996. The "E-FOIA" legislation requires federal agencies to make information available to requesters in electronic form "if the record is readily reproducible by the agency in that form or format." It also requires agencies to maintain indices of previously released documents that are "likely to become the subject of subsequent requests," and to make such indices available "by computer telecommunications" no later than December 31, 1999. The legislation also attempts to tackle the perennial problem of agency delays in responding to FOIA requests. These provisions include the establishment of "multitrack processing of requests ... based on the amount of work or time (or both) involved," and the expedited processing of requests upon a showing of "compelling need." It is likely that these new provisions, like earlier FOIA amendments designed to improve public access, will be applied narrowly by federal agencies and become the subject of litigation. The text of the E-FOIA legislation is available at: http://www.epic.org/open_gov/foia/efoia.html ======================================================================= [6] P-TRAK SSN System Criticism Continues ======================================================================= Opposition to the proliferation of commercial databases exploded into public view recently when the Lexis-Nexis P-TRAK "personal locator" system prompted a flood of angry e-mail and telephone calls to the information service company. The P-TRAK database originally allowed Lexis-Nexis subscribers to search under an individual's name and access telephone numbers, addresses, previous addresses, maiden names and Social Security numbers (SSNs). After an initial flurry of complaints in June, the company claimed that it had eliminated SSNs from its database. After the recent flare-up, the firm provided a clarification: SSNs are no longer searchable using an individual's name, but a subscriber can start with an SSN (or any nine-digit number, for that matter), and obtain all of the personally-identifying information that goes along with that number. Also, contrary to claims of the Lexis/Nexis company, the personal data was not publicly available, nor is it similar to "white pages" information. In fact, Lexis/Nexis obtained the P-TRAK personal locator information from TransUnion, a credit reporting agency. The two companies exploited a loophole in the Fair Credit Reporting Act which leaves credit "header" information unprotected even though the associated credit report could not be disclosed. In the wake of the P-TRAK episode, the Federal Trade Commission recommended that Congress take steps to provide greater protection for sensitive information. The FTC says that it has received "numerous complaints "... concerning recently-introduced, widely-available commercial services that provide, for a fee, identifying information on individuals." Congress adjourned before it could act, but is likely to take up the issue next year. Additional information on the misuse of Social Security numbers is available at: http://www.epic.org/privacy/ssn/ ======================================================================= [7] Avrahami Files Appeal to State Supreme Court ======================================================================= Ram Avrahami, the Virginia resident who brought suit last year against U.S. News and World Report for selling his name without his consent, has appealed the decision of a lower court to the Virginia State Supreme Court. Mr. Avrahami argues that the lower court wrongly dismissed his claim. He argues that under Virginia law "the unauthorized sale, exchange, or rental of a person's name as part of a mailing list violates the Privacy Act's prohibition on using a person's name for the purposes of trade." He also contends, among other points, that "the Mail Preference Service established by the Direct Marketing Association is no substitute for the 'written consent' required by the Privacy Act." U.S. News & World Report will reply to Mr. Avrahami's motion and then the Virginia Supreme Court must decide whether to review the decision of the lower court. More information on Avrahami v. US News & World Report is available at: http://www.epic.org/privacy/junk_mail/ ======================================================================= [8] Upcoming Conferences and Events ======================================================================= "Managing Privacy in Cyberspace and Across National Borders." October 8-10, 1996. Washington, DC. Sponsored by Privacy and American Business. Contact: Lorrie Sherwood, (201) 996-1154. "The Information Society: New Risks & Opportunities in Privacy," October 17-18, 1996. Bruxelles, Belgium. Sponsored by the European Parliament. Contact: http://www.droit.fundp.ac.be/privacy96.html "Communications Unleashed - What's at Stake? Who Benefits? How to Get Involved!" October 19-20, 1996. Washington DC. Sponsored by CPSR and Georgetown University. Contact: phyland at aol.com. "19th National Information Systems Security Conference." October 22-25, 1996. Baltimore, MD. Sponsored by NSA & NIST. Contact: Tammy Grice (301) 948-2067. National Consumer Rights Litigation Conference: Defending Consumer Access to Justice. October 26-28. Washington, DC. Sponsored by the National Consumer Law Center. Contact: NCSL: (617) 523-7398 (fax). ETHICOMP96: The Third International Conference on Ethical Issues of Information Technology, November 6-8, 1996. Madrid, Spain. Contact: pbarroso at capilla.cph.es. "CFP97: Commerce & Community." March 11-14, 1997. Burlingame, California. Sponsored by the Association for Computing Machinery. Contact: Cfp97 at cfp.org or http://www.cfp.org. "Eurosec'97, the Seventh Annual Forum on Information Systems Quality and Security." March 17-19. 1997. Paris, France. Sponsored by XP Conseil. Contact: http://ourworld.compuserve.com/homepages/eurosec/ "INET 97 -- The Internet: The Global Frontiers." June 24-27, 1997. Kuala Lumpur, Malaysia. Sponsored by the Internet Society. Contact: inet97 at isoc.org or http://www.isoc.org/inet97. (Send calendar submissions to alert at epic.org) ======================================================================= The EPIC Alert is a free biweekly publication of the Electronic Privacy Information Center. To subscribe, send email to epic-news at epic.org with the subject: "subscribe" (no quotes). Back issues are available via http://www.epic.org/alert/ ======================================================================= The Electronic Privacy Information Center is a public interest research center in Washington, DC. It was established in 1994 to focus public attention on emerging privacy issues such as the Clipper Chip, the Digital Telephony proposal, national id cards, medical record privacy, and the collection and sale of personal information. EPIC is sponsored by the Fund for Constitutional Government, a non-profit organization established in 1974 to protect civil liberties and constitutional rights. EPIC publishes the EPIC Alert, pursues Freedom of Information Act litigation, and conducts policy research. For more information, email info at epic.org, HTTP://www.epic.org or write EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003. +1 202 544 9240 (tel), +1 202 547 5482 (fax). If you'd like to support the work of the Electronic Privacy Information Center, contributions are welcome and fully tax-deductible. Checks should be made out to "The Fund for Constitutional Government" and sent to EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington DC 20003. Individuals with First Virtual accounts can donate at http://www.epic.org/epic/support.html Your contributions will help support Freedom of Information Act and First Amendment litigation, strong and effective advocacy for the right of privacy and efforts to oppose government regulation of encryption and funding of the National Wiretap Plan. Thank you for your support. ---------------------- END EPIC Alert 3.17 ----------------------- From rwright at adnetsol.com Thu Oct 3 02:55:00 1996 From: rwright at adnetsol.com (Ross Wright) Date: Thu, 3 Oct 1996 17:55:00 +0800 Subject: Utah as a Religious Police State Message-ID: <199610030114.SAA07185@adnetsol.adnetsol.com> I am going out of my mind behind this one. Please kill this topic. I left the Mormon church long ago, and I don't want a dose of LDS with my crypto-fix! On or About 2 Oct 96 at 12:33, Deana Holmes wrote: > On 2 Oct 96 at 8:47, John C. Randolph wrote: > > > > > Moroni says: > > > > >I never cease to be surprised by the interest that gentiles show > > >in working mormon communities while totally neglecting their own > > >failing areas. > > > > I don't do a lot of nit-picking on this mailing list, but: > > > > I am a Jew. *You* are a gentile. So are all the rest of the mormons. > > Get this point straight. > > Uh, in Utah, Jews are Gentiles. No lie. Yeah, I knew that. I know plenty, and there are many pages for recovering Mormons. Believe me, I've been there. I could go on about my personal experiences of being on the "fast track" to church leadership, but that's the point. I would rather not hear about it here. Ross =-=-=-=-=-=- Ross Wright King Media: Bulk Sales of Software Media and Duplication Services http://www.slip.net/~cdr/kingmedia Voice: 415-206-9906 From dlv at bwalk.dm.com Thu Oct 3 03:05:40 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 18:05:40 +0800 Subject: [SPAM] Timmy May the (alleged) animal lover In-Reply-To: <199610021931.AA24883@crl11.crl.com> Message-ID: I have no dog, nor any other pets. Timmy May (fart) reportedly has two cats. If you suspect that Timmy May (fart) sexually abuses his cats, or any other animals, you should promptly contact the ASPCA and also alert rec.pets.cats. (Frankly, I doubt that the old fart can get his dick up to sexually abuse anything, including his cats. Senility puts an end to sexual molestation.) >From: Troy Varange >Message-Id: <199610021931.AA24883 at crl11.crl.com> >Subject: Important >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >Date: Wed, 2 Oct 1996 12:31:21 -0700 (PDT) >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 30, 96 07:57:27 am >X-Mailer: ELM [version 2.4 PL23] >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 6226 > >Dr. Vulis sucks his dog's butt. > >> Timmy May has no life. >> >> >From: Troy Varange >> >Message-Id: <199609300441.AA10704 at crl12.crl.com> >> >Subject: Re: Vulis FUCKHEAD sucks Timmy's Cock >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >Date: Sun, 29 Sep 1996 21:41:42 -0700 (PDT) >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 11:58:09 pm >> >X-Mailer: ELM [version 2.4 PL23] >> >Mime-Version: 1.0 >> >Content-Type: text/plain; charset=US-ASCII >> >Content-Transfer-Encoding: 7bit >> >Content-Length: 5298 >> > >> >Vulis sucks Timmy's boyfriend's cock. >> >> >> >> Timmy May has no life. >> >> >> >> >From: Troy Varange >> >> >Message-Id: <199609300332.AA09870 at crl12.crl.com> >> >> >Subject: Re: [SPAM] More "fuckhead" fan mail from Timmy "peteur" May >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >Date: Sun, 29 Sep 1996 20:32:58 -0700 (PDT) >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 09:45:41 pm >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >Mime-Version: 1.0 >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >Content-Transfer-Encoding: 7bit >> >> >Content-Length: 4378 >> >> > >> >> >> berserk >> >> >> Timmy May has gone . Has he been eating speed? >> >> >> bananas >> >> >> >> >> >> >From: Troy Varange >> >> >> >Message-Id: <199609300138.AA08482 at crl12.crl.com> >> >> >> >Subject: Re: [SPAM] More fan mail from Timmy "peteur" May >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >Date: Sun, 29 Sep 1996 18:38:05 -0700 (PDT) >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 07:14:50 pm >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >Mime-Version: 1.0 >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >Content-Length: 3442 >> >> >> > >> >> >> >> >> >> >> >> What has Timmy been smoking? >> >> >> >> >> >> >> >> ]From paul at fatmans.demon.co.uk Sun Sep 29 19:03:40 1996 >> >> >> >> ]Received: by bwalk.dm.com (1.65/waf) >> >> >> >> ] via UUCP; Sun, 29 Sep 96 19:14:06 EDT >> >> >> >> ] for dlv >> >> >> >> ]Received: from disperse.demon.co.uk by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; >> >> >> >> ] id AA25790 for dlv at bwalk.dm.com; Sun, 29 Sep 96 19:03:40 -0400 >> >> >> >> ]Received: from post.demon.co.uk ([(null)]) by relay-2.mail.demon.net id ac16129; >> >> >> >> ] 29 Sep 96 15:59 BST >> >> >> >> ]Received: from fatmans.demon.co.uk ([158.152.120.223]) by relay-3.mail.demon.net >> >> >> >> ] id aa09441; 29 Sep 96 15:54 BST >> >> >> >> ]Received: from fatmans.demon.co.uk by fatmans.demon.co.uk with SMTP >> >> >> >> ] id AA843903697 ; Sat, 28 Sep 96 09:41:37 +0000 >> >> >> >> ]Comments: Authenticated sender is >> >> >> >> ]From: paul at fatmans.demon.co.uk >> >> >> >> ]To: "Dr.Dimitri Vulis KOTM" >> >> >> >> ]Date: Sat, 28 Sep 1996 09:21:37 +0000 >> >> >> >> ]Mime-Version: 1.0 >> >> >> >> ]Content-Type: text/plain; charset=US-ASCII >> >> >> >> ]Content-Transfer-Encoding: 7BIT >> >> >> >> ]Subject: Re: Possible subs attack???? >> >> >> >> ]Priority: normal >> >> >> >> ]X-Pm-Encryptor: JN-PGP-P, 4 >> >> >> >> ]X-Mailer: Pegasus Mail for Windows (v2.31) >> >> >> >> ]Message-Id: <844008901.9441.0 at fatmans.demon.co.uk> >> >> >> >> ] >> >> >> >> ]-----BEGIN PGP SIGNED MESSAGE----- >> >> >> >> ] >> >> >> >> ] >> >> >> >> ]> The lying sack of shit Timmy May writes: >> >> >> >> ] >> >> >> >> ]> The lying sack of shit Timmy May lies again, as usual. >> >> >> >> ] >> >> >> >> ]Fuck you, >> >> >> >> ] >> >> >> >> ]I am not Tim May, Check out the return path if you don`t believe me, >> >> >> >> ]if you still don`t here`s my PGP public key signed by the EFF, they >> >> >> >> ]don`t sign keys here and there without checking ID`s... >> >> >> >> ] >> >> >> >> ]Type Bits/KeyID Date User ID >> >> >> >> ]pub 1024/5BBFAEB1 1996/07/30 Paul Bradley >> >> >> >> ] >> >> >> >> ]- -----BEGIN PGP PUBLIC KEY BLOCK----- >> >> >> >> ]Version: 2.6.3ia >> >> >> >> ] >> >> >> >> ]mQCNAjH9j+cAAAEEAMBvREiQR0ot9dFCO0TiSCSunAYLv2g1Bc6I3bz8FzKXNH53 >> >> >> >> ]6mieJf/W4rD+CxJpT0q9RQaaoRtkHJLwbjfK2il3D7mEahMAyqvF/xRJNqkXfhM3 >> >> >> >> ]sRJM0Jh43l+W0M5vwokbEbk25/bxWWGspTsLD3YHbzKnG6pOcL5OPIRbv66xAAUR >> >> >> >> ]tCdQYXVsIEJyYWRsZXkgPHBhdWxAZmF0bWFucy5kZW1vbi5jby51az6JAJUDBRAy >> >> >> >> ]NwfvNkCBjDT0xHEBATQPA/9TORmN/UjNecj03q4anpvdyCLiez5sKuNbnYK50RiP >> >> >> >> ]Jj4QpWWvST3smyQ0A86DrZY/re056MXwQmARESx0rFZxdnD0oORICl5r8dJLIy3b >> >> >> >> ]j8rbA5olXwZwKz73/X5s13v/pvHYX4cIsbVK8NHXqh5llSKt6TBAuGgkIGF29z5k >> >> >> >> ]C4kAlQMFEDI3B9mdtf/umVkv7QEBcRYD/1FBteLqsUmr81euxqqnnrpLlyHb58B/ >> >> >> >> ]9sdATuua4uSjX46hXDZ264YozspNrzSB4NEdrmXOWVX3fiE0ga6XkSSkIeF23V90 >> >> >> >> ]En37Z0BdbFzgF00FRYTFyTq8eezQrdg/+rBPUsZUmG5wpq3e12FKHQsX01i+1mB2 >> >> >> >> ]YmqqwCV5e95eiQCVAgUQMh8uSb5OPIRbv66xAQEqJwP/fxQyiCasjFcbDpsFfsYp >> >> >> >> ]put5cCC/9pOx6X3DlbKShPMpUOS+A9HsTEmJQN8Iawv1nSwPdtc2cR/GhW6ilVjW >> >> >> >> ]LSloGdMVLabm9pGpZZMkRaZlXFUkOv7VhfgsUiL+vIDryBCAwUZCzQiWycjt/cPi >> >> >> >> ]mUqFH41Z7NkyO8ZFdi5GGX0= >> >> >> >> ]=CMZA >> >> >> >> ]- -----END PGP PUBLIC KEY BLOCK----- >> >> >> >> ] >> >> >> >> ] >> >> >> >> ] >> >> >> >> ]-----BEGIN PGP SIGNATURE----- >> >> >> >> ]Version: 2.6.3ia >> >> >> >> ]Charset: cp850 >> >> >> >> ] >> >> >> >> ]iQCVAwUBMkzuH75OPIRbv66xAQHSmQQAqw0F/lIsCcQwOpiSQDx4hMqOVVUVXbyR >> >> >> >> ]3RMWY20ECE0TpAtJ6hkAiqphsWUSBqiFj2kGHMh+jHSHXIMPF+m1qtwVbgutJC7B >> >> >> >> ]8VYWj0VP+bGu5dEUisLrVHDNj5ucEIDyK2GnqObiCiKARFUbOuZnMQOp9TDJqibh >> >> >> >> ]2Wqa5+h8R7g= >> >> >> >> ]=/M2U >> >> >> >> ]-----END PGP SIGNATURE----- >> >> >> >> ] >> >> >> >> ] Datacomms Technologies web authoring and data security >> >> >> >> ] Paul Bradley, Paul at fatmans.demon.co.uk >> >> >> >> ] Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org >> >> >> >> ] Http://www.cryptography.home.ml.org/ >> >> >> >> ] Email for PGP public key, ID: 5BBFAEB1 >> >> >> >> ] "Don`t forget to mount a scratch monkey" >> >> >> >> >> >> >> >Fuckhead. >> >> >> >> >> >Fuckhead. We know your behind Vulis, Cock-sucker >> >> >> >and he swallows >> > From tcmay at got.net Thu Oct 3 03:25:53 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 3 Oct 1996 18:25:53 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: (I know I said I would try to avoid posting today, to make up for necessarily sending my party announcement to the list, but this is too important a topic to be silent on. I almost always agree with newcomer Steve Schear, but on this point I think he is dead wrong.) At 3:30 PM -0700 10/2/96, Steve Schear wrote: >A well-regulated Militia, being necessary to the security of a free State, >the right of the people > to keep and bear Arms, shall not be infringed. > --Constitution of the United States of >America, > Amendment II, 1791 > >I'm not a consitiutional scholar, but it seems to me that since the >government has already classed crypto as arms via ITAR and since the I am >guaranteed the right to bear arms I choose to bear the crypto of my choice >as part of my arsonal. I've argued since 1992 on Usenet and here that "crypto as arms" is a potentially dangerous tack to follow. (Others, including legal experts, have also argued this point.) Given that it is well-established, whether we agree or not, that the USG may restrict private ownership of atom bombs, nerve gases, CBW weapons, machine guns, switchblade knives, nunchuk sticks, and various other "arms," the association of crypto with armaments is potentially *DISASTROUS*. A far better strategy is to associate crypto with *speech*, which most people seem to think has stronger protection. And, truth be told, I view encrypted communications as a helluva lot more like a form of communication than I view it as a cousin to my Heckler & Koch .45 USP. In my view, equating crypto with armaments is exactly what the USG would like to see happen. This legitimizes their control of crypto. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dustman at athensnet.com Thu Oct 3 03:30:59 1996 From: dustman at athensnet.com (Anonymous) Date: Thu, 3 Oct 1996 18:30:59 +0800 Subject: Thoughtcrime a Reality: U.S. Toughens Child Pornography Law Message-ID: <199610030332.XAA16644@porky.athensnet.com> On Wed, 2 Oct 1996, Joseph M. Reagle Jr. wrote: > > WASHINGTON (Reuter) - Congress cracked down on child > >pornographers in a new law that took effect Tuesday, making it > >illegal to appear to depict children in sexual situations, > >whether in films, computer images or photographs. ``True Crime'' among many others From roy at sendai.scytale.com Thu Oct 3 03:31:56 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Thu, 3 Oct 1996 18:31:56 +0800 Subject: "Confessing to a felony" In-Reply-To: Message-ID: <961003.000007.1g6.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, Black Unicorn wrote: >I challenge you to find an airport today that will not hand inspect >laptops in checked bagage and either x-ray or hand inspect or both laptops >carried on. MSP (Minneapolis/St. Paul) security personnel have let my work laptop through security 3 times in the last couple of months. In the past year, I have carried it through Kansas City, Atlanta, Louisville, Dallas/Ft. Worth and San Antonio without anything more than an x-ray screening (which would only turn up a non-laptop, anyway). On the occasions I've seen somebody else getting the "boot scan", it's never gone past the BIOS screen. Airport security personnel, as a class, are completely ignorant about computers. I've gotten more flack for a knife in my belt buckle. (a lot more, actually, but that's another story...) - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlNKpxvikii9febJAQEjEwQAjh5v92rtJAGZtWDjifSGZ56ig65Nydir momhzBCmh0f+pADJdEmG39H8fl856ePA6gpnqZBnnlA4ariPy0ecrSst7rSUjI0E +rSiJtfmmJmo9zLWubbil/6vPAzPX6Z4V0tsT2FT3WONvCjkcSnQcfaOmcx+20is yNBSBLZvwu0= =AuKR -----END PGP SIGNATURE----- From rp at rpini.com Thu Oct 3 03:36:38 1996 From: rp at rpini.com (Remo Pini) Date: Thu, 3 Oct 1996 18:36:38 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <9610030712.AA02002@srzts100.alcatel.ch> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: cypherpunks at toad.com Date: Thu Oct 03 08:09:13 1996 - -----Begin Included Message ----- Date: From: To: jimbell at pacifier.com Cc: To: jimbell at pacifier.com Date: Thu Oct 03 08:08:42 1996 > >* A launch vehicle or payload shall not, by reason of the launching > >* of such vehicle, be considered an export for purposes of this > >* subchapter. > Okay, everybody, call Estes! We've got some crypto to export...er...laun > ch! If I get the above wording correctly (unicorn, help me!), it is sufficient to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that the payload has to be delivered by air. So, just put that thing in a bag and get it through customs... (or does "by reason of ..." mean that the exclusive means of export allowed is launching ?) remo pini - ------< fate favors the prepared mind >------ Remo Pini rp at rpini.com PGP: http://www.rpini.com/crypto/crypto.html - ----< words are what reality is made of >---- - ---- End of forwarded message ---- - ------< fate favors the prepared mind >------ Remo Pini rp at rpini.com PGP: http://www.rpini.com/crypto/crypto.html - ----< words are what reality is made of >---- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv Comment: http://www.rpini.com/crypto/crypto.html iQEVAwUBMlNYihFhy5sz+bTpAQFnxwf/dvzBi/4wSb2IRUJfrpWGtIiHeq+BODKO p+4P1Lqqh5aPPyjI38I8M0d7/KBrpIHAveQ7UNo2W42WrDHgieFJV55c0H8Envj/ +FOJu9KLR9Z6bQ327jYjmKCTbfdveRiZQX++/4eSud+LMtkByCzLv8IsGPjvKeTw 6fBxH1Zq0EUJuOGNFUx8hCqe6IssYyrr99DLFisfxdAFBdo5lP0ujNzQ/ov4iqki qnFBugIViHikldzbq9e7KnASKP4RhkwAYpnJ85dlHCv8yJF3yjgItf6jSPG48/Xp PkNa4bfp3LhpCRD8AEus/RNxpds28mUIktDluWgHuqP9Gy0ZI9xmpw== =JOUm -----END PGP SIGNATURE----- From tcmay at got.net Thu Oct 3 03:40:07 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 3 Oct 1996 18:40:07 +0800 Subject: Party in Santa Cruz, CA, October 12th, 5 p.m. Message-ID: Here's an announcement for a party at my house on Saturday, October 12th, 1996. Cypherpunks and others are welcome to attend, especially those in the Santa Cruz--Monterey area, or even those from the Bay Area and Beyond who want to make the drive. The party is nominally a party for folks in another group I'm in (PenSFA--the Peninsula Science Fiction Association), but many of the Usual Suspects (Bay Area folks) will be there, including various Cypherpunks. Still, this is not a "Cypherpunks meeting" per se. (The October 12th date for the PenSFA schedule happens to collide with the usual "second Saturday" date for a Bay Area Cypherpunks gathering, but my party should not be confused with this general meeting. If there is such a meeting on the 12th, you can come on down afterwards!) (Apologies for posting this to the list, but it's the best way to get the information out. To make up for the bandwidth, I'll try to avoid posting any other articles today.) Last minute note: At previous parties, many have arrived "fashionably late." Unfortunately, my house is in a rural area, with no streetlights and few signs, and several people reported problems finding the place in total darkness. So, you have been warned....it's easier to find your way before it gets dark. Also, standard PenSFA rules are for people to bring some food or drink to share, or contribute $2 to a general fund. I'll have a barbecue grill set up, so items for the grill are a good idea. ----- PenSFA & Others Party, Tim May's house, Corralitos (10 miles east of Santa Cruz). Saturday, October 12th. Party starts at 5 p.m. Standard party rules--bring something to eat and drink, and preferably to share. A couple of barbecue grills will be available. 427 Allan Lane, Corralitos, 408-728-0152. Two cats. People are welcome to stay over until Sunday. I suggest you contact me early, to reserve one of the spare beds, futons, etc. As with past parties at my place(s), folks are encouraged to find things to do in Santa Cruz, Monterey, Carmel, etc. during the day. The Monterey Bay Aquarium is worth a trip, especially with the new "Outer Bay" exhibit (the biggest piece of glass in the world). A famous rose place, "Roses of Yesterday," is a few miles further down Brown's Valley Road from my place. Directions: Get to Santa Cruz on Highway 17. From Santa Cruz, travel toward Monterey on Highway 1 for about 8 miles. Take the Freedom Boulevard exit, just past the Rio Del Mar exit. Travel 5 miles on Freedom Blvd. Turn left on Corralitos Road. Travel about 2 miles or so, to a 4-way intersection. The renowned Corralitos Market and Sausage Company will be on your left. Turn right on Brown's Valley Road, and follow it as it turns to the left at another intersection (with Amesti Road, which is closed). Travel about a mile and turn right at Allan Lane. (It will be at about the "360" mailbox marker on Brown's Valley Road.) Drive to the very top of the hill. My driveway is on the left, and should be clearly marked as "427." My house is the second one in along the driveway, a Mediterranean design. There's parking for about 10 cars in my driveway. Beyond that, you're on your own to park further away. (Please don't block the driveways of others.) (A warning: It gets dark early this time of the year. It's better to follow the directions to my house when it's light, as there are no streetlights out here, and few other lights. I urge folks to arrive around 5.) >From Monterey or Carmel, drive toward Santa Cruz, getting off at the Green Valley Road exit. Drive east. Turn left on Freedom Boulevard. Drive several miles and turn right on Corralitos Road. Follow rest of directions from above description. We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From azur at netcom.com Thu Oct 3 03:41:33 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 3 Oct 1996 18:41:33 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: >> Steve Schear wrote: >>I'm not a consitiutional scholar, but it seems to me that since the >>government has already classed crypto as arms via ITAR and since the I am >>guaranteed the right to bear arms I choose to bear the crypto of my choice >>as part of my arsonal. >Tom May wrote: >I've argued since 1992 on Usenet and here that "crypto as arms" is a >potentially dangerous tack to follow. (Others, including legal experts, >have also argued this point.) > >Given that it is well-established, whether we agree or not, that the USG >may restrict private ownership of atom bombs, nerve gases, CBW weapons, >machine guns, switchblade knives, nunchuk sticks, and various other "arms," >the association of crypto with armaments is potentially *DISASTROUS*. Unless we get the strong support of the gun lobby and NRA. > >A far better strategy is to associate crypto with *speech*, which most >people seem to think has stronger protection. And, truth be told, I view >encrypted communications as a helluva lot more like a form of communication >than I view it as a cousin to my Heckler & Koch .45 USP. > >In my view, equating crypto with armaments is exactly what the USG would >like to see happen. This legitimizes their control of crypto. > I agree. However, if the forces of evil attempt to get GAK mandidated or begin arresting or harrassing those who would provide strong crypto it might an option. -- Steve From lojewski at andorra-c.it.earthlink.net Thu Oct 3 03:42:38 1996 From: lojewski at andorra-c.it.earthlink.net (Tom Lojewski) Date: Thu, 3 Oct 1996 18:42:38 +0800 Subject: Utah as a Religious Police State Message-ID: <1.5.4.32.19961003080718.006b817c@mail.earthlink.net> How do I get *off* this list?!! >Date: Wed, 2 Oct 1996 08:47:56 -0700 (PDT) >From: "John C. Randolph" >To: cypherpunks at toad.com >Subject: Utah as a Religious Police State >X-Newsreader: NN version 6.5.0 #1 (NOV) >Sender: owner-cypherpunks at toad.com > > >Moroni says: > >>I never cease to be surprised by the interest that gentiles show >>in working mormon communities while totally neglecting their own >>failing areas. > >I don't do a lot of nit-picking on this mailing list, but: > >I am a Jew. *You* are a gentile. So are all the rest of the mormons. >Get this point straight. > >-jcr > > > > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From rp at rpini.com Thu Oct 3 03:47:07 1996 From: rp at rpini.com (Remo Pini) Date: Thu, 3 Oct 1996 18:47:07 +0800 Subject: crypto cd once more Message-ID: <9610030722.AA02515@srzts100.alcatel.ch> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: cypherpunks at toad.com Date: Thu Oct 03 08:19:15 1996 Does anyone know about interoperability of cd-rom filesystems? Questions are: 1) is there a system that can handle unix, windows and mac filenames (long ones!)? 2) if not, is zip-support given on mac and unix systems? 3) does anyone have suggestions on how to deal with the problem? See yall, remo pini - ------< fate favors the prepared mind >------ Remo Pini rp at rpini.com PGP: http://www.rpini.com/crypto/crypto.html - ----< words are what reality is made of >---- -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv Comment: http://www.rpini.com/crypto/crypto.html iQEVAwUBMlNa5BFhy5sz+bTpAQGHNAgAoW00xM24bxwb1THRA9AjzzNHY12TBo/m CUz5+l0gDHxNi3+r+ys4QS1lrcj13BN0Xl71wHMjGvYnM86z+nB0loX8WIHep8h2 2M0PLOSGUdiJi8Ga+iB0LbzESBZWAokBF99ChXWVrtd6DBizfwBsPxNzENly1ZI3 2/gly09Z7L8HCa+PYpPI1S5IRqJqp14MDOFbCxLc3Nf5b9Pufp+GQPoxPp9o21nI rYOAoK7ylKhCcZoPEC3asFL7y/uLyDWS8J8ypLC3d84Op9jQ1DJGPpRSk1Z2oEWQ /FuKTC1tzyH8bGEDXX35rhlyudHqH2Se6shjq3l8CiM2S7pJMHqJzA== =qU3O -----END PGP SIGNATURE----- From dustman at athensnet.com Thu Oct 3 03:47:31 1996 From: dustman at athensnet.com (Anonymous) Date: Thu, 3 Oct 1996 18:47:31 +0800 Subject: FUCK!!!!!!;-) In-Reply-To: Message-ID: <199610030803.EAA18153@porky.athensnet.com> + --- begin forwarded text + + "Keys" are strings of computer code that lock and unlock data. Key recovery + is an approach that permits the recovery of lost or damaged keys without the + need to store or "escrow" them with a third party. This approach could also + meet the needs of law enforcement to act under the authority of a court order + without risking the confidentiality of business data. Just wondering how much of a problem "damaged keys" really are in practice. Is this something specific to Microsoft filesystems or really cheap tape drives? I've never seen that problem under Unix, and something like a private RSA key doesn't change very often, so you would expect to have encrypted copies of it on many backup tapes. Or maybe this journalist, like most, doesn't know what the fuck he's talking about? From furballs at netcom.com Thu Oct 3 03:48:39 1996 From: furballs at netcom.com (Paul S. Penrod) Date: Thu, 3 Oct 1996 18:48:39 +0800 Subject: Public Schools In-Reply-To: Message-ID: On Mon, 23 Sep 1996, Dr.Dimitri Vulis KOTM wrote: > Duncan Frissell writes: > > As a libertarian, I would add that the social atmosphere of a Stalinist > > "brain factory" is not exactly the socialization I would choose for my > > children. I would choose a more market oriented model. > > Libertarians are fucking statists, as I keep pointing out. > > U.S. public school system is darwinian evolution in action. Parents who can > afford to send their kids to private schools, do so. Parents who send their > kids to public schools deserve to have their offsprings fucked up, mentally > and phsyically, to improve the species' gene pool. > > There are plenty of excellent private elementary and secondary schools in the > U.S. Children who deserve better schooling (by virtue of having parents who > have better genes and are therefore economically successful) get it. > You cant be as dumb as you sound, but I've been wrong before and possibly way off the mark this time. Nothing like small minded liberal throwback philosophy to chew on like cud. It's painfully clear to me you've not hung around in enough financially secure circles long enough to realize that the socially and mentally degenerate which inhabit those realms are just as bad if not worse than the "common man" to whom you dispise. Natural intellect is never discouraged nor prevented by economics. Book learning perpetuates existing dogma and in some cases stifles critical thinking when it is combined with depostic agendae. Never judge an idiot by the size of his wallet. ..Paul From nobody at huge.cajones.com Thu Oct 3 03:58:30 1996 From: nobody at huge.cajones.com (Huge Cajones Remailer) Date: Thu, 3 Oct 1996 18:58:30 +0800 Subject: KOTM [Important] Message-ID: <199610030628.XAA29683@fat.doobie.com> The Kook of the Month wrote: > >Dave Temple writes: >> I joined this list knowing next to nothing about cryptography. I > >You're not alone. Timmy May (fart) and many other spammers on this list >still know next to nothing about cryptography, despite posting dozens of >inane rants every day. Vulis, you are an asshole. me From roy at sendai.scytale.com Thu Oct 3 04:05:50 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Thu, 3 Oct 1996 19:05:50 +0800 Subject: encrypting pppd? In-Reply-To: <199610021431.JAA02934@linkdead.paranoia.com> Message-ID: <961002.235706.1R8.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, vax at linkdead.paranoia.com writes: > Anyone worked on, or know of a freely available, one of these beasts? What threat model does this address? It'd be link encryption, where the best security is found in end-to-end encryption. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlNH/xvikii9febJAQHpGwP+Kas52dEW1v7+rGNvpsOEhHhPFT03l41k EMhqHd9ULlSS5glNMoadPkhX6uAg7I0TEZSl1uNt3wdNp1EMQg63k3Qlxmu9OT0Q RBKLXE+PIknWP9MXF73EI8RtEeqI+OsOfzXVNthXThlc+fKAtRc3eaBb0W6w/bpK xV0PoUEBm74= =T2Gb -----END PGP SIGNATURE----- From jimbell at pacifier.com Thu Oct 3 04:11:35 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 3 Oct 1996 19:11:35 +0800 Subject: Can we kill single DES? Message-ID: <199610021636.JAA25781@mail.pacifier.com> At 03:40 AM 10/2/96 +0000, attila wrote: > > no, I certainly do not think hardware in particular is a bad > idea. > >.I assume >.that it would be generally straighforward to build a cracking chip that >.tries 10 million keys per second, with a great deal of internal parallelism >.and pipelining. >. > >.Now, THAT sounds like a real threat! > > particulary if the design emphasizes unlimited linear extension! > >.An even more ominous configuration would involve perhaps 50 >.chips per full-length board, seven boards installed in a stripped-down PC, >.which would produce a crack in 4 months average with one system alone. >. > without a doubt, this is the best approach, but you will find > the chassis have a mix of ISA and PCI, or in some cases like I > specify, they will be EISA and PCI . It seems to me that very little communication over the ISA/PCI bus should be necessary. If the Custom/FPGA/Whatever chips are reasonably self-managing, you'd just need to query them every second or so to see if they've found a solution yet. (My WAG is that the chips would be initially set up to start checking at a particular key, with the decrypt done and the checking for equality with the target data done automatically. If the data is the same as the target data, the processor would halt (possibly setting some sort of daisy-chained interrupt?) and wait to be queried by the host processor. Otherwise it would increment the key, and try again at 10 million checks per second. The whole thing would probably be fully pipelined, for obvious reasons.) Putting "N" such chips on a board should be quite doable, with an essentially unlimited expandability, possibly in large (10 by 10? 20 by 20?) arrays, but then you couldn't install it directly as an ISA card. Admittedly this is all just trivial layout work, but as you pointed out it would be nice if the package was reasonably slick-looking. Making a 10-by-10-by-10(card) cube would be theatrical, if nothing else. (as I understand it, immersing the whole thing in a vat of Freon to keep the chips cool and watching the thing bubble merrily away is great fun.) Remember that part of this project may be to bring such a device to a Congressional hearing as a prop, and say that "this box can crack a DES encrypt in an average of 1.5 months" or something like that. > I know where there is a 20 slot PCI passive backplane in a > rack mount for $350 and I think the vendor has P133 cards with > either 128 or 512 M 72 pin slots. 512M is about 4,000 smackaroos > at this point. I wouldn't imagine the power of the host computer would be at all relevant, however. Right? And DRAM requirements should be, well, fairly small. > PCI is much easier to interface than ISA and you have the bus > bandwidth to support the processor to co-processor transfer rates. This confuses me. Are you anticipating that the host processor would be doing a substantial amount of the work? > I'm not going to go through the mental masturbation of what DSPs > and FNGAs could manage in iterations/second until there is a firmer > design, but 350 chain/parallel or tiered chips sounds like it might > be more than 10% of the way to a terawhatever. _IF_ the amount of handshaking needed from the host processor is extremely low, there is essentially no limit to how many such processors could be attached to even a low-power '386 or so. > >.So how would all this be done? First, write a serious proposal for the >.project and circulate it among companies with fab capacity. > > disagree, I would not even consider begging at the door of any > charitable fab until the design, and probably the layout, is in > the can. we might find it necessary to expand the trace depending > on the capabilities of the offered facilty, thereby by burning > both more power, and reducing our yield per wafer. > > secondly, circulating a proposal among the hungry pack is > shopping around, which is almost always suicidal in raising money > and finding manufacturing partners. they all know each other, and > you will end up with a "decision by commitee" and we know > committees are always formed to absolve the participants of blame > for failing to act, or whatever. Well, I can't say I have any experience in the area of trying to stir up support for a project in this area, but I think it would at least be nice to know that there is a willing fab BEFORE the design is completed. For one thing, fabs have small but significant differences in their capabilities. Two layers of poly and two of metal are probably more than enough to accomplish this, but taking advantage of greater capabilities wouldnt' be possible if the design had already been completed. I'd sure hate to hear, "yeah, we can give you a two-layer-metal process, but your 3-layer metal design won't fit!" BTW, I'm not rejecting the idea of using an FPGA. Other people know a lot more about their current capabilities than I do, and if they know a modern FPGA will implement a DES crack, great. The big advantage of an FPGA is that it is a relatively high-volume product and it shouldn't be hard to either get a donation of them or buy them for a reasonable price. On the other hand, can they really implement all the internal logic required to crack DES? A custom chip would make this trivial, I'd think. > on the other hand, I may personally have a rather strong > distaste for selected reviewing, but it does give a taker some- > thing to crow about, that he was honoured to float this little > package.... part of this is getting to the 'good-feeling' state > where the CEO thinks he will be a hero. This may be another reason to shop around for the fab early. Some people may be hard to convince, or perhaps they would be willing to help if they were given a certain number of months to plan. > >.Likewise, find a politically-sympathetic designer with access to IC >.layout software, etc. > > that, and determining what form or methodology will optimize > the design itself, are the two criticial first steps. until that is > resolved, nothing should be done; and get a provisional layout > before finding the big sponser. I can see that figuring out the approximate size of the chip, as well as power consumption (defines the package, pin count, etc) is important. >.The way I see it, there has to be a huge amount of >.unused 0.5-0.7 micron IC capacity around the world. >. > yes, in older fabs. but the < 1u lines are loaded as of the > August summary. Maybe they're all busy building DRAMs! Associated with that 80% drop in DRAM prices between January of this year and today, is what I've vaguely heard is an approximate doubling in part volume. >.Remember, we're only >.talking about a few hundred wafers. >. > the real issue is a working prototype --if it's ready to go, > there should be no trouble persuading a fab to run a batch. > I think the Tylan and Therm etchers are loading about 100 > six inch wafers and eight inch may be on line. a six inch > wafer has 27 sqin total and depending on the size of the > individual > >.Anyway, the way I see it, you're probably going to burn up over a million >.dollars worth of ELECTRICITY alone on a single crack with Pentiums. >. > 4500 machines for $1M per year power? Well, let's see. Assume we're talking 150 watts of power per computer, at a price of about 10 cents per kwh. That's 3.6 kwh per day, or 36 cents per day. This works out to about $131 per computer-year, or $591,000 of electricity for 4500 machines. Okay, I was a little off, but you get the point. Obviously, things would help out a bit if the monitor were turned off, or the hard drives were shut down, etc, or you were in an area with cheaper electricity. >.Maybe Microsoft would be willing to help? After all, it is THEY who are >.going to be limited to DES-strength exports if things continue as they've >.been going. > > you wish to hand over the project to Billy? so all our good > designers are shunted off into never-never land as Billy stands > up in the spotlight and claims it was his brain, and the muscle he > created in MicroSlop, who proved his boot sector virus and pretty > programmer whupped the big bad government, who was trampling on > our rights? > > "I, and I mean 'I and my billions,' solved this trivial > DES problem, and I, and I mean 'I,' am the champion of > your god given rights as promised in the Bill of Rights." > > count me out; Billy and Big Ears are a perfect pair, they think > they walk on the same water! Well, okay, but let's not burn our bridges too quick. >.How about Intel? > > well, at least Andy Grove would not pull a Bill Gates. however, > Grove and company are very bottom line oriented and turn around > has been proven to be pretty slow in most of their fab plants --but > they have a special section of engineering knock-up. I believe > both Silicon Gulch and Hillsboro have 'em. I suppose one possible problem with Intel is that most of their fabs are likely to be dedicated to extremely high-value parts, as opposed to garden-variety MOS. Jim Bell jimbell at pacifier.com From dlv at bwalk.dm.com Thu Oct 3 04:18:21 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 19:18:21 +0800 Subject: Making Remailers Widespread [REMAILERS] In-Reply-To: <199609300728.AAA17384@netcomsv.netcom.com> Message-ID: > >One other suggestion: instead of storing one bit of information (the > >address is on the list or not), why not have several flag bits. > >E.g., the blocking list could contain records similar to: > >hash - e.g. 160-bit SHA > >flags - e.g. reserve 32 bits ... > Any suggestions for flags besides block/allow one-way, block/allow two-way, > and max-size? Here are two more ideas: 1. A bit to indicate that the recipient doesn't want to receive anonymous e-mail if it contains the strings "fuck", "piss", "shit", "cunt", etc. Of course, this can be circumvented with "f*ck u c*nt", but it shows good faith. 2. Limit the maximum number of e-mails that one remailer can send to this address in a 24-hour period. I'd suggest using 2 bits: 00 - unlimited 01 - 10 / day 10 - 100 / day 11 - 1000 / day with the default being 10 / day for addresses not in the database and also for addresses added to the preferences database w/o specifying otherwise. Thus, if you do expect to receive more than 10 anonymous e-mails / day via one remailer, you must add your address to the database, not necessarily blocking anythihg, but specifing that you want 100, 1000, or an unlimited number of messages in a day. When the count goes over the limit, a single e-mail is sent to the recipient saying that there may be an attempt to mailbomb him, that some of his e-mail was being junked, and that he can change the settings if he wants to. This should prevent the kind of abuse you've described. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From furballs at netcom.com Thu Oct 3 04:29:28 1996 From: furballs at netcom.com (Paul S. Penrod) Date: Thu, 3 Oct 1996 19:29:28 +0800 Subject: Utah as a Religious Police State In-Reply-To: Message-ID: On Sun, 29 Sep 1996, Dr.Dimitri Vulis KOTM wrote: > Ryan Russell/SYBASE writes: > > I guess that depends on your definition of liberty. The Mormons > > originally moved there to have a place to practice their religion, > > and have freedom from persecution. I suppose one could extend that > > to wanting a place to have the freedom to have a set of rules consistant > > with their beliefs. Should that include freedom from interferance from > > folks such as yourself who want to change their rules, even though > > you're not presently effected? > > It's worth noting that one of Utah mormons favorite pastimes was to ambush > the settlers heading for California, kill them all, and take their property. > However the mormons were dealt with much less severely than the local Indians > who tried the same tricks. Pity. > Ah yes, the Mountain Meadows Massacre. I was wondering when you might trot that little bit of revisionist history out for display. BTW, its your revison of history, not the way it was recorded by many other sources, including first hand accounts by people who had witnessed the whole affair and recorded it in their journals, some of which made it to the National Archives and was researched almost 8 years ago in order to raise a monument to those mem and women who were felled there courtesy of a miscommunication, a late communication and the US Calvary. You might want to read a *real* historical account of what actually happened before sounding off and leading the rest of us to believe you are a graduate of the Leon Panneta Fact Reporting School of Spin Doctoring. ...Paul From mccoy at communities.com Thu Oct 3 04:57:31 1996 From: mccoy at communities.com (Jim McCoy) Date: Thu, 3 Oct 1996 19:57:31 +0800 Subject: Fighting Clipper III In-Reply-To: <3.0b24.32.19961002181037.0067e434@mail.teleport.com> Message-ID: Rich Burroughs wrote: [...] >>>On Wed, 2 Oct 1996, John Young wrote: >>> >>>> The New York Times, October 2, 1996, pp. D1, D8. >>>> Executives of the International Business Machines >>>> Corporation said late yesterday that they were still lining >>>> up the final list of companies in the alliance. Those >>>> involved will include Digital Equipment and smaller >>>> data-security companies including RSA Data Security, Cylink >>>> and Trusted Information Systems. >>> >>>We are in deep trouble. >> >>Wouldn't a letter-writing campaign be in order here? >[snip] > >The word "boycott" leaped into my mind. I personally do not believe that I >will be buying products from any of these companies, as long as thay >participate in this GAK charade. Such an initiative will need publicity and letter-writing early in the campaign will help us set the tone and points of debate on this issue. A boycott works best when everyone knows why and there are a few key phrases which can be used to get the message across. Something like "company X is helping build big brother, boycott their products" or a few similar sound bites are needed fast. The big brother inside stickers from the last campaign were nice, maybe people can come up with variations of various corporate logos or marketting phrases which help get the message across? jim From hua at chromatic.com Thu Oct 3 05:10:01 1996 From: hua at chromatic.com (Ernest Hua) Date: Thu, 3 Oct 1996 20:10:01 +0800 Subject: Conspiracy Stuff: Ron Brown's death and Crypto ... Message-ID: <199610030600.XAA20074@krypton.chromatic.com> Too much fun for the conspiracy buffs ... Did Ron Brown's plane really fly off course due to pilot error? No, don't even bother replying to me on this matter. I'm just up too late, and I tossing this one out there on a whim ... Ern -------- INCLUDED ARTICLE (From: New York Times "CyberTimes"): Commerce Department Urges Easing of Encryption Controls By Bloomberg Business News WASHINGTON - The Commerce Department will recommend easing export controls on encryption software after a study by the department and the National Security Agency found that American companies are being hurt, Commerce Secretary Ronald H. Brown said last week. Such a move may pit Mr. Brown against the military and intelligence agencies, setting the stage for a White House battle over one of the last computer technologies still covered by export controls. "I'm interested in promoting American exports," Mr. Brown said in an interview on Friday. "If your foreign competitors are exporting products with encryption capability and you are not, that puts you at a tremendous competitive disadvantage." The Government bans United States companies from exporting encryption software - hard-to-break computer codes that turn information, like files and credit card numbers, into indecipherable material that can be sent across computer networks without fear of tampering. The United States justifies the export restrictions by saying law-enforcement agencies would be hamstrung in their efforts to stop terrorists or spies from using encryption to send information worldwide. From attila at primenet.com Thu Oct 3 05:21:19 1996 From: attila at primenet.com (attila) Date: Thu, 3 Oct 1996 20:21:19 +0800 Subject: [FACTS] Mountain Meadows Massacre Message-ID: <199610030935.DAA24791@infowest.com> AFTER THIS POST, ALL RELIGION MUST GO OFF THE LIST! see banner below First, in re: Dimitri's scurrilous attack: to paraphrase Winston Churchill... Dimitri: "attila, you are drunk!" Attila: "ah, Dimitri, you are ignorant, but I shall be sober in the morning!" I have met some pretty ignorant and some pretty violent men in my life; despite your alledged education, you are a social abomination, an uncivilized boar, rooting in the gardens of civilization, snorting your pleasure while distorting facts and reason. You obviously fattened too long at the table of eminent Russian diplomats like Kruschev, or even the brooding Brezenev. If you must practice barbarism, go ahead --but go home. Life is short enough without a constant stream of filth and errors from an obviously small, illiterate, and undisciplined mind. Now, concerning the completely ignorant, erroneus, and slanderous comment of Dimitri, the facts will follow the usual disclaimer: *************************************************************** I am neither an authority of nor a representative of "The Church of Jesus Christ and the Latter Day Saints" of which our current living Prophet, President Gordon B. Hinckley, is the sole authority to this world. I do not speak for the Church, nor am I a recognized historian and/or spokesman for the Church. Any opinions stated herein are my viewpoints as discerned from my studies of religion, in particular the historical aspect of the Church, and I accept all responsibilty for same. ******************************************************************* If some of the list wish to either ask questions RESPONSIBLY or conduct a shared learning experience of the Mormon religious, community, and work ethic, please drop me a personal note, and I will both answer reasonable questions, and serve as moderator of a list if there is sufficient interest. I think the libertarian faction in particular might be both surprised and *stunned* by many of the actual conditions in Utah versus preconceived views. ******************************************************************* now, back to our regularly scheduled programming the following is a compilation of information which is as reasonable a representation of the foul deed as I could assemble. Mountain Meadows Summary Regardless of whatever the facts, fears, and motives; under pressure from the Paiute Indians, who had already surrounded the wagons, Mountain Meadows remains as the sole instance of an essentially unprovoked attack which possibly may have been assisted by a few Mormons; Mormons who rarely even raised arms to defend themselves, and who trusted in the Lord to protect and preserve them.

the wagon train in question at Mountain Meadows, which is about 10-15 miles south of Enterprise and 40 miles northwest of St. George on the Spanish Trail was beseiged by the Paiute Indians who had tolerated the wagon trains for many years. However, this train was insufficiently provisioned and they plundered both the Indians and the few settlers in the region for provisions. With at least 50 armed and mounted men, they were a significant force in the region at that time. The Paiutes called on the local Mormons to help destroy them, or face attack from the Indians themselves. Perceiving the wagon train as part of the general threat to their community, John D. Lee alledgedly lured them from their wagon train and the Paiute murdered all but a few of the children.

However, given the continued persecution of the Saints for almost thirty years, persecution which even followed them to vast empty lands of the Utah Desert, the belief the wagon train was a group of prior persecutors from Missouri, and the imminent presence of a full United States Army to occupy Utah, there was substantial and justifiable fear among Lee and his fellow settlers.

The true facts of John D. Lee's actual involvement in the Massacre will never be known. There is no positive indication that anyone other than Lee was involved; the community he founded immediately shunned him, even to the point of threats and ostracizing his children. Given John D. Lee's fervor, he may have made the decision himself, therefore assuming the responsibility in the eye of a very biased federal territorial judge sent from Washington to enforce new federal laws which encompassed confiscation of Mormon property and dissolving the church. Despite Lee's denials, and no material witnesses of fact. John D. Lee was tried a second time and executed more than ten years after the incident.

It is recorded that Jon D. Lee walked to his execution at Mountain Meadows after his bitter final declaration, saying to his executioners:

"...aim for the heart, boys. Don't sully the flesh."

Unfortunately, the Mountain Meadows is always one of the first items printed; in this case, even of questionable historical accuracy, after the usual overstated references to polygamy without regard for the economic and social necessity of the extended families in a society with so many more widowed and unmarried women then there were men, to assemble complete family units.

Polygamy, for instance, existed in the Old Testament times, basically for the same reasons, and with basically similar rules.

 John D. Lee Biography
 John D. Lee - Last Words
NOW, LET'S KEEP THIS OFF THE LIST. join the newsgroup alt.religion.mormon if you wish to argue; it has been "sniper's alley" ever since its founding. **************************************************************************** .> Ryan Russell/SYBASE writes: .> .> > I guess that depends on your definition of liberty. The Mormons  > > originally moved there to have a place to practice their religion,  > > and have freedom from persecution. I suppose one could extend that  > > to wanting a place to have the freedom to have a set of rules consistant  > > with their beliefs. Should that include freedom from interferance from  > > folks such as yourself who want to change their rules, even though  > > you're not presently effected? .On Sun, 29 Sep 1996, Dr.Dimitri Vulis KOTM wrote: .> .> It's worth noting that one of Utah mormons favorite pastimes was to ambush .> the settlers heading for California, kill them all, and take their property .> However the mormons were dealt with much less severely than the .> local Indians who tried the same tricks. Pity. .> on 10/02/96 at 10:28 PM, "Paul S. Penrod" said: .Ah yes, the Mountain Meadows Massacre. I was wondering when you might trot .that little bit of revisionist history out for display. BTW, its your .revison of history, not the way it was recorded by many other sources, .including first hand accounts by people who had witnessed the whole affair .and recorded it in their journals, some of which made it to the National .Archives and was researched almost 8 years ago in order to raise a monument .to those mem and women who were felled there courtesy of a miscommunication, .a late communication and the US Calvary. .You might want to read a *real* historical account of what actually happened .before sounding off and leading the rest of us to believe you are a graduate .of the Leon Panneta Fact Reporting School of Spin Doctoring. ....Paul -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From dlv at bwalk.dm.com Thu Oct 3 05:25:56 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 20:25:56 +0800 Subject: Utah as a Religious Police State In-Reply-To: <199610030114.SAA07185@adnetsol.adnetsol.com> Message-ID: "Ross Wright" writes: > > > Uh, in Utah, Jews are Gentiles. No lie. > > Yeah, I knew that. I know plenty, and there are many pages for > recovering Mormons. Believe me, I've been there. I could go on about > my personal experiences of being on the "fast track" to church > leadership, but that's the point. I would rather not hear about it > here. Does LDS have an official position on GAK? (We have at least one mormon asshole here, attilla, who's obviously pro-GAK) --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From grafolog at netcom.com Thu Oct 3 05:26:42 1996 From: grafolog at netcom.com (jonathon) Date: Thu, 3 Oct 1996 20:26:42 +0800 Subject: How might new GAK be enforced? In-Reply-To: Message-ID: On Wed, 2 Oct 1996, Steve Schear wrote: > Another possible monkey wrench is to send non-GAK messages containg random > data. Since the entropy of encrypted and RNG data should be identical you Send things like the contents of alt.binary.pictures.something only use every other line of the encoded material in them. Intersperse that with your normal e-mail, and never have headers for anything. And lets not forget that alt.binary.pictures.something is a great place to send/recieve encrypted messages that 99.99% of the viewers won't realize are encrypted messages. From unicorn at schloss.li Thu Oct 3 06:47:16 1996 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 3 Oct 1996 21:47:16 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <9610030712.AA02002@srzts100.alcatel.ch> Message-ID: On Thu, 3 Oct 1996, Remo Pini wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Mime-Version: 1.0 > Content-Type: text/plain > Content-Transfer-Encoding: 7bit > > To: cypherpunks at toad.com > Date: Thu Oct 03 08:09:13 1996 > > - -----Begin Included Message ----- > > Date: > From: > To: jimbell at pacifier.com > Cc: > > To: jimbell at pacifier.com > Date: Thu Oct 03 08:08:42 1996 > > >* A launch vehicle or payload shall not, by reason of the launching > > >* of such vehicle, be considered an export for purposes of this > > >* subchapter. > > Okay, everybody, call Estes! We've got some crypto to export...er...laun > > ch! > If I get the above wording correctly (unicorn, help me!), it is sufficient > to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that > the payload has to be delivered by air. So, just put that thing in a bag > and get it through customs... (or does "by reason of ..." mean that the > exclusive means of export allowed is launching ?) The launching alone will not cause it to be an export. If it is launched and then ends up outside the U.S., it could be an export. Certainly if it is launched with the purpose of exporting crypto, it will be an export. > > remo pini > > - ------< fate favors the prepared mind >------ > Remo Pini rp at rpini.com > PGP: http://www.rpini.com/crypto/crypto.html > - ----< words are what reality is made of >---- > > - ---- End of forwarded message ---- > - ------< fate favors the prepared mind >------ > Remo Pini rp at rpini.com > PGP: http://www.rpini.com/crypto/crypto.html > - ----< words are what reality is made of >---- > -----BEGIN PGP SIGNATURE----- > Version: 2.6.3i > Charset: noconv > Comment: http://www.rpini.com/crypto/crypto.html > > iQEVAwUBMlNYihFhy5sz+bTpAQFnxwf/dvzBi/4wSb2IRUJfrpWGtIiHeq+BODKO > p+4P1Lqqh5aPPyjI38I8M0d7/KBrpIHAveQ7UNo2W42WrDHgieFJV55c0H8Envj/ > +FOJu9KLR9Z6bQ327jYjmKCTbfdveRiZQX++/4eSud+LMtkByCzLv8IsGPjvKeTw > 6fBxH1Zq0EUJuOGNFUx8hCqe6IssYyrr99DLFisfxdAFBdo5lP0ujNzQ/ov4iqki > qnFBugIViHikldzbq9e7KnASKP4RhkwAYpnJ85dlHCv8yJF3yjgItf6jSPG48/Xp > PkNa4bfp3LhpCRD8AEus/RNxpds28mUIktDluWgHuqP9Gy0ZI9xmpw== > =JOUm > -----END PGP SIGNATURE----- > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From rah at shipwright.com Thu Oct 3 07:05:19 1996 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 3 Oct 1996 22:05:19 +0800 Subject: FUCK!!!!!!;-) In-Reply-To: Message-ID: At 4:05 am -0400 10/3/96, Anonymous wrote: > Or maybe this journalist, like most, doesn't know what the fuck he's > talking about? Actually, since this was something off of Business Wire, the "journalist" was actually a PR flack. Worse. A joke about smearing clue musk and standing in a heard of clues comes to mind... Cheers, Bob ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From adam at homeport.org Thu Oct 3 07:39:51 1996 From: adam at homeport.org (Adam Shostack) Date: Thu, 3 Oct 1996 22:39:51 +0800 Subject: NYT on IBM GAK In-Reply-To: <3.0b24.32.19961002181037.0067e434@mail.teleport.com> Message-ID: <199610031251.HAA29882@homeport.org> Rich Burroughs wrote: | The word "boycott" leaped into my mind. I personally do not believe that I | will be buying products from any of these companies, as long as thay | participate in this GAK charade. Folks, Lets be reasonable. Its time to jump on board the GAK bandwagon. After all, where better to disrupt the music? We need to start writing GAK software, and it better be up to the high standards that the NSA sets for itself. Once we've written it, and its being distributed, we can say 'See, another broken bit of GAK software. Not even the NSA could get it right. Our data is too important to be using broken software to protect us.' And we have 56 bit exportability in hand. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From adam at homeport.org Thu Oct 3 07:43:42 1996 From: adam at homeport.org (Adam Shostack) Date: Thu, 3 Oct 1996 22:43:42 +0800 Subject: Clipper III on the table In-Reply-To: <199610021904.MAA06902@server1.chromatic.com> Message-ID: <199610031305.IAA29915@homeport.org> Ernest Hua wrote: | Therefore, it is definitely in IBM's and HP's interest to build | systems that the government likes. It is also important for them to | point out that such systems are very vulnerable given the previous | policies. This new GAK ("GAKR"??) will actually be quite appropriate | in terms of a right "balance" for the financial sector. In fact, I | would expect the financial sector to have to open its transactions to | not just the FBI/CIA/DEA, but the SEC and other non-law-enforcement | agencies. The financial industry doesn't need GAK, the SEC, FINCEN et al already get full access to their networks & data. The financial industry is very cooperative about this. As such, GAK is adding (unquantifiable) risk to their plans, without giving the LEAs anything. I am suggesting to my customers in the financial sector that they continue moving towords 3des, and only look at this as an alternative to foreign software for their overseas branches. Remember, banks already get a partial exemption to the ITARs. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From dlv at bwalk.dm.com Thu Oct 3 07:48:54 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 3 Oct 1996 22:48:54 +0800 Subject: VENONA Project; KGB files reveal clue that broke British spy In-Reply-To: <2.2.32.19961002203102.006d4274@direct.ca> Message-ID: <9N77uD10w165w@bwalk.dm.com> >From belarus at solar.rtd.utk.edu Wed Oct 2 19:30:59 1996 Received: by bwalk.dm.com (1.65/waf) via UUCP; Wed, 02 Oct 96 20:43:54 EDT for dlv Received: from SOLAR.RTD.UTK.EDU by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; id AA20681 for dlv at bwalk.dm.com; Wed, 2 Oct 96 19:30:59 -0400 Received: from (LOCALHOST.rtd.utk.edu) by solar.rtd.utk.edu; Wed, 2 Oct 96 19:25:40 EDT Date: Wed, 2 Oct 96 19:25:40 EDT Message-Id: <2.2.32.19961002203102.006d4274 at direct.ca> Errors-To: kasaty at seanet.com Reply-To: belarus at solar.rtd.utk.edu Originator: belarus at solar.rtd.utk.edu Sender: belarus at solar.rtd.utk.edu Precedence: bulk From: Stefan Lemieszewski To: Multiple recipients of list Subject: VENONA Project; KGB files reveal clue that broke British spy X-Listprocessor-Version: 6.0b -- ListProcessor by Anastasios Kotsikonas X-Comment: BELARUS issues and communication Fyi for any researchers in this field, accompanied by a related article in The Daily Telegraph. Stefan Lemieszewski ---------------------------------------------------------------------------- ------------------------------------------------ The VENONA Project "In July 1995 the Intelligence Community ended a 50-year silence regarding one of cryptology's most splendid successes - the VENONA Project. VENONA was the codename used for the U.S. Signals Intelligence effort to collect and decrypt the text of Soviet KGB and GRU messages from the 1940's. These messages provided extraordinary insight into Soviet attempts to infiltrate the highest levels of the United States Goverment.=20 Today, we are proud to offer these exceptional documents on the NSA home page and we invite you to study and interpret them in the context of history. NSA will declassify over 2200 messages related to VENONA. We believe they will not only provide a window into Soviet espionage during the 1940's, but will also give you a glimpse of the important contributions signals intelligence and cryptographic expertise make to our nation's security. " The above quote is from from the introduction to the VENONA Project by Mr. William P. Crowell, Deputy Director, National Security Agency You can find Venona at:=20 http://www.nsa.gov:8080/docs/venona/ddir.html ---------------------------------------------------------------------------- --------------------------------------------------------------- The article below is from The Daily Telegraph, October 2, 1996: ---------------------------------------------------------------------------- --------------------------------------------------------------- KGB files reveal clue that broke British spy ring By Michael Smith=20 The name's Bond, Vladimir Bond THE intercepted KGB messages that detail Moscow's dealings with the British spies Kim Philby, Donald Maclean and Guy Burgess were released by GCHQ yesterday. The move was forced on the Cheltenham spy base by the Americans, who released on to the Internet the results of Operation Venona, the top-secret project to decipher Moscow Centre's communications with its foreign stations. The files placed in the Public Record Office at Kew yesterday include the vital clue that led to the collapse of the Cambridge spy ring. They also name another Cambridge-based spy, Dr Theodore Hall, an American who worked inside the Manhattan Project, the secret programme to develop the atom bomb. He was never prosecuted and still lives in England. But it is Maclean, recruited by Philby while he was still a Cambridge student, who emerges as the jewel in the KGB's crown. In April 1944, as a rising star in the Foreign Office, he was posted to the Washington embassy. The deciphered messages show he gave the Russians a wealth of information on Anglo-American relations and their secret post-war agreements, including the exchanges of atomic secrets. Since his wife Melinda was pregnant and living with her mother in New York, Maclean had the perfect excuse to go there every weekend to pass the information on to his KGB control, away from the routine surveillance of diplomats in Washington. MI5 narrowed down those names to a handful of people who would have had access to the top-secret exchanges between London and Washington It was not until 1949 that the Venona team managed to break into the messages from New York to Moscow containing the information provided by Maclean, who was identified by the cover name Homer. Philby, who was posted to Washington as an intelligence liaison officer shortly after the messages were deciphered, described how the FBI concluded that any one of 6,000 people might have been Homer. "It had so far occurred neither to them nor the British that a diplomat was involved, let alone a fairly senior diplomat," he said. "Instead, the investigation had concentrated on non-diplomatic employees of the embassy." But slowly, MI5 narrowed down those names to a handful of people who would have had access to the top-secret exchanges between London and Washington. Then in April 1951, the Venona cryptanalysts found the vital clue in one of the messages. For part of 1944, Homer had had regular contacts with his Soviet control in New York - using his pregnant wife as an excuse. The names had been narrowed down to just one - Donald Maclean. Tipped off by Philby, who had access to the Venona material, he fled to Moscow with Burgess. Dr Hall is the Cambridge scientist named in the files as the KGB's main spy in the Los Alamos complex in New Mexico, where the US atomic bomb was developed. He refused to comment last night. He came to Britain in the 1950s after US intelligence discovered that he was Mlad, the man who along with his British colleague Klaus Fuchs gave the Russians the technical details of the so-called Manhattan Project. Fuchs, a German emigr=E9 who became a naturalised British citizen, became a KGB spy in 1941 Because he never confessed, the authorities could not prosecute him without giving away the extent to which the KGB messages were being read. Dr Hall, who is now 70 and suffering from terminal cancer and Parkinson's disease, still lives with his wife Joan in a semi-detached house in Cambridge. Within the university, where he worked until the mid-1980s, he is renowned for his pioneering work on biological X-ray microanalysis, which allows scientists to work out the presence of various elements within living matter. Hall was a brilliant man who was already a Harvard graduate when, at the age of 19, he was recruited first by the Manhattan Project and then, almost immediately, by the KGB. As well as providing technical explanations of the atomic processes, Dr Hall gave Moscow a complete list of universities doing work on the Manhattan Project so the KGB could seek out other agents within them. The files show that he and Fuchs were far more important than the more famous Julius Rosenberg, cover named Liberal, and his wife Ethel, who were both sent to the electric chair. Fuchs, a German emigr=E9 who became a naturalised British citizen, became a KGB spy in 1941. He confessed and in 1950 was sentenced at the Old Bailey to 14 years' jail. In the mid-1950s he was allowed to go to East Germany, where he died in= 1988. From declan at well.com Thu Oct 3 07:57:47 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 22:57:47 +0800 Subject: Justice Dept completes second phase of CDA appeal, from HotWired Message-ID: ---------- Forwarded message ---------- Date: Thu, 3 Oct 1996 04:47:33 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: Justice Dept completes second phase of CDA appeal, from HotWired http://www.hotwired.com/netizen/96/40/special3a.html HotWired, The Netizen 3 October 1996 CDA and the Supremes by Declan McCullagh (declan at well.com) Washington, DC, 2 October Racing against a midnight deadline, the Justice Department late Monday evening completed the second phase of its appeal to the Supreme Court after its initial loss in the Communications Decency Act lawsuit. The solicitor general only has to argue in the 28-page jurisdictional statement that there's a substantial constitutional issue at stake in this lawsuit - something transparently obvious to anyone who's been following the CDA court battle. The next move is up to the attorneys from the American Civil Liberties Union and the American Library Association. They plan to file a motion asking the High Court to uphold the Philadelphia court's decision without scheduling a full hearing. Chris Hansen, who heads the ACLU legal team handling the CDA case, says that if the Supreme Court grants their motion, it would effectively be saying "the lower court was so deeply correct" that the justices don't need to learn more about the case. As a legal tactic, it means the more censor-happy justices couldn't water down the Philadelphia judges' unanimous decision upholding free speech online. "Anytime the Supreme Court decides the case with a full briefing, there's no guarantee that we'll win - or win in the same terms," Hansen says. But because this is a precedent-setting and controversial lawsuit, the Supremes almost certainly will want to hear the appeal themselves. When the justices place this case on the court's calendar, they'll likely give both parties a few months to file the next stage of the lawsuit, which will be a strained and torturous collection of arguments from the government trying to explain why the lower court was wrong. Then oral arguments will be held next spring. The solicitor general's jurisdictional statement itself largely summarizes the arguments the government has already made. It does additionally argue, however, that a cable television indecency case the High Court decided after the June CDA decision buttresses the government's defense of the law: "Because the CDA's definition of indecency is almost identical to the decision [the Supreme Court] upheld against a vagueness challenge ... that decision reinforces the conclusion that the CDA's restrictions are not unconstitutionally vague." Not so, says the ACLU's Hansen: "Even if that were true, it wouldn't change the result in our case. All three judges in our case thought the CDA was flawed in other ways besides vagueness." The government also cites the Shea v. Reno lawsuit - a weaker case that challenges half of the CDA - that Joe Shea filed in Manhattan earlier this year on behalf of his online publication, the American Reporter. Shea won only a partial victory on 29 July, which the DOJ is now exploiting: "The three-judge court in Shea v. Reno ... held that the CDA's definition of indecency is not unconstitutionally vague. The district court in this case erred in reaching a contrary conclusion." [...] From trei at process.com Thu Oct 3 08:17:04 1996 From: trei at process.com (Peter Trei) Date: Thu, 3 Oct 1996 23:17:04 +0800 Subject: Can we kill single DES? #2 Message-ID: <199610021852.LAA28445@toad.com> Yesterday I posted 'Can we kill single DES?', and I count about 20 responses, counting both those to the list, and those to me personally. One offer was made of a $1000 reward in return for a crack, if the offerer could make publicity hay of the offer (no, I don't have a problem with that, but I'd like it set up so that others could add to the reward as well). If the reward got big enough ($10k?) I think it would be a major incentive for otherwise uninterested people to run the screen saver. On the other hand, it might get into legal hassles - I don't know. The total cpu power pledged at the moment could sweep the key space in 300-400 years, if my speed estimates are correct. I'm concerned that the key scheduling may be worse than I estimated in my earlier letter - Phil Karn's code to generate the key schedule takes about 150x as long as my code takes to test the key. However, neither he nor I have bothered yet to optimize this part of the code, or reduce it to assembler. It looks like I can get this part down to two instructions per round, at least most of the time. ----------- I'm really concerned about the problem of a search failing, or succeeding only after too long a time. Perry's proposal of about a month of real time is on the right order, though I could see up to 3 months being possible. Here's what I'm thinking of doing: 1. Writing a prose description of the platform independent speedups. 2. Writing a proposal for a client-server protocol for doling out keyspace and returning results. Aside from the direct Internet interface, there will also be a mechanism for i/o via plain text - suitable for cut-and-paste, or simple CLI interfaces. 3. Writing a generic 'C' implementation of the keysearch client and server, which demonstrates the i/o and the various speedups. This should be highly portable (but probably non-exportable). You'd also be able to search randomly, or from a designated starting point. 4. Work on the screen-saver based version of the client. I'm still very interested in hearing about any hardware based approaches actually underway - not a pile of wild-assed guesses and hopes. Those who want to look at a fast DES in assembler should check out Phil's 386 version, which includes both generic C and a variety of assembler implementations for the actual encryption step. See: ftp://idea.sec.dsi.unimi.it/pub/security/crypt/code/des386.zip Phil also has a Pentium version (a little slower than mine) which he mails to US citizens. Peter Trei trei at process.com From hua at chromatic.com Thu Oct 3 08:25:13 1996 From: hua at chromatic.com (Ernest Hua) Date: Thu, 3 Oct 1996 23:25:13 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: <199610021904.MAA06902@server1.chromatic.com> > > > Even the promise (of no limits) might suffice. > > > > Don't bet on it. > > Allow me to say here that I do not belive that Netscape will be amongst > those fooled so easily. But IBM, HP, TIS, and others have already been > fooled. The USG does not need to get every software company to agree with I don't think it's a matter of being fooled. IBM and HP have very large federal systems divisions. They are also fighting for more (and hold on to current) financial sector customers. The government currently has a huge strangle hold on that market in terms of regulatory agencies/policies that will not be loosened very easily (assuming one believes that it should be loosened, which I do not necessarily agree with). Therefore, it is definitely in IBM's and HP's interest to build systems that the government likes. It is also important for them to point out that such systems are very vulnerable given the previous policies. This new GAK ("GAKR"??) will actually be quite appropriate in terms of a right "balance" for the financial sector. In fact, I would expect the financial sector to have to open its transactions to not just the FBI/CIA/DEA, but the SEC and other non-law-enforcement agencies. The question is: Why is this GAKR appropriate for the rest of us? Why do we want it? It really does harm the "small" companies like Netscape because they don't have as much resources to establish the infrastructure necessary for GAKR, and their target markets are not in bed with the local governments. Instead, their target markets are anyone who wants to buy, and no one, when it comes to their personal privacy would want to buy something to which the U.S. government has a guaranteed backdoor. I predict, therefore, Netscape and RSA would NOT capitulate to this latest bitter carrot. Ern From mirele at xmission.com Thu Oct 3 08:29:20 1996 From: mirele at xmission.com (Deana Holmes) Date: Thu, 3 Oct 1996 23:29:20 +0800 Subject: [FACTS] Mountain Meadows Massacre Message-ID: <199610031213.GAA16253@mail.xmission.com> On 3 Oct 96 at 8:58, attila wrote: > AFTER THIS POST, ALL RELIGION MUST GO OFF THE LIST! see banner below attila, if you wouldn't post propaganda from the Church, then I *might* agree with you. But you can't do that and expect those of us who know better to keep quiet. > Now, concerning the completely ignorant, erroneus, and slanderous > comment of Dimitri, the facts will follow the usual disclaimer: > > *************************************************************** > I am neither an authority of nor a representative of "The Church > of Jesus Christ and the Latter Day Saints" of which our current > living Prophet, President Gordon B. Hinckley, is the sole authority > to this world. Love your CYA statement, dude. It's terribly doubtful that Hinckley knows the details of Mountain Meadows, or that he would want to discuss them, if he did. > I do not speak for the Church, nor am I a recognized > historian and/or spokesman for the Church. Any opinions stated > herein are my viewpoints as discerned from my studies of religion, > in particular the historical aspect of the Church, and I accept all > responsibilty for same. Very good. You know, of course, that if you say the wrong thing in public, that your fate will be that of D. Michael Quinn, the excommunicated Mormon historian, who lost his Church membership because he would not stop telling unpleasant truths about the Church's early history. Just so the other c-punks know that speaking truth has consequences. ******************************************************************* > If some of the list wish to either ask questions RESPONSIBLY or > conduct a shared learning experience of the Mormon religious, > community, and work ethic, please drop me a personal note, and > I will both answer reasonable questions, and serve as moderator > of a list if there is sufficient interest. I think the libertarian faction > in particular might be both surprised and *stunned* by many of > the actual conditions in Utah versus preconceived views. > ******************************************************************* If anyone wants a more jaundiced view of Utah, please drop me a line. I can be a Utah cheerleader if I want (there are many good things about living here) but the fact of the matter is that we live in a Church State. I resent the fact that the dominant religion seems to want to tell *everyone* here how to live their lives. > > now, back to our regularly scheduled programming > > the following is a compilation of information which is as > reasonable a representation of the foul deed as I could assemble. I would suggest two books, both by historian Juanita Brooks: "The Mountain Meadows Massacre" "John D. Lee" Before the days of Boyd K. Packer, historians weren't excommunicated. Mrs. Brooks' punishment for writing these two books was to be shunned in her southern Utah community. But they remain *the* sources on Mountain Meadows and the general attitude of the people at the time. I notice that attila didn't mention these sources. Deana (who doesn't really approve of the pap that passes for history in orthodox LDS circles) Deana M. Holmes April 1996 poster child for clueless $cientology litigiousness alt.religion.scientology archivist since 2/95 mirele at xmission.com From declan at well.com Thu Oct 3 08:30:37 1996 From: declan at well.com (Declan McCullagh) Date: Thu, 3 Oct 1996 23:30:37 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: Joe, perhaps you didn't get the point. The fight-censorship-announce list is for announcements (hence the name), not discussions or back-and-forth-arguments. It's like Dave Farber's IP list -- I very rarely include responses to what I send out. Discussions take place on the discussion list. Do get a clue. But the broader point is a useful one to make. I'll say it again: freedom of speech includes the right not to speak. Private controls of private settings are not the same as state controls of public settings, which violate the First Amendment. (Read some of Eugene Volokh's articles about private mailing lists and "censorship.") This is at least the libertarian view, to which I generally subscribe. I confess I sometimes have doubts about AOL and smut-blocking software. Put simply: should the National Coalition Against Censorship be forced to include off-topic rants in their newsletter? Should TIME magazine be forced to publish rubbish? Should the American Reporter be forced to include my rants about universal service? The truth is that the most valuable publications -- Yale Law Review, Wall Street Journal -- are the most selective and, by your definition, the most "censorial." Do you see now why your view is wrong? -Declan On Wed, 2 Oct 1996, Joe Shea wrote: > Date: Wed, 2 Oct 1996 10:27:46 -0700 (PDT) > From: Joe Shea > To: Declan McCullagh > Cc: cypherpunks at toad.com > Subject: Re: White House crypto proposal -- too little, too late > > > You just managed to justify your own censorship of the list, > Declan. Talk about clueless! > > Best, > > Joe Shea > Editor-in-Chief > The American Reporter > joeshea at netcom.com > http://www.newshare.com:9999 > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > Joe, you submitted three pieces in roughly so many days to > > fight-censorship-announce, with is a moderated announcement-only > > mailing list that I send one or two pieces to each day. With some rare > > exceptions (like feedback I got on my anti-Net-univ-service rant) I > > don't pass along comments. > > > > If you want to distribute them to the discussion list, address them to > > fight-censorship at vorlon.mit.edu instead. Perhaps you should join that > > list. It gets about 15 messages a day. > > > > But don't blame me for your own cluelessness. RTFM instead of whining. > > > > -Declan > > > > PS: Freedom of speech includes the right not to speak. If I choose not > > to publish your stuff, my right to do so is protected under the First > > Amendment. Don't like it? Start your own > > Joe-Shea's-wacko-views-on-First-Amendment-jurisprudence mailing list > > instead. I'll even help you set it up. > > > > > > On Wed, 2 Oct 1996, Joe Shea wrote: > > > > > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) > > > From: Joe Shea > > > To: Declan McCullagh > > > Cc: cypherpunks at toad.com > > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > > > > > > > Declan, how does your list work? Do you only publish comments > > > that agree with you? I didn't see my first two, and this one only came > > > with your response. Is this your version of freedom of the press, or what? > > > > > > Joe Shea > > > Editor-in-Chief > > > The American Reporter > > > joeshea at netcom.com > > > http://www.newshare.com:9999 > > > > > > > > > On Wed, 2 Oct 1996, Declan McCullagh wrote: > > > > > > > > > > > > > > > ---------- Forwarded message ---------- > > > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) > > > > From: Declan McCullagh > > > > To: fight-censorship at vorlon.mit.edu > > > > Cc: joeshea at netcom.com > > > > Subject: Re: White House crypto proposal -- too little, too late > > > > > > > > [Joe, this may be yet another area where we disagree. It represents a > > > > power grab by law enforcement; the infrastructure is prone to failure > > > > and can be compromised; it's more government meddling and coercion and > > > > more restrictions on free speech; the Fed bureaucrats controlling this > > > > are vulnerable to special-interest lobbying; the Constitution gives > > > > the Federal government no right to impose such restrictions; the FBI > > > > has demonstrated that we can't trust the Feds with our most personal > > > > information; it violates an absolute right to privacy; and it's > > > > technically impractical for a good number of applications. --Declan] > > > > > > > > > > > > ---------- Forwarded message ---------- > > > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) > > > > From: Joe Shea > > > > To: Declan McCullagh > > > > Cc: fight-censorship > > > > Subject: Re: FC: White House crypto proposal -- too little, too late > > > > > > > > > > > > Declan's most recent piece makes much more sense than the earlier > > > > one. He is quite correct in emphasizing the future vulnerability of the > > > > encryption logarithms rather than centering on whether or not terrorists > > > > might use them. By making them impossible to crack without the key, and > > > > permitting the key to be available to appropriate law enforcement > > > > authorities when absolutely necessary, everyone's real needs are > > > > satisfied, I think. I enjoyed this report a lot. > > > > > > > > Best, > > > > > > > > Joe Shea > > > > Editor-in-Chief > > > > The American Reporter > > > > joeshea at netcom.com > > > > http://www.newshare.com:9999 > > > > > > > > > > > > > > > > > > > > > > > > > > > > From dlv at bwalk.dm.com Thu Oct 3 09:21:54 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 00:21:54 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: Message-ID: Black Unicorn writes: > > To: jimbell at pacifier.com > > Date: Thu Oct 03 08:08:42 1996 > > > >* A launch vehicle or payload shall not, by reason of the launching > > > >* of such vehicle, be considered an export for purposes of this > > > >* subchapter. > > > Okay, everybody, call Estes! We've got some crypto to export...er...laun > > > ch! > > If I get the above wording correctly (unicorn, help me!), it is sufficient > > to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that > > the payload has to be delivered by air. So, just put that thing in a bag > > and get it through customs... (or does "by reason of ..." mean that the > > exclusive means of export allowed is launching ?) > > The launching alone will not cause it to be an export. If it is launched > and then ends up outside the U.S., it could be an export. Certainly if it > is launched with the purpose of exporting crypto, it will be an export. This reminds me of something I read about the race in the '50's and the '60's as to whether the US or the USSR would launch the first satellite, the first man in space, etc. The US claimed that a nation's sovereignty ends a few thousand feet into the atmosphere, so they had the right to fly the U2 planes at about 20K ft. The Soviets supposedly kept claiming that everyone's airspace extends many miles beyond the atmosphere, so if any US spy craft flying above Soviet territory will be shot at. Eventually the Soviets launched the first satellite and the first man in space who, for technical reasons, had to fly through the space which the USSR formerly recognized as other country's airspace. Then they suddenly forgot about their claim and didn't even object when US remote sensing satellites flew over the USSR some years later. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From declan at eff.org Thu Oct 3 10:29:18 1996 From: declan at eff.org (Declan McCullagh) Date: Fri, 4 Oct 1996 01:29:18 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: You'll have trouble doing a successful boycott of RSA. What, you won't use Netscape Navigator or PGP? -Declan On Wed, 2 Oct 1996, Jim McCoy wrote: > Rich Burroughs wrote: > [...] > >>>On Wed, 2 Oct 1996, John Young wrote: > >>> > >>>> The New York Times, October 2, 1996, pp. D1, D8. > >>>> Executives of the International Business Machines > >>>> Corporation said late yesterday that they were still lining > >>>> up the final list of companies in the alliance. Those > >>>> involved will include Digital Equipment and smaller > >>>> data-security companies including RSA Data Security, Cylink > >>>> and Trusted Information Systems. > >>> > >>>We are in deep trouble. > >> > >>Wouldn't a letter-writing campaign be in order here? > >[snip] > > > >The word "boycott" leaped into my mind. I personally do not believe that I > >will be buying products from any of these companies, as long as thay > >participate in this GAK charade. > > Such an initiative will need publicity and letter-writing early in the > campaign will help us set the tone and points of debate on this issue. > A boycott works best when everyone knows why and there are a few key > phrases which can be used to get the message across. Something like > "company X is helping build big brother, boycott their products" or a > few similar sound bites are needed fast. The big brother inside stickers > from the last campaign were nice, maybe people can come up with variations > of various corporate logos or marketting phrases which help get the message > across? > > jim > > // declan at eff.org // I do not represent the EFF // declan at well.com // From reagle at rpcp.mit.edu Thu Oct 3 11:09:52 1996 From: reagle at rpcp.mit.edu (Joseph M. Reagle Jr.) Date: Fri, 4 Oct 1996 02:09:52 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <2.2.32.19961003133739.00a2944c@206.33.128.129> "if you become a dangerous criminal," <> "innocent until proven guilty" At 10:39 AM 10/2/96 -0700, Declan McCullagh wrote: >[But how does one undo the dangerous criminals without violating the >privacy rights of everyone else? --Declan] >---------- Forwarded message ---------- >Date: Wed, 2 Oct 1996 10:30:43 -0700 (PDT) >From: Joe Shea >To: Declan McCullagh >Subject: Re: White House crypto proposal -- too little, too late > > > If you become a dangerous criminal, Declan, I think law >enforcement does have the right to use key escrow to undo you. That has >nothing to do with spying. You need to be a little more selective about >your language, and to make distinctions a little more rationally than you >do. > >Best, > >Joe Shea >Editor-in-Chief >The American Reporter >joeshea at netcom.com >http://www.newshare.com:9999 > > >On Wed, 2 Oct 1996, Declan McCullagh wrote: > >> BTW, Joe, I'm still waiting for your response to my comments on why >> your endorsement of key escrow (GAK) is braindead. Or do you still >> think that the Feds should have the right to spy on my conversations, >> just like you thought that "porn isn't speech?" >> >> -Declan >> >> >> On Wed, 2 Oct 1996, Joe Shea wrote: >> >> > Date: Wed, 2 Oct 1996 09:47:59 -0700 (PDT) >> > From: Joe Shea >> > To: Declan McCullagh >> > Cc: cypherpunks at toad.com >> > Subject: Re: White House crypto proposal -- too little, too late >> > >> > >> > >> > Declan, how does your list work? Do you only publish comments >> > that agree with you? I didn't see my first two, and this one only came >> > with your response. Is this your version of freedom of the press, or what? >> > >> > Joe Shea >> > Editor-in-Chief >> > The American Reporter >> > joeshea at netcom.com >> > http://www.newshare.com:9999 >> > >> > >> > On Wed, 2 Oct 1996, Declan McCullagh wrote: >> > >> > > >> > > >> > > ---------- Forwarded message ---------- >> > > Date: Tue, 1 Oct 1996 20:19:16 -0700 (PDT) >> > > From: Declan McCullagh >> > > To: fight-censorship at vorlon.mit.edu >> > > Cc: joeshea at netcom.com >> > > Subject: Re: White House crypto proposal -- too little, too late >> > > >> > > [Joe, this may be yet another area where we disagree. It represents a >> > > power grab by law enforcement; the infrastructure is prone to failure >> > > and can be compromised; it's more government meddling and coercion and >> > > more restrictions on free speech; the Fed bureaucrats controlling this >> > > are vulnerable to special-interest lobbying; the Constitution gives >> > > the Federal government no right to impose such restrictions; the FBI >> > > has demonstrated that we can't trust the Feds with our most personal >> > > information; it violates an absolute right to privacy; and it's >> > > technically impractical for a good number of applications. --Declan] >> > > >> > > >> > > ---------- Forwarded message ---------- >> > > Date: Tue, 1 Oct 1996 15:57:51 -0700 (PDT) >> > > From: Joe Shea >> > > To: Declan McCullagh >> > > Cc: fight-censorship >> > > Subject: Re: FC: White House crypto proposal -- too little, too late >> > > >> > > >> > > Declan's most recent piece makes much more sense than the earlier >> > > one. He is quite correct in emphasizing the future vulnerability of the >> > > encryption logarithms rather than centering on whether or not terrorists >> > > might use them. By making them impossible to crack without the key, and >> > > permitting the key to be available to appropriate law enforcement >> > > authorities when absolutely necessary, everyone's real needs are >> > > satisfied, I think. I enjoyed this report a lot. >> > > >> > > Best, >> > > >> > > Joe Shea >> > > Editor-in-Chief >> > > The American Reporter >> > > joeshea at netcom.com >> > > http://www.newshare.com:9999 >> > > >> > > >> > > >> > > >> > > >> > >> >> > > > _______________________ Regards, You cannot depend on your eyes when your imagination is out of focus. -Mark Twain Joseph Reagle http://rpcp.mit.edu/~reagle/home.html reagle at mit.edu E0 D5 B2 05 B6 12 DA 65 BE 4D E3 C1 6A 66 25 4E From rodger at interramp.com Thu Oct 3 11:32:42 1996 From: rodger at interramp.com (Will Rodger) Date: Fri, 4 Oct 1996 02:32:42 +0800 Subject: FUCK!!!!!!;-) Message-ID: <1.5.4.32.19961003141245.006604ec@pop3.interramp.com> Someone who won't put his name to things he writes wrote: At 04:05 AM 10/3/96 -0400, Anonymous wrote: >+ --- begin forwarded text >+ >+ "Keys" are strings of computer code that lock and unlock data. Key recovery >+ is an approach that permits the recovery of lost or damaged keys without the >+ need to store or "escrow" them with a third party. This approach could also >+ meet the needs of law enforcement to act under the authority of a court order >+ without risking the confidentiality of business data. > >Just wondering how much of a problem "damaged keys" really are in >practice. Is this something specific to Microsoft filesystems or >really cheap tape drives? I've never seen that problem under Unix, >and something like a private RSA key doesn't change very often, so you >would expect to have encrypted copies of it on many backup tapes. > >Or maybe this journalist, like most, doesn't know what the fuck he's >talking about? > To which this card-carrying member of the media replies: Companies cited in the PRESS RELEASE - that means public relations product, not journalism product - were involved in signing off on what went into the release. By definition, no member of the press was involved in producing this document It seems directing questions to the companies would be a good idea. Will Rodger Washington Bureau Chief Interactive Week. From declan at well.com Thu Oct 3 11:37:35 1996 From: declan at well.com (Declan McCullagh) Date: Fri, 4 Oct 1996 02:37:35 +0800 Subject: Net-freedom roundup: Algiers, Malaysia, Burma, Hong Kong... Message-ID: ---------- Forwarded message ---------- Date: Thu, 3 Oct 1996 05:59:08 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: Net-freedom roundup: Algiers, Malaysia, Burma, Hong Kong... [Update on situations in Algiers, Malaysia, Burma, Singapore, European Union, U.K., Hong Kong, China, and Germany. More at http://www.eff.org/~declan/global/ --Declan] ******** SUSPENDED ALGERIAN DAILY OFFERED INTERNET PAGE Copyright 1996 Reuter Information Service PARIS (Sep 30, 1996 1:24 p.m. EDT) - A press freedom watchdog on Monday offered the suspended Algerian daily La Tribune a page on its Internet site to give it an airing during the six-month ban. "Thanks to this initiative, these journalists, banned from writing by the Algerian authorities, will be able to practice their trade again," the Paris-based Reporters without Borders (RsF) said. An Algiers court suspended La Tribune for six months on September 3 over a cartoon mocking the Algerian flag. [...] Fifty-seven journalists have been murdered by suspected rebels. RsF said authorities had suspended or seized newspapers on 55 occasions and 23 journalists had been held for more than 48 hours since the conflict broke out over the 1992 cancellation of a general election fundamentalists were poised to win. ******** UNITED NATIONS, Sept 27 (Reuter) - Malaysia's prime minister accused the West on Friday of spreading smut and violence, particularly on the Internet. In his speech to the U.N. General Assembly, Mahathir bin Mohamad said that although the information age facilitated worldwide knowledge, it also demeaned moral values. ``Smut and violence gratuitously distributed by criminals in the North is no less polluting than carbon dioxide emissions nor less dangerous than drug trafficking.'' In a reference to the United States he said if one great power could apply its laws to citizens of another country for drug trafficking ``why cannot countries with different moral codes extradite the traffickers of pornography for legal action?'' ``Before the whole world sinks deeper into moral decay, the international community should act. Abuse of the ubiquitous Internet system must be stopped,'' he said. Politically, he said the monopoly of the West's electronic media should be broken on so-called world news networks. ``Not only are distorted pictures of our countries being broadcast but our own capacity to understand what is happening is being undermined,'' he said. [...] ``It is boring almost. And yet nothing much has been done which could bring about amelioration of this sad state of affairs, `` he said. ********* RANGOON, BURMA, 1996 SEP 27 (NB) -- Burma has made owning, using, importing or borrowing a modem or fax machine without government permission a crime, punishable by up to 15 years in jail, according to a report by United Press International. Burma's military government has imposed what's called "The Computer Science Development Law" which empowers the Ministry of Communications, Posts and Telegraphs to specify what exactly can be restricted, UPI reports. UPI quotes the government-run newspaper New Light of Myanmar as saying the same punishment is prescribed for anyone who sets up a link with a computer network without the prior permission of the ministry, or who uses computer network and information technology "for undermining state security, law and order, national unity, national economy and national culture, or who obtains or transmits state secrets." UPI reports that in July a diplomat, Leo Nichols, died in prison after he was sentenced to a lengthy term for illegal possession of fax machines. *********** SINGAPORE, Sept. 28 (UPI) -- Internet users in Singapore are complaining that a new system to police the massive global communications network is slowing down access to websites rather than speeding it up as promised by government officials, news reports said Saturday. Earlier this month, special computers called proxy servers began censoring all requests for websites from Singapore Internet users, blocking access to those deemed ``objectionable'' by the government. The proxy servers, which began regulating cyperspace Sept. 15, delay access to the Internet because they first have to check a list of banned websites before retrieving requested homepages, the Straits Times reported. ``I've found that it can take twice as long to access the sites I commonly access,'' said Teo Mei Chin, a 22-year-old undergraduate. Users pointed out that slower access translated into longer on-line time and higher telephone bills. Although many Internet subscribers in the tightly-controlled city- state anticipated such delays under the new system, the Singapore Broadcasting Authority assured users access to certain websites would actually be quicker since the proxy servers are able to store frequently requested homepages. But Internet users say the filter computers also are dishing up outdated homepages. Walter Wu, who uses the Internet for up-to-date stock market and business data, said some financial websites he requested were at least a day old. [...] *********** LONDON, ENGLAND, 1996 SEP 27 (NB) -- By Steve Gold. The British government has added its support to plans to handle the problem of child pornography on the Internet. The proposals, which have been drawn up by the Home Office with assistance from Peter Dawe, the founder of Pipex, the UK's largest Internet service provider (ISP), are known as Safety Net. According to Dawe, recent discussions in the industry, culminating in a letter from the police to the various ISPs in the UK, has meant there is considerable pressure on the ISP industry to exercise a degree of self-regulation. "Public opinion said that something had to be done. I came to the conclusion that it was going to be impossible to establish industry- wide consensus on how to tackle this issue," he said, adding that the idea of Safety Net is gathering support in the UK ISP community. According to Dawe, Safety Net has the backing of the Internet Service Provider's Association (ISPA), as well as the London Internet Exchange, two groups which claim to represent most of the ISPs currently operating in the UK. [...] Quite how the ISPs will tackle the problem, such as blocking access to those Web pages, remains to be seen, but Dawes claims that the ISPs will have no excuse in law of being unaware of offending Web pages and Usenet newsgroups. [...] ********** BRUSSELS (Reuter) - European Union telecommunications ministers, reacting to a child-sex scandal in Belgium, pledged Friday to consider ways to keep illegal material that could harm children off the Internet. Belgian Telecommunications Minister Elio Di Rupo announced that his government planned to implement new measures requiring Internet access providers to monitor and report material featuring sexual abuse or exploitation of children. He asked his colleagues to join forces with him. ``Today a big legal vacuum exists, for legislation is falling behind technological evolution,'' he said, according to a speaking note that was distributed to reporters. ``There is a big risk that it will create an enormous market of children fed on by criminals.'' The ministers agreed to expand a working party that has already been set up to look at the question of illegal material on the Internet and asked it to come up with concrete proposals before they meet again in November. The group will include representatives of the 15 EU telecoms ministries and of companies that provide access to online services or prepare the content, a statement adopted by the ministers said. The accord follows an agreement by EU justice ministers in Dublin Thursday to extend the scope of the EU police agency Europol so it can fight the sex trade in women and children. The moves come in the wake of the discovery in Belgium of a paedophile network and the murders of four young girls. But some of the telecoms ministers, including those from Britain and Sweden, warned that the EU could not wander into censorship and had to focus on fighting truly illegal material. [...] ******** CENTRAL, HONG KONG, 1996 SEP 26 (NB) -- By Eric Lai. A Hong Kong Internet enthusiast is claiming that his Web site, featuring sexually suggestive photos of himself, was forcibly removed by his Internet service provider (ISP) two days ago in a seeming act of premature censorship. Donald Tu, 32, is a former radio and TV presenter and aspiring bodybuilder and model. In May, he put up his Web site, http://members/hknet.com/~hkstud/ , which featured photos of himself topless, often wearing nothing more than wet, slightly transparent briefs, posing in a studio and outdoors at scenic locations around Hong Kong. Tu, who was interviewed on last night's premiere of the Dataphile On-Air radio show, says his site has received thousands of "hits" coupled with encouraging e-mail, especially after a local Chinese language newspaper on September 17 reviewed his Web site. But a single complaint outweighs those thousands of positive comments, at least according to his Web host, HKNet. After receiving a single complaint from a member of the public, HKNet wrote to Tu on Tuesday that "the government may take action against the site because of its content and 'exposure,' based on the letter of the law governing obscene and indecent materials, and recent experiences in its enforcement. Therefore, we have made the decision to bar access to the questionable materials for the time being." But ISPs which censor and regulate content are not currently being compelled by the government, according to a spokesperson at the Broadcasting, Culture, and Sport Branch. The Branch has been devising Internet content regulations all summer which should be announced soon. [...] ********* BEIJING, Sept 27 (Reuter) - China's Communist Party chief Jiang Zemin moved on Friday to tighten the communists' grip on the state media and to strengthen his position with a blaze of publicity before a party plenum. He used a visit to the Beijing offices of the People's Daily, the party mouthpiece, to deliver a hardline speech on the importance of maintaining communist control of all media, the newspaper reported, splashing the news and three photographs of Jiang across its front page. Diplomats said the speech by Jiang was aimed at bringing back into line Chinese writers and more daring media organisations that have tried to push the limits of propaganda [...] ``Historical experience has proved repeatedly that whether guidance of news is right or wrong has to do with the party growing strong ... the solidarity of the people and the prosperity of the nation,'' Jiang said. [...] ******** HotWired 27-29 Sept 96 The Netizen by Wendy Grossman London, 26 September Last Monday, a unified front of British police, government, and representatives of leading ISPs announced proposals for cracking down on illegal material available on the UK's portion of the Internet. The first target is child pornography, but the protagonists have already said they've set their sights on other types of illegal material such as copyright violations, obscenity, and possibly hate speech. Called R3/Safety-Net, the proposals were presented to the media by Science and Technology Minister Ian Taylor and representatives from the Internet Service Providers' Association (ISPA), the London Internet Exchange (LINX), and the Home Office, which is the government department charged with law enforcement. [...] As it turns out, Demon and the Department of Trade and Industry had been talking without publicity for months about taking action against obscenity on the Net. But the media raised the pressure, as did complaints on uk.censorship about a list of 133 newsgroups that Superintendent Mike Hoskins of the Clubs and Vice unit of the Metropolitan Police had sent ISPs as a guide to the location of illegal material. Hoskins and the ISPs all swear no threat was intended or taken, but the underlying tone was still: You do something about it, or we'll do something about it. R3/Safety-Net is that something. [...] No one is going to oppose these measures. How can they, when the 1994 revision of the Criminal Justice Bill allows the police to arrest, without warrant, people suspected of obscenity and certain child pornography offenses? Child pornography is, of course, illegal to create, distribute, or possess in Britain. For the purposes of the Obscene Publications Act and the Protection of Children Act, if something looks like a child in a sexual act, it is child pornography. [...] So it seemed like with Monday's announcement, everybody wins - almost. The government gets to look like it's doing something big. The ISPs get to stay out of jail. The police get to arrest people. Peter Dawe gets to be a hero. Britain gets to be a world leader. And we get ... well, what do we get? We get the certain knowledge that they will not stop here. They have already said so. Books like the Anarchist's Cookbook are banned here in print, and in a country where last Monday police seized a massive haul of IRA explosives intended to rearrange the landscape, the argument for letting people read alt.engr.explosives is likely to lead to the withdrawal of reference books from the public libraries. Britain has an Official Secrets Act, not a Freedom of Information Act. Government can proceed only with the consent of the governed, and on Monday what that unified panel asked for was our trust. They will not censor free speech; it's just the small percentage of illegal stuff they want cleaned up. So we're left asking before every move, "Daddy, is this illegal?" ********** Subject: Germany Bans Web Pages for Minors - and ALL To: fight-censorship at vorlon.mit.edu Date: Mon, 30 Sep 1996 13:37:52 +0100 (MET) Reply-To: um at c2.net (Ulf Moeller) Organization: private site, Hamburg (Germany) From: um at c2.net (Ulf Moeller) The report is essentially correct. In Hamburg, the prosecutors decided themselves that AOL had done nothing illegal, so as far as I know there was no court decision. Also, it appears that said Federal Office is neither responsible for electronic nor for foreign publications. I think the minister is trying to spead FUD. >From: taxbomber at taxbomber.com >Newsgroups: alt.censorship,alt.privacy,alt.security,news.admin.censorship >Subject: Germany Bans Web Pages for Minors - and ALL >Date: Sat, 28 Sep 1996 06:46:58 GMT >Message-ID: <324cc9c7.7567566 at news.c2.net> >NNTP-Posting-Host: md19-017.compuserve.com According to Germany's leading tabloid paper "Bild" (Saturday edition), Federal Minister for Familiy Affairs, Claudia Nolte (Christian-Democrat), in an unprecedented decision has formally had several Web pages banned for being "X"-rated by the "Federal Office for the Evaluation of Literature Hazardous to Minors". These are pages featured by Ernst Zuendel, a leading political revisionist located in Canada whose purportedly "Neo-Nazi" views have been the subject of much controversy in Germany. Ms Nolte is quoted as saying: "It is not tolerable that the Internet should be an island with special privileges, on which thoughtless or unscrupulous providers may pursue their infamous activities with impunity." This effectively forces Internet providers to restrict minors' access to said pages - a technical impossibility since most minors accessing the net are be using their parents' accounts. No "Netwatch" or other self-censorship software will suffice to conform with this provision, as it is THE PROVIDERS, not the kids' legal guardians who have to comply with this restriction. Following a recent decision by the State of Hamburg's Supreme Constitutional Court to the effect that service providers cannot be held responsible for possibly illegal contents of data transfers via their networks (here, AOL was accused of disseminating child pornography), this move must be regarded as a circumvention tactics to put the thumbscrews on ISPs nevertheless by invoking Minors Protection legislation instead. (Also note that the Hamburg decision ruled that email message were protected by privacy laws as any snail mail letter - hence, providers could not be expected to monitor their contents as this would violate constitutional rights.) This implies that German based ISPs (including AOL's and Compuserve's local services) will actually have to ban ALL GENERAL access to the Zuendel pages from their systems unless they are willing to risk running afault of the law. ******** [Posted to soc.culture.singapore through an anonymous remailer in\ Germany. No wonder the SBA wants to censor the Net! --Declan] Mon, 23 Sep 1996 01:32:06 soc.culture.singapore Thread 228 of 350 Lines 18 SBA is screwed!! No responses mix at squirrel.owl.de Squirrel Remailer __ __ __ __/o \_ __/o \_ __/o \_ \____ \ \____ \ \____ \ / \ / \ / \ __ //\ \ __ //\ \ __ //\ \ __/o \-//--\ \_/__/o \-//--\ \_/__/o \-//--\ \_/ \__SBA ___ \ | \__ISP ___ \ | \__PAP ___ \ | || \ |\ | || \ |\ | || \ |\ | _|| _||_|| _|| _||_|| _|| _||_|| #### # # #### # # ##### # # #### ### ### ## # # # # # # # # # # # # # # # #### # # # ## # #### #### #### ### #### # # # # # # # # # # # # # # # # #### #### # # # # # #### ### ### # # ### From snow at smoke.suba.com Thu Oct 3 11:45:09 1996 From: snow at smoke.suba.com (snow) Date: Fri, 4 Oct 1996 02:45:09 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: <199610031319.IAA01462@smoke.suba.com> > At 2:53 pm -0400 10/1/96, Lucky Green wrote: > > Note that the second article stated that the administration will allow > > the use of stronger cypto than 56 bit once GAK is in place. If this is > > true, much of the current industry resistance is likely to evaporate. > > Even the promise might suffice. > My brother has gone out and had all these nice bumperstickers made up. They > say, > Wake up, America! > He won't love you in the morning. Where could one aquire this bumpersticker? Petro, Christopher C. petro at suba.com snow at smoke.suba.com From jya at pipeline.com Thu Oct 3 12:49:08 1996 From: jya at pipeline.com (John Young) Date: Fri, 4 Oct 1996 03:49:08 +0800 Subject: Flood Warning Message-ID: <199610031447.OAA03009@pipe2.ny1.usa.pipeline.com> BSDI To Share "SYN-Flooding" Protection Software This code is freely available via BSDI's Web and FTP sites at www.bsdi.com and ftp.bsdi.com. TIS will license its encryption key recovery technology to Atalla The agreement comes on the heels of two other recent developments: a new Administration policy regarding export controls on strong encryption, and TIS and Atalla's participation in a new computer industry alliance to promote adoption of a worldwide standard for encryption key recovery. RecoverKey supports the Administration's new policy by allowing emergency recovery of an encrypted message or file. This technology, patented by TIS and first approved by the U.S. government for export in January 1996, is fundamental to approaches now being considered as the basis for a new global standard. For more on RecoverKey, see: http://www.tis.com/docs/products/cke/index.html High-Tech Leaders Join Forces to Enable International Strong Encryption See: http://www.ibm.com/news/alliance2.htm ----- http://jya.com/floodd.txt ftp://jya.com/pub/incoming/floodd.txt From Mullen.Patrick at mail.ndhm.gtegsc.com Thu Oct 3 12:55:57 1996 From: Mullen.Patrick at mail.ndhm.gtegsc.com (Mullen Patrick) Date: Fri, 4 Oct 1996 03:55:57 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: [Assumptions: Crypto is arms. We have the right to bear arms. Therefore: We have the right to bear crypto.] Following along with the news stories, it would seem the USG doesn't disagree with this logic. What they are attempting to do is limit world distribution, *not* internal distribution. Even with the new key recovery idea, crypto which remains in the US will continue to be unregulated. Another fear is that the administration is using export limits to control domestic use of encryption. While Gore directly stated yesterday that domestic use of encryption will remain unregulated, the double standard for domestic ^^^^^^^^^^^^^^^^^^^^^^^ and international products might discourage U.S. companies from developing two different versions, leaving U.S. and Canadian customers with the same products that the federal government has deemed safe to ship overseas. [_GAK_Rat_Pack_, John Young, 3 Oct 96] This may (will?) limit the products which are produced by large corporations, as their need for a single, globally distributable product is respected. However, smaller companies who have neither the desire nor finances to distribute their product on a global scale will be unaffected. Shareware/ freeware products will also be unaffected (unless someone from another country pulls it off a website, or similar means). However, all of this is irrelevant, because I must say, Tim May has the proper idea -- We may have the right to bear crypto, but the government has the right to limit the types/amounts of crypto we bear. ** Success in this matter is classifying crypto as speech ** I read somewhere (probably here) about a case which was (was destined??) to be a precedent for crypto as speech. All I can remember was something about the code being classified as speech, or something like that. Sorry I can't quite remember what it was. Anyone have any suggestions/references? Patrick From osborne at gateway.grumman.com Thu Oct 3 13:05:28 1996 From: osborne at gateway.grumman.com (Rick Osborne) Date: Fri, 4 Oct 1996 04:05:28 +0800 Subject: crypto cd once more Message-ID: <3.0b19.32.19961003111415.006a72d8@gateway.grumman.com> >Questions are: >1) is there a system that can handle unix, windows and mac filenames > (long ones!)? >2) if not, is zip-support given on mac and unix systems? >3) does anyone have suggestions on how to deal with the problem? I have a CDR sitting right next to me and this is how it handles your questions: 1) This CDR can burn in 4 modes: 1. ISO xxxx compliant (without trailing version numbers on filenames), 2. strict DOS 8.3, 3. Joliet (DOS 8.3 & Win95 up to 63 chars), 4. Romeo (strict Win95 up to 128 chars). According to the help, option 1 is made to be at least Mac readable. It doesn't mention UNIX, though. 2) Yes. 3) No problem: use this CDR. If you want info on the particular CDR, email me personally. Rick Osborne Overall Internet Stud osborne at gateway.grumman.com ====================================================================== 'Zog? What do you mean zog? Zog what? Zog yes, Zog no?' From njhm at ns.njh.com Thu Oct 3 13:12:39 1996 From: njhm at ns.njh.com (Nicolas J. Hammond) Date: Fri, 4 Oct 1996 04:12:39 +0800 Subject: British Labour leader's pager messages intercepted Message-ID: <199610031458.KAA07791@ns.njh.com> The following article appears in the Electronic Telegraph today (Oct 3) TWO sensitive messages detailing Tony Blair's movements are among a list of electronic pager notes about the Labour leader and members of the shadow cabinet intercepted by hackers. The list of messages, which was shown to The Daily Telegraph, had been read by equipment freely available on the Internet for as little as �200. Further investigations by the Telegraph show that the vulnerability of pagers could expose nearly a million users to blackmail over sexual liaisons, for example, as well as robbery, commercial espionage and terrorist attack. The Blair messages were almost certainly sent to Alastair Campbell, his press secretary, and Tim Allan, Campbell's deputy. Many of them give a fascinating insight into how Mr Blair and the spin doctors who surround him make determined efforts to present Labour favourably in the media. The intercepts for Sept 14 show how the Labour leader's office was bombarded with anxious messages about a front page report in the Sunday Times newspaper headlined: "Blair aide tells Labour to forget about socialism". The transcripts also show how Peter Mandelson, one of Mr Blair's closest aides, closely monitors BBC news reports. On Sept 16 he sent a message to the leader's office saying that a report by one of the BBC's political correspondents, Jon Sopel, referred strongly to the strained links between the Labour leadership and the unions which had dominated the previous week's TUC conference. After Mr Blair made a speech to the City of London, a message from Hilary Coffman, one of his press aides, anticipated the reaction of the newspapers, saying that most papers, except the Telegraph and Independent had reported favourably. In fact, the Telegraph's headline on the story was: "Blair's good times pledge" above a story saying that he was committed to rising living standards and prosperity. One of the most intriguing messages Campbell received from Jonathan Powell, Mr Blair's chief of staff, said: "Pls call when you and TB are free. I have a message from Mrs T. - Jonathan." Jonathan Powell is the younger brother of Sir Charles Powell, who was Lady Thatcher's private secretary at 10 Downing Street.

Scotland Yard said this was the first time it had heard that pager messages could be intercepted

Around the time of the call Mr Blair's office was making a determined effort to scotch reports, allegedly attributed to Tory spin doctors, that Lady Thatcher found the Labour leader "creepy". Labour spin doctors were later involved in passing on a message from Lady Thatcher countering the reports and making clear that she still "rather admired" Mr Blair's determination to modernise his party. The police, the Home Office and the Department of Trade and Industry expressed surprise at the latest telecommunications tapping and said that they would investigate if pager-hacking becomes widespread. "It is an offence under the Wireless Telegraphy and Interception of Communications Acts for anyone to receive messages not intended for them," a DTI spokesman said. "However, it is not an offence to own the equipment, so we need to catch perpetrators in the act." Scotland Yard said this was the first time it had heard that pager messages could be intercepted. The Federation of Communications Services has called for the legislation to be changed, making illegal the selling or ownership of radio scanners - a market worth an estimated �200 million a year to the telecommunications industry. An investigation published today in What Cellphone explains how hackers have used a radio scanner coupled to a cheap electronic decoder and a computer running freely available software to receive other people's pager messages from anywhere in the country. It is not an offence to own either a scanner - they are used by yachtsmen to monitor weather forecasts - or the electronic decoder, which is advertised on the Internet as a home automation device. It is the marrying of radio and computer technology that makes pager hacking more of a threat to businesses and individuals than eavesdropping on cellphones. If the scanner is left connected to a computer, a log of every pager message sent by anyone in the country can easily be recorded. This log can then be used in a common word processor program and searched for key words, such as the names of politicians, celebrities or companies. Details of how hackers can send false messages has appeared on the Internet in the past few days.

Other messages seen include arrangements for sexual liaisons and details of fruit machines that are malfunctioning

"Hacking into pagers is very easily done by anyone with some DIY experience and potentially much more damaging than listening in on cellphone calls," said Bob Tomalski, editor of What Cellphone. "With cellphones, hackers have to listen to the messages as they happen. With pagers they can record a day's messages and search through them later." Once a message has been linked to a particular caller, the software can be set up to search specifically for that pager's identification code, which appears at the beginning of each pager message. Retail chains use the pager system to send details of each store's takings to head office. Messages seen by the Telegraph range from "Yesterday takings �659, see you in pub in 10 minutes" to the precise breakdown of the sales of a big supermarket chain. Other messages seen include arrangements for sexual liaisons and details of fruit machines that are malfunctioning and paying out big amounts in pubs. Of particular concern is the revelation that hackers have intercepted passwords used to switch off alarm systems sent to security guards via the pager network. For years, analogue cellphones have been known to be vulnerable, culminating in the publication of conversations between members of the Royal Family. But despite concerns about the vulnerability of mobile phones, little attention has been paid to pagers, which are much easier to tap. Mobile telephones use several thousand radio frequencies and have a limited range, so the eavesdropper must be near the cellphone receiving the call and have technical knowledge to track the call. Pagers by contrast, receive easily decoded analogue signals based on 25-year-old technology and transmitted on only 10 - published - frequencies. Because the networks do not know where each pager is located, each message is beamed across the country, so that a hacker can receive messages destined for any of the 900,000 pager users from Penzance to Aberdeen. -- Nicolas Hammond NJH Security Consulting, Inc. njhm at njh.com 211 East Wesley Road 404 262 1633 Atlanta 404 812 1984 (Fax) GA 30305-3774 From jya at pipeline.com Thu Oct 3 13:38:19 1996 From: jya at pipeline.com (John Young) Date: Fri, 4 Oct 1996 04:38:19 +0800 Subject: FUCK!!!!!!;-) The Book Message-ID: <199610031531.PAA04824@pipe2.ny1.usa.pipeline.com> A new book, "Digital Soldiers," by James F. Dunnigan, emphasizes that information warfare -- deceiving the enemy -- is as old as war, and that the PR-driven media today work closely with the warfighting industry to protect their mutually lucrative markets. The latest GAK PR campaign fits this. Dunnigan also makes hash of the recent opportunistic "infowar" PR, along with adept grinding of the vast, corrupt high-tech defense industry worldwide, led by the US war-prognosticating PR-media-policy lizards. As he says, bad news is always good news for the Hearsts and Rasputins (Responsible Personages), for the liars of brimstone religion, for all the terrifying doomsayers peddling trust-my-god: me, now tithe or be taxed. Dunnigan's sermon: stop the pork, then there will be plenty of resources to deal with the rest of society's ills. Otherwise, peace, real or vitural, is war, sustained barbarity camouflaged by self-interested civility -- the peacefighting, ticket-punching officer, er, journalist, class. Digital Soldiers The Evolution of High-Tech Weaponry and Tomorrow's Brave New Battlefield James F. Dunnigan St. Martin's Press, New York; $25.95 ISBN 0-312-14588-8 From scallon at kiwi.pyrotechnics.com Thu Oct 3 14:06:16 1996 From: scallon at kiwi.pyrotechnics.com (scallon at kiwi.pyrotechnics.com) Date: Fri, 4 Oct 1996 05:06:16 +0800 Subject: Cypherpunk forgery. Message-ID: <19961003164259.20019.qmail@kiwi.pyrotechnics.com> I just got word from one of my buddies that someone has been forging my e-mail to cypherpunks talking about the pederast organization NAMBLA. The guys at Penn State where the forgery came from have started to investigate and will bring the perpetrators to a discip- linary hearing. Thank you for your co-operation. BTW: Below is my real .Sig -- Brendan John Francis Scallon When it comes to the net, I'm scallon at pyrotechnics.com similar to the thrilla in Manila DROP Squad - Pali-town http://www.pyrotechnics.com/~scallon GEORGE CLINTON for PREZ This country needs a BOOTSY COLLINS for VP Parliament, not a Congress From andrew_loewenstern at il.us.swissbank.com Thu Oct 3 14:22:12 1996 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Fri, 4 Oct 1996 05:22:12 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: <9610031655.AA00896@ch1d157nwk> Jim McCoy writes: > The big brother inside stickers from the last campaign were > nice, maybe people can come up with variations of various > corporate logos or marketting phrases which help get the > message across? Big Brother Inside stickers are a classic and should be revived. I would like to see a takeoff of the IBM logo since they are the ones who seem to be cozying up to the USG the most (with the exception of TIS whom nobody has ever heard of). How about "GAK" in the familiar IBM blue pinstripe logo? Or "IBBM" International Big Brother Machines? Everyone recognizes the IBM logo. andrew From tcmay at got.net Thu Oct 3 14:36:22 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 05:36:22 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: At 6:37 AM -0700 10/3/96, Declan McCullagh wrote: >You'll have trouble doing a successful boycott of RSA. What, you won't >use Netscape Navigator or PGP? We should be happy that both Netscape and Microsoft are conspicuously missing from the list of GAK conspirators. We need to somehow keep it this way. On the list of GAK conspirators itself, this just confirms the "behind the doors key escrow deal" I wrote about more than two years ago (check the archives, for August 1994, under the thread name "Software Key Escrow" or something close to this). A person within Microsoft confirmed to me that a deal was being cut to put key escrow into _software_, rather than the Clipper chip-based hardware option which was then dominant in the discussions. (The plan followed revelations of a TIS-NSA-Berkeley axis that developed in early '94 and that was made semi-public at the Karlsruhe, Germany conference in the spring of '94.) That Bill Gates has since come out strongly against software key escrow, and that Microsoft has not joined this deal, is terribly important. Netscape has also spoken against mandatory key escrow systems, in the person of James Barksdale. (I'm not sure what Jim Clarke's position is these days, after his much-discussed pro-GAK comments of about a year ago; in any case, he's no longer actively supporting GAK from what I can see.) Question: If RSADSI supports GAK, and Netscape/Microsoft license some technologies from RSADSI, could Netscape or Microsoft then be forced to adopt GAK? (Personally, I don't see how. The core crypto routines might be licensed, but these deals were probably negotiated a while back. But who knows?) I think we should support Microsoft and Netscape in their nonparticipation in the Cabal. Sometimes being an 800-pound gorilla has its advantages. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From stewarts at ix.netcom.com Thu Oct 3 14:37:54 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 4 Oct 1996 05:37:54 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: <199610031709.KAA28569@dfw-ix11.ix.netcom.com> At 08:29 PM 10/2/96 -0700, azur at netcom.com (Steve Schear) wrote: >>T[i]m May wrote: >>I've argued since 1992 on Usenet and here that "crypto as arms" is a >>potentially dangerous tack to follow. (Others, including legal experts, >>have also argued this point.) >> >>Given that it is well-established, whether we agree or not, that the USG >>may restrict private ownership of atom bombs, nerve gases, CBW weapons, >>machine guns, switchblade knives, nunchuk sticks, and various other "arms," >>the association of crypto with armaments is potentially *DISASTROUS*. > >Unless we get the strong support of the gun lobby and NRA. The gun lobby and NRA are generally against handgun registration, but haven't stopped it. We're against crypto key registration. The gun lobby and NRA are generally against machine gun licensing requirements, but haven't stopped it. We're against strong crypto licensing requirements. The gun lobby and NRA are generally against firearms dealers' licensing, but haven't stopped it. We're against crypto dealers' licensing. The gun lobby and NRA are generally against assault weapon import laws, but haven't stopped them. We're against strong crypto import laws. The NRA supports Instant Background Checks (because it thinks they're less bad than N-Day Waiting Periods). We're against central government permitted-users databases, and we're against Key "Escrow" even if some people think it's less bad than an outright ban. The NRA supports the politically incorrect hunting enthusiasts. We (generally) support politically incorrect tax evasion, black markets in recreational pharmaceuticals, and free speech for people we dislike. If your lobbyists lose and you have to register your gun, it still works. If your lobbyists lose and you have to register your crypto keys, you lose; that means the government or anybody who can get your keys can crack your stuff. If your lobbyists lose and you have to get permission to make guns, most of the interesting guns can still be made. If your lobbyists lose and you have to get permission to write crypto, many of the interesting crypto applications won't get written - we not only depend on the free flow of ideas, but on people doing applications as a hobby or a small business that can't afford to become Registered International Arms Dealers, don't want to wait the months that such registration takes for background checks, and don't want to give up all the privacy involved just so they can write a bug report for somebody else's code or suggest an improvement. Face it, as much as the Gun Lobby has slowed down the growth of anti-gun laws, they've still lost step by step, law by law, against a government that's succeeded in scaring the public about threats to public safety and in convincing the public that only the military needs strong weapons and that registering everyday-use weapons is just fine. I support much of what they do, and I'd be happy if they supported us, and it's probably easier to get their support on crypto than drug rights, but we can't _depend_ on it. Also, getting public support for crypto is a hearts-and-minds deal; the press generally dislikes guns, and generally approves of free speech, and press support is important - especially since the press's default behaviour is to believe government press reports about crypto-narco-porno-terrorists using assault remailers. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com America's Open Presidential Debate - Beyond Dole and Clinton! Tuesday, Oct. 8th 8:00 PM EDT From jimbell at pacifier.com Thu Oct 3 14:48:01 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 05:48:01 +0800 Subject: Flood Warning Message-ID: <199610031731.KAA26729@mail.pacifier.com> At 02:47 PM 10/3/96 GMT, John Young wrote: > High-Tech Leaders Join Forces to Enable International > Strong Encryption > > See: http://www.ibm.com/news/alliance2.htm This is apparently no longer valid. Is there a new one? Jim Bell jimbell at pacifier.com From rah at shipwright.com Thu Oct 3 14:54:16 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 4 Oct 1996 05:54:16 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: At 9:19 am -0400 10/3/96, snow wrote: > > Wake up, America! > > He won't love you in the morning. > > Where could one aquire this bumpersticker? A lot of people have asked me this. :-). Just send me e-mail, and I'll forward it on to my brother, who had them printed up. He gave the first few away, but the postage on the tube he sent mine to me in was $3.00, ('course he sent it to me priority mail...), so he's not going to do that for long if I choke his mailbox... Anyway, pricing the things so he doesn't lose money's his problem, I suppose. :-) Just send me a message saying you want one, and I'll pass it along. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From jimbell at pacifier.com Thu Oct 3 15:00:19 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 06:00:19 +0800 Subject: NYT on IBM GAK Message-ID: <199610031711.KAA25345@mail.pacifier.com> At 07:51 AM 10/3/96 -0500, Adam Shostack wrote: >Rich Burroughs wrote: > >| The word "boycott" leaped into my mind. I personally do not believe that I >| will be buying products from any of these companies, as long as thay >| participate in this GAK charade. > > Folks, > Lets be reasonable. Its time to jump on board the GAK >bandwagon. After all, where better to disrupt the music? We need to >start writing GAK software, and it better be up to the high standards >that the NSA sets for itself. > > Once we've written it, and its being distributed, we can say >'See, another broken bit of GAK software. Not even the NSA could get >it right. Our data is too important to be using broken software to >protect us.' > And we have 56 bit exportability in hand. >Adam The problem is that the appearance of defeat could easily guaranteee the real defeat itself. Jim Bell jimbell at pacifier.com From walt at animal.blarg.net Thu Oct 3 15:04:46 1996 From: walt at animal.blarg.net (Walt Armour) Date: Fri, 4 Oct 1996 06:04:46 +0800 Subject: Key recovery/RSA/Bidzos/WTF?!? Message-ID: <199610031655.JAA18003@animal.blarg.net> What's up with some of these press releases? Can anyone clear up the confusion with RSA/Bidzos/Key recovery? Here are some quotes: ================= >From NYT:CyberTimes (2 Oct) "Clinton Encryption Plan Is Generating Resistance" Executives of the International Business Machines Corp. said late Tuesday that they were still lining up the final list of companies in the alliance. Those involved will include Digital Equipment and smaller data-security companies including RSA Data, Cylink and Trusted Information Systems. ================= >From NYT:CyberTimes (2 Oct) "Clinton Encryption Plan Is Generating Resistance" "The government announcement is disastrous," said Jim Bidzos, chief executive of RSA Data Security, one of the country's leading developers of data-scrambling software. "We warned IBM that the National Security Agency would try to twist their technology." ================= >From BusinessWire (2 Oct) "JOINT PRESS ANNOUNCEMENT/ HIGH-TECH LEADERS JOIN FORCES TO ENABLE INTERNATIONAL STRONG ENCRYPTION" "Export controls are a fact of life," said Jim Bidzos, president of RSA Data Security. "The key recovery alliance's approach will allow companies to use cryptography with differing levels of security in an interoperable way. When the alliance implements this technology it will give the user a new level of flexibility that did not exist before. In an imperfect world this technique will at least allow you to take advantage of what governments around the world will allow." ================= So is RSA part of this or not? Is the middle quote above mis-attributed? walt From tcmay at got.net Thu Oct 3 15:11:54 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 06:11:54 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: At 11:39 AM -0400 10/3/96, Mullen Patrick wrote: >However, all of this is irrelevant, because I must say, Tim May has the >proper idea -- We may have the right to bear crypto, but the government >has the right to limit the types/amounts of crypto we bear. Careful! I did not say this. At least not in the form here. >** Success in this matter is classifying crypto as speech ** This was closer to the point I actually made. >I read somewhere (probably here) about a case which was (was destined??) to >be a precedent for crypto as speech. All I can remember was something about >the code being classified as speech, or something like that. Sorry I can't >quite remember what it was. Anyone have any suggestions/references? This was Judge Patel's earlier ruling in the Bernstein matter, much discussed here of late. But until the Supremes get the case, eventually, and rule on it one way or another, I think it's not well-established. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Thu Oct 3 15:20:00 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 06:20:00 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <199610031711.KAA25355@mail.pacifier.com> At 07:17 AM 10/3/96 -0400, Black Unicorn wrote: >On Thu, 3 Oct 1996, Remo Pini wrote: >> Date: Thu Oct 03 08:08:42 1996 >> > >* A launch vehicle or payload shall not, by reason of the launching >> > >* of such vehicle, be considered an export for purposes of this >> > >* subchapter. >> > Okay, everybody, call Estes! We've got some crypto to export...er...laun >> > ch! >> If I get the above wording correctly (unicorn, help me!), it is sufficient >> to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that >> the payload has to be delivered by air. So, just put that thing in a bag >> and get it through customs... (or does "by reason of ..." mean that the >> exclusive means of export allowed is launching ?) > >The launching alone will not cause it to be an export. If it is launched >and then ends up outside the U.S., it could be an export. Certainly if it >is launched with the purpose of exporting crypto, it will be an export. Too bad you didn't support this with a logical argument. The wording was clearly intended to be an exception to a rule. What the wording doesn't include is the "exception to the exception," most likely because they weren't thinking in too great a detail when they wrote the regulations. But if the regulation is "wrong," the fault of that is those who wrote the regulation. (and we, the public, are entitled to assume that the regulation is "right" in its literal meaning.) It appears that the government left a loophole so large that you could drive a truck...er...shoot a rocket through it. Jim Bell jimbell at pacifier.com From snajdr at pvt.net Thu Oct 3 15:22:05 1996 From: snajdr at pvt.net (Petr Snajdr) Date: Fri, 4 Oct 1996 06:22:05 +0800 Subject: WINDOWS NT ???? In-Reply-To: Message-ID: <32538492.248D9F32@pvt.net> hi, is Windows NT secured system ? -- Petr Snajdr From froomkin at law.miami.edu Thu Oct 3 15:24:28 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Fri, 4 Oct 1996 06:24:28 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <9610030712.AA02002@srzts100.alcatel.ch> Message-ID: Alas, a common fallacy. You have committed a prohibited export when the stuff lands outside the USA....It's not illegal when it goes up ("by reason of the launching" and, e.g. *stays up* in orbit) but it is illegal when it comes down abroad. On Thu, 3 Oct 1996, Remo Pini wrote: > > >* A launch vehicle or payload shall not, by reason of the launching > > >* of such vehicle, be considered an export for purposes of this > > >* subchapter. > > Okay, everybody, call Estes! We've got some crypto to export...er...laun > > ch! > If I get the above wording correctly (unicorn, help me!), it is sufficient > to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that > the payload has to be delivered by air. So, just put that thing in a bag > and get it through customs... (or does "by reason of ..." mean that the > exclusive means of export allowed is launching ?) > **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** **Age two weeks: 9 lbs 12 oz, 23"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's hot here. And humid. From froomkin at law.miami.edu Thu Oct 3 15:25:35 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Fri, 4 Oct 1996 06:25:35 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: No. And No. This argument will never fly in any court. If you want to see why, go to my homepage http://www.law.miami.edu/~froomkin and search for the (fictional!) "really pro-Clipper court decision". Then find the section trashing this argument. (sorry I can't give a better pointer but I'm not at work today). On Wed, 2 Oct 1996, Steve Schear wrote: > A well-regulated Militia, being necessary to the security of a free State, > the right of the people > to keep and bear Arms, shall not be infringed. > --Constitution of the United States of America, > Amendment II, 1791 > > I'm not a consitiutional scholar, but it seems to me that since the > government has already classed crypto as arms via ITAR and since the I am > guaranteed the right to bear arms I choose to bear the crypto of my choice > as part of my arsonal. > [etc.] **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** **Age two weeks: 9 lbs 12 oz, 23"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's hot here. And humid. From scottb at aca.ca Thu Oct 3 15:30:10 1996 From: scottb at aca.ca (scottb at aca.ca) Date: Fri, 4 Oct 1996 06:30:10 +0800 Subject: chaining remailers Message-ID: <96Oct3.141143edt.15729@gateway.aca.ca> Can someone point me to where I can get software to take advantage of chaining remailers for Windows 95?? Actually, can this be done through a Windows enviroment, or do I need to run Linux? /sb From attila at primenet.com Thu Oct 3 15:37:18 1996 From: attila at primenet.com (attila) Date: Fri, 4 Oct 1996 06:37:18 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: Message-ID: <199610031843.MAA10736@infowest.com> on 03 Oct 1995, Dr. Dimitri Vulis KOTM defecated: .(We have at least one mormon asshole here, attilla, who's obviously pro-GAK) . ------ pro-GAK? either me or the average Utahn? really? no way. other than Salt Lake City area which might be more pro-GAK, which were it not for Temple Square, etc. could be just any other large city with a Mormon MINORITY. the population influx asking to be able to join our safe communities and values has not only changed the balance of power in favour of outsiders, but the outsiders brought their social problems (gangs, drugs, morals, etc.) with them. and maybe willing to trade their freedoms for temporary security. surprised? ask questions before you quote me (or anyone) as to their position on constitutional matters. your innuendos and depravity is unworthy of any educated Western individual, or do you not consider yourself a Western intellectual? maybe you really are only capable of playing the Vodka sotted Russian fool? where is your dancing bear? I think I have more than a few credentials for being anti anything the Feds propose on curbing the Bill of Rights and the Constitution --including more than several visits from the boys in grey trench coats in the early morning, and being arrested and charged by the Feds with both crypto and 'trading with the enemy' --the fear of public disclosure is what stops them from going even to indictment. and, I endured one of their standard forms of pay- back, at a personal price we shall not discuss. a man is considered lucky if he has one true friend when he is down and being kicked by the Feds; I found a virtual army of good people, many outside my immediate ward, who not only did not turn their backs, but actively supported; many not even knowing what the fight was about, let alone understanding it other than not only my rights, but theirs as well, were be trampled upon by the Feds. do you have any friends like that? --to you, that is a loaded question which probably should been framed as '...do you have any friends?' but I shall give you the benefit of the doubt. dimitri (in the diminutive), go sniff a few flowers to counter your rank stench of incivility. go wander the boardwalk as an obscure soul. lighten up; the glass of water we ALL drink from is still at least half-full, not half-empty. sometimes life does give free refills. -- "The only natural criminal class in America, the U.S. Congress" --Mark Twain From omega at bigeasy.com Thu Oct 3 15:40:40 1996 From: omega at bigeasy.com (Omegaman) Date: Fri, 4 Oct 1996 06:40:40 +0800 Subject: support for "crack DES" Message-ID: <199610031820.NAA22583@bigeasy.bigeasy.com> > NetScape might not hawg the glory, but Bully Billy will trumpet > to the world that HE devised the means, HE directed the breakers, > and MicroSlop is the "benevolent" [read greedy, vicious, corrupt, > threatening predator] organization which "pulled freedom loving > Americans clear from the *very* mouth the the beast." Considering the situation -- considering that RSA has even signed on to this scheme -- I'd have to say that I don't give a rat's ass what Bill Gates claims. If Micro$oft bucks the system, I'll gladly applaud their stand. The situation is not good at all. Cracking DES (whether distributed or through a hardware crack, or both!) seems critical at this point. me -------------------------------------------------------------- Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send a message with the text "get key" in the "Subject:" field to get a copy of my public key. -------------------------------------------------------------- From gnu at toad.com Thu Oct 3 15:42:07 1996 From: gnu at toad.com (John Gilmore) Date: Fri, 4 Oct 1996 06:42:07 +0800 Subject: How to Compete under Clipper-3 Message-ID: <199610031836.LAA22062@toad.com> > * Even if some industry participants fall for it, the majority will not. > The "deal" is simply not any good for anyone but the Administration. > Expect the same opposition to Clipper III as we saw with Clipper I and II. The difference is that some weak companies will decide to fall for it. These companies may think that two years of 56-bit un-escrowed products (with promises of key escrow in future releases) will be competitive against 40-bit un-escrowed products. They're right, but that's not the competition they will be facing. The right competitive strategy is to build strong crypto using 168-bit Triple-DES, in a country that has a sane government and a respect for privacy. Such products would sell well against 56-bit products or key-escrowed products produced by the weak companies that tried to lean on the government for a competitive edge. If the US government ends up ever imposing import restrictions on crypto, it will be completely clear to everyone that their goal all along has been to restrict the availability of privacy to AMERICANS. The export laws, their continual announcements that "Americans are free to use any crypto they want", and all their preaching about impacts on foreign intelligence would be known as an obvious sham all along. Import restrictions would not be any more Constitutional than export restrictions. The Constitutional right to receive information (in the form of source code) from outside the US will enable companies to bypass any import restrictions that survive Constitutional scrutiny. They can do their crypto development in a free country, ship binaries to most of the world from there, ship source code to the United States, and compile that source code to binaries for local US distribution. None of these actions will violate any US export or import controls that can be Constitutionally imposed. Such development can be done in dozens of countries. Some countries who aren't afraid of their citizens having privacy will find it economically advantageous to remain free, despite US pressure to suppress privacy. A small industry of good cryptographers will grow into a large industry there, as the US pressures the rest of the world to become less free. John From tcmay at got.net Thu Oct 3 15:49:24 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 06:49:24 +0800 Subject: The New GAK-Clipper Thing will Fail Message-ID: Comparing the latest GAK/Clipper III (or is it Clipper IV?) thing to the original Clipper announcement in April 1993, I sense a lot more confusion, a lot more thorny issues, and a lot more vagueness. They just seem more disorganized and less committed than the last time around. Each iteration of Clipper gets less focussed and seems to last a shorter time before the next version is being talked about. A good thing, of course. Some random points: * Unlike with Clipper, where a specification existed and was available within a few weeks for analysis, and where hardware existed (the Mykotronx chips, the AT&T phone), what has been publically presented so far is just a vague commitment to participate. * There seem to be many ways around the new GAK: --superencryption is essentially impossible to stop (e.g., use PGP on text messages, then use the officially-approved GAK--how could this be outlawed?) --the large pool of _existing_ crypto products means people will be using these products for years to come (possibly within GAK wrappers, as just noted)...unless the New World Order (tm) somehow locates, seizes, or otherwise makes criminals out of those who use a once-legal product, how could this be stopped? --the "degrees of freedom" for messages have sharply increased in the last several years: messages inside Web accesses, messages "sent" by posting to message pools (*), direct phone calls, the Net, etc. (* Will posting encrypted messages to the Usenet or world-readable Web sites become a crime? Or will attempts be made to limit distribution of Usenet and access to Web sites? Neither of these seems feasible, but how else could the stated goals of the Administration ("stopping terrorists, etc. from conspiring") be stopped?) (On this point above, yes, I know that there has been no talk of illegalizing the sending of mere encrypted data, only the export of non-GAKked programs. But I think it likely that the LEAs will realize that "criminals" are still conspiring with crypto. One thing they may try is to require that any communication with a non-U.S. site involve GAK. This then raises the Usenet/message pool directly. Since such sites have world-distribution, currently, posting encrypted messages to alt.anonymous.messages or to a mailing list like this necessarily involves export of the messages. It gets complicated to enforce, naturally.) * The Cabal itself seems confused as to what's involved. They seem to be counting on IBM and/or TIS to deliver the solution, and may be just signed on for what they think are reasons of political expediency. * As the IBM scheme gets attacked (in the way Matt Blaze attacked Tessera), as questions are raised about the Key Authorities and their cooperation, and as the _costs_ are revealed....well, I expect further crumbling. (On the "costs" issue, running these Key Authorities, staffing them, complying with subpoenas (and who will _fight_ the subpoenas?), etc., will not be cheap. For software products like Navigator and Explorer, that are either free or very cheap, just who will pay for this infrastructure? Someone at the EPIC Pro-CODE conference in Palo Alto a few months ago--I forget whom--presented calculations of just how expensive a "key recovery" infrastructure could be. Will it cost $50 to send a message to a foreign site? Better to use message pools! :-}) I apologize for the random nature of my comments here. I just see so many points of attack, so many ways to skirt the intentions of GAK, and so much ambivalent commentary from the companies involved, that I am convinced this whole thing will crumble. Unless a "major terrorist incident" galvanizes the effort, it looks to start falling apart almost immediately under the onslaught of Cypherpunks, hackers, other governments (think France wants the USG having access to their traffic?), and the "crypto anarchy" of nations whose borders are not even speed bumps. --Tim May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From mccoy at communities.com Thu Oct 3 16:21:55 1996 From: mccoy at communities.com (Jim McCoy) Date: Fri, 4 Oct 1996 07:21:55 +0800 Subject: Clipper spin [was Re:Flood Warning] In-Reply-To: <199610031447.OAA03009@pipe2.ny1.usa.pipeline.com> Message-ID: [...] > > High-Tech Leaders Join Forces to Enable International > Strong Encryption > > See: http://www.ibm.com/news/alliance2.htm The "International Strong Encryption" phrase is something that we need to become active in stopping. Anything which responds to such announcements should put a different spin on this phrase. If the Clipper farce is accepted as "strong" encryption then the battle is lost; maybe something like "it is _international_ strong encryption because it is the strongest encryption people like Saddam Hussein [insert bogeyman du jour] want Americans to have access to" jim From mccoy at communities.com Thu Oct 3 16:23:04 1996 From: mccoy at communities.com (Jim McCoy) Date: Fri, 4 Oct 1996 07:23:04 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: Declan McCullagh writes: >You'll have trouble doing a successful boycott of RSA. What, you won't >use Netscape Navigator or PGP? Actually RSA is not a hard target for people like us to threaten. The Diffie-Hellman patent expires in 210 days. Cylink is prevented from taking legal action against anyone for violating this patent while the current lawsuit is being decided. When Diffie-Hellman expires ElGamal is available for use for free. So the best threat one can make against RSA is to directly challenge their revenue stream: start working on making ElGamal an available option in all systems which use RSA. jim From perry at piermont.com Thu Oct 3 16:26:11 1996 From: perry at piermont.com (Perry E. Metzger) Date: Fri, 4 Oct 1996 07:26:11 +0800 Subject: How to Compete under Clipper-3 In-Reply-To: <199610031836.LAA22062@toad.com> Message-ID: <199610031925.PAA11450@jekyll.piermont.com> John Gilmore writes: > The right competitive strategy is to build strong crypto using 168-bit > Triple-DES, in a country that has a sane government and a respect for > privacy. You mean, like SSH's product? For those that don't follow this, people who don't want to have their communications listened in on are free to buy high quality communications security products from SSH Communications Security, Ltd. Their stuff is distributed internationally by Datafellows, and includes 3DES, 128 bit IDEA, and plenty of other high quality crypto products -- you configure it for the cipher of your choice. Key management is handled with arbitrary key length RSA -- you, the user, tune the length of the key, not the NSA. The software is available free for noncommercial use and can be downloaded on the net. Commercial users must pay a license fee. This is only one such company. Most such companies are doing fine, and aren't playing along with stupidity propagaged inside the beltway. Perry From jimbell at pacifier.com Thu Oct 3 16:57:44 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 07:57:44 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: <199610031845.LAA01932@mail.pacifier.com> At 11:39 AM 10/3/96 -0400, Mullen Patrick wrote: >This may (will?) limit the products which are produced by large corporations, >as their need for a single, globally distributable product is respected. >However, smaller companies who have neither the desire nor finances to >distribute their product on a global scale will be unaffected. Shareware/ >freeware products will also be unaffected (unless someone from another >country pulls it off a website, or similar means). > >However, all of this is irrelevant, because I must say, Tim May has the >proper idea -- We may have the right to bear crypto, but the government >has the right to limit the types/amounts of crypto we bear. > >** Success in this matter is classifying crypto as speech ** >Patrick While I agree we shouldn't push the crypto/arms connection, on the other hand I think we can push BACK: If the government tries to equate crypto with arms,take the position that while we disagree with this equation, to the extent the government is using it, it must take the good with the bad and accept the "keep and bear arms" interpretation literally. Jim Bell jimbell at pacifier.com From dlv at bwalk.dm.com Thu Oct 3 17:38:16 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 08:38:16 +0800 Subject: [FACTS] Mountain Meadows Massacre In-Reply-To: <199610031213.GAA16253@mail.xmission.com> Message-ID: "Deana Holmes" writes: > > No wonder the criminal cult doesn't want its foul deeds subjected to public scrutiny by "dead-agenting" its critics. Is Timmy May a paid cult apologist? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From trei at process.com Thu Oct 3 17:45:37 1996 From: trei at process.com (Peter Trei) Date: Fri, 4 Oct 1996 08:45:37 +0800 Subject: RSA's position on espionage-enabled crypto. Message-ID: <199610032013.NAA23928@toad.com> RSA has put up a 'position statement' on clipper 4 at their home page at www.rsa.com. They're not rejecting it, but are clearly not wildly pro-GAK either. It's clearly early days yet. Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From aba at dcs.ex.ac.uk Thu Oct 3 17:59:05 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 4 Oct 1996 08:59:05 +0800 Subject: REM_ail In-Reply-To: <199610021627.JAA25110@mail.pacifier.com> Message-ID: <199610031349.OAA00384@server.test.net> Jim Bell writes: > Now that Helsingius has shut down Penet, what's to stop him from simply > LYING about the source of the messages in question, maybe claiming that they > came from the output of a cypherpunks remailer and are thus permanently > untraceable? > > (one feature it might have been useful for him to have included in Penet is > the ability of the user to re-address a return address, which would > presumably erase the original address in the records. Just sending email > and some particular password would do it...) He did have a feature which allowed you to remove your address. (Either by sending mail to "remove" or "delete" (with a password if you had one set)). Adam -- #!/bin/perl -sp0777i Message-ID: On Thu, 3 Oct 1996, Declan McCullagh wrote: > Date: Thu, 3 Oct 1996 06:37:45 -0700 (PDT) > From: Declan McCullagh > To: Jim McCoy > Cc: cypherpunks at toad.com > Subject: Re: Fighting Clipper III > > You'll have trouble doing a successful boycott of RSA. What, you won't > use Netscape Navigator or PGP? > > -Declan > A boycott isn't necisarily non-_USE_. I'll still use DEC machines, I just won't purchase any new ones (as if I could afford to anyway). I have PGP, I've been using PGP, I will use PGP. But I'm not going to buy anything from RSA, even if I previously had been inclined to. --Deviant Try `stty 0' -- it works much better. From aba at dcs.ex.ac.uk Thu Oct 3 18:30:37 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 4 Oct 1996 09:30:37 +0800 Subject: boycott GAKkers (was Re: NYT on IBM GAK) In-Reply-To: <3.0b24.32.19961002181037.0067e434@mail.teleport.com> Message-ID: <199610031402.PAA00388@server.test.net> Rich writes: > >>> > >>> The New York Times, October 2, 1996, pp. D1, D8. > >>> Executives of the International Business Machines > >>> Corporation said late yesterday that they were still lining > >>> up the final list of companies in the alliance. Those > >>> involved will include Digital Equipment and smaller > >>> data-security companies including RSA Data Security, Cylink > >>> and Trusted Information Systems. > [...] > > The word "boycott" leaped into my mind. I personally do not believe that I > will be buying products from any of these companies, as long as thay > participate in this GAK charade. It might be worth people in the US who have connections with any of the companies who have been reported as signing on to GAK asking their CEOs, etc. for a statement on the company position wrt GAK. (To make sure the boycott is justified, and not the result of bad reporting). If their reports confirm a pro-GAK stance, their company should be added to the list of shunned. Perhaps cypherpunks who currently work for the companies in question could also find out the story. If they have an option, they could perhaps leave in protest, stating GAK governmen sell out as the reason in their resignation letter. (I've seen HP, Sun, RSADSI, TIS, Apple, Atalla, DEC, Groupe Bull, IBM, NCR Corp., and UPS mentioned). Any confirmations? Denials? Adam -- #!/bin/perl -sp0777i Message-ID: <9610032208.AA02808@sabel.idacom.hp.com> -----BEGIN PGP SIGNED MESSAGE----- jim bell writes: > > High-Tech Leaders Join Forces to Enable International > > Strong Encryption > > > > See: http://www.ibm.com/news/alliance2.htm > This is apparently no longer valid. Is there a new one? I found it again, at: http://www.ibm.com/News/ls961002.html MJ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlQw7G3Fsi8cupgZAQFSvwP/b/Q1G/VGuw0PuvlsMp0/pZ8kJAeWze7X C8GmJ8GPi3fUWcmXD9z01bmbhVNFMq67/w0DhnN3k6agL9NKjmq4lymI+O46aAin lrKjREvp92j0/Trac9G3ZvAXbYWfEDvSowTECB+CykdR1ZICqT2Y9RZ0bXDr73US O78IesGegxM= =qNuH -----END PGP SIGNATURE----- From romana at glamazon.com Thu Oct 3 18:41:10 1996 From: romana at glamazon.com (Romana Machado) Date: Fri, 4 Oct 1996 09:41:10 +0800 Subject: EzStego in Java!: Now Disappearing At A Site Near You Message-ID: EzStego, my tool for "steganography made easy", now has its own web site at http://www.fqa.com/ezstego/ EzStego is currently alpha software. Use it at your own risk. It is a reimplementation in Java, with much improvement, of my notorious shareware product, Stego. EzStego is also shareware. I have made the source code available for peer review and verification. EzStego and EzSteggy are (C) Romana Machado 1996. All rights reserved. Romana Machado romana at fqa.com http://www.fqa.com/romana/ http://www.glamazon.com/ From shamrock at netcom.com Thu Oct 3 18:47:31 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 4 Oct 1996 09:47:31 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: On Thu, 3 Oct 1996, Timothy C. May wrote: > I think we should support Microsoft and Netscape in their nonparticipation > in the Cabal. Sometimes being an 800-pound gorilla has its advantages. Indeed we do need to support Netscape and Microsoft as long as they oppose GAK. --Lucky, who meant to buy a new PowerBook 5300 for his girlfriend this week and who now will get her a Win95 machine because of Apple's support for GAK. I'm glad I didn't buy it yet. Apple, are you listening? From jimbell at pacifier.com Thu Oct 3 19:30:54 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 10:30:54 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: <199610032012.NAA07518@mail.pacifier.com> At 10:09 AM 10/3/96 -0700, Bill Stewart wrote: >At 08:29 PM 10/2/96 -0700, azur at netcom.com (Steve Schear) wrote: >>Unless we get the strong support of the gun lobby and NRA. > >The gun lobby and NRA are generally against handgun registration, >but haven't stopped it. We're against crypto key registration. >The gun lobby and NRA are generally against machine gun licensing requirements, >but haven't stopped it. We're against strong crypto licensing requirements. >The gun lobby and NRA are generally against firearms dealers' licensing, >but haven't stopped it. We're against crypto dealers' licensing. >The gun lobby and NRA are generally against assault weapon import laws, >but haven't stopped them. We're against strong crypto import laws. If the wimps at the NRA had any guts, they would poll their membership, asking if anybody would be willing to make "the sacrifice" (presumably due to a recent terminal illness diagnosis). Then, they'd get on the phone to the Supreme Court, and point out that they'd just noticed that Supreme Court appoints were ONLY "good for life" and suggest nicely that if all of the above outrages (WRT guns) weren't reversed within the year, they predict about nine open seats shortly thereafter. Okay, maybe it's only wishful thinking, but... If you take the position that all human life is equally valuable, then you must concede that the deaths of nine fools is no worse than the deaths of nine randomly-selected individuals who found themselves the victim of gun laws. Crypto relevancy? Well, the so-called "gun nuts" have already tolerated far more regulation and restriction of guns than we should ever accept. But if we use their tactics, can we expect any better results? Jim Bell jimbell at pacifier.com From ses at tipper.oit.unc.edu Thu Oct 3 19:39:07 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Fri, 4 Oct 1996 10:39:07 +0800 Subject: The New GAK-Clipper Thing will Fail In-Reply-To: Message-ID: side-point: Somebody mentioned that one of the features in the new go-around is that only session keys need to be made available, and warrants will be needed for each message to be decrypted. Doesn't this essentially rule out the use DSS/Diffie Helman based key-exchanges, or at least diffie-helman with ephemeral paramaters? Simon DId you know that the Polish Train company is called PKP? Coincidence - you decide. --- Cause maybe (maybe) | In my mind I'm going to Carolina you're gonna be the one that saves me | - back in Chapel Hill May 16th. And after all | Email address remains unchanged You're my firewall - | ........First in Usenet......... From dustman at athensnet.com Thu Oct 3 19:53:48 1996 From: dustman at athensnet.com (Anonymous) Date: Fri, 4 Oct 1996 10:53:48 +0800 Subject: Clipper III on the table Message-ID: <199610032148.RAA21930@porky.athensnet.com> Ernest Hua wrote: > I predict, therefore, Netscape and RSA would NOT capitulate to this > latest bitter carrot. Huh? RSA has already gone over to the dark side. According to http://www.rsa.com/PRESSBOX/releases/keyrecov.htm: "The recently announced Key Recovery Alliance, of which RSA is a part, ..." From watson at tds.com Thu Oct 3 19:58:32 1996 From: watson at tds.com (watson at tds.com) Date: Fri, 4 Oct 1996 10:58:32 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <199610032242.PAA15111@mailman.tds.com> Joe Shea, Editor-in-Chief of The American Reporter, said: > Declan, how does your list work? Do you only publish comments that agree with you? I didn't see my first two, and this one only came with your response. Is this your version of freedom of the press, or what? - Maybe Joe would agree to publish everything we send him if we agree to publish everything he sends us. Dave Love to get published From alano at teleport.com Thu Oct 3 20:09:43 1996 From: alano at teleport.com (Alan Olsen) Date: Fri, 4 Oct 1996 11:09:43 +0800 Subject: Clipper III on the table Message-ID: <3.0b16.32.19961003170416.00bafcd8@mail.teleport.com> At 05:50 PM 10/3/96 -0400, Anonymous wrote: > >Ernest Hua wrote: >> I predict, therefore, Netscape and RSA would NOT capitulate to this >> latest bitter carrot. > >Huh? RSA has already gone over to the dark side. According to >http://www.rsa.com/PRESSBOX/releases/keyrecov.htm: > "The recently announced Key Recovery Alliance, of which RSA is a part, ..." I think we should refer to what they are pushing as the "Key Recovery Alliance Program". K.R.A.P. is a good description as to what we are going to get from them. --- | "Remember: You can't have BSDM without BSD." - alan at ctrl-alt-del.com | |"The moral PGP Diffie taught Zimmermann unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From hua at chromatic.com Thu Oct 3 20:16:44 1996 From: hua at chromatic.com (Ernest Hua) Date: Fri, 4 Oct 1996 11:16:44 +0800 Subject: Did Sun get a sweetheart deal? Message-ID: <199610040001.RAA15595@ohio.chromatic.com> So why did Sun cave in? Ern -------- From San Jose Mercury: "Good Morning Silicon Valley" NASA has its day in the Sun Sun Microsystems Inc. said Wednesday it received two contracts from NASA's Goddard Space Flight Center worth a total of $100 million. The Mountain View-based company said the pact calls for software development and the design about 34,000 computer-aided engineering and design workstations. NASA will use the workstations to design integrated circuits. From mirele at xmission.com Thu Oct 3 20:21:25 1996 From: mirele at xmission.com (Deana Holmes) Date: Fri, 4 Oct 1996 11:21:25 +0800 Subject: [FACTS] Mountain Meadows Massacre Message-ID: <199610040022.SAA13554@mail.xmission.com> On 3 Oct 96 at 14:42, Dr.Dimitri Vulis KOTM wrote: > "Deana Holmes" writes: > > > > > > > > No wonder the criminal cult doesn't want its foul deeds subjected to > public scrutiny by "dead-agenting" its critics. Is Timmy May a > paid cult apologist? Sheesh. You know you're doing good when both Dmitri Vulis and Attila both badmouth you. (For the record, Attila's badmouthing consisted of stating via private email that I was "the same air head pseudo-intellectual who has poisoned her own life with hatred and ignorance in so many other venues.") Some people are just terribly threatened, I guess. Deana Deana M. Holmes April 1996 poster child for clueless $cientology litigiousness alt.religion.scientology archivist since 2/95 mirele at xmission.com From jubois at netcom.com Thu Oct 3 20:25:23 1996 From: jubois at netcom.com (Jeff Ubois) Date: Fri, 4 Oct 1996 11:25:23 +0800 Subject: paging nets Message-ID: <2.2.32.19961003223312.0071ba70@netcom.com> Interesting recycled bits from Newsbytes concerning a BBC story drawn from Usenet: BBC Blows Radiopager Security Systems Wide Open LONDON, ENGLAND, 1996 OCT 2 (NB) -- By Steve Gold. The British Broadcasting Corporation (BBC) has revealed that radiopaging messages on the UK's paging networks can be read by anyone with a radio scanner and suitable PC software. In addition, the British TV company claims that it is also possible to insert bogus messages onto the paging networks using instructions on the Internet. ... BBC journalists, meanwhile, said that UK radiopaging transmissions were unencrypted and, as such, were insecure when viewed alongside digital cellular phones, where signals are encrypted. ...the BBC claimed it had been shown messages reporting on the activities of Tony Blair, the head of the British Labor Party, along with a message referring to a residence of a member of Royalty. Newsbytes noted that the same system is used in the US. From deviant at pooh-corner.com Thu Oct 3 20:25:34 1996 From: deviant at pooh-corner.com (The Deviant) Date: Fri, 4 Oct 1996 11:25:34 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: On Wed, 2 Oct 1996, Jim McCoy wrote: > Date: Wed, 2 Oct 1996 22:46:58 -0800 > From: Jim McCoy > To: cypherpunks at toad.com > Subject: Fighting Clipper III > > Rich Burroughs wrote: > [...] > >>>On Wed, 2 Oct 1996, John Young wrote: > >>> > >>>> The New York Times, October 2, 1996, pp. D1, D8. > >>>> Executives of the International Business Machines > >>>> Corporation said late yesterday that they were still lining > >>>> up the final list of companies in the alliance. Those > >>>> involved will include Digital Equipment and smaller > >>>> data-security companies including RSA Data Security, Cylink > >>>> and Trusted Information Systems. > >>> > >>>We are in deep trouble. > >> > >>Wouldn't a letter-writing campaign be in order here? > >[snip] > > > >The word "boycott" leaped into my mind. I personally do not believe that I > >will be buying products from any of these companies, as long as thay > >participate in this GAK charade. > > Such an initiative will need publicity and letter-writing early in the > campaign will help us set the tone and points of debate on this issue. > A boycott works best when everyone knows why and there are a few key > phrases which can be used to get the message across. Something like > "company X is helping build big brother, boycott their products" or a > few similar sound bites are needed fast. The big brother inside stickers > from the last campaign were nice, maybe people can come up with variations > of various corporate logos or marketting phrases which help get the message > across? > > jim > I agree wholeheartedly. A boycott will be usefull, as would letter writing campaigns, bumper stickers, etc. The entire idea, though , must be _VERY PUBLIC_ to be useful. --Deviant There is a theory which states that if ever anyone discovers exactly what the Universe is for and why it is here, it will instantly disappear and be replaced by something even more bizarre and inexplicable. There is another theory which states that this has already happened. -- Douglas Adams, "The Hitchhiker's Guide to the Galaxy" From wb8foz at nrk.com Thu Oct 3 20:44:20 1996 From: wb8foz at nrk.com (David Lesher) Date: Fri, 4 Oct 1996 11:44:20 +0800 Subject: [NOISE] ITAR Satellite In-Reply-To: Message-ID: <199610032246.SAA00876@nrk.com> Michael Froomkin - U.Miami School of Law sez: > > Alas, a common fallacy. > > You have committed a prohibited export when the stuff lands outside the > USA....It's not illegal when it goes up ("by reason of the launching" and, > e.g. *stays up* in orbit) but it is illegal when it comes down abroad. > "I just shoots them, who CARES where they come down? It's not my department, said Werner Von Braun...." -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From apteryx at super.zippo.com Thu Oct 3 20:50:27 1996 From: apteryx at super.zippo.com (Mark Heaney) Date: Fri, 4 Oct 1996 11:50:27 +0800 Subject: Fighting Clipper III Message-ID: <325b245d.288509144@super.zippo.com> -----BEGIN PGP SIGNED MESSAGE----- erm, a boycott means not _buying_ a product, as opposed to not _using_ a product. In the case of PGP, I never intended to purchase it from RSA. As for Netscape, there are other browsers out there (or so I heard). Realistically, a boycott is likely to be ineffective. Writing letters to companies and congresshmucks and working with non-US crypto companies to create a standard that can be legally imported into the US (for now) would be more effective, IMHO. Boycotts rely on large numbers of participants, and not enough people understand or care about encryption. We'd be better off trying to change that first. Mark On Thu, 3 Oct 1996 06:37:45 -0700 (PDT), Declan McCullagh wrote: >You'll have trouble doing a successful boycott of RSA. What, you won't >use Netscape Navigator or PGP? > >-Declan > > >On Wed, 2 Oct 1996, Jim McCoy wrote: > >> Rich Burroughs wrote: >> [...] >> >>>On Wed, 2 Oct 1996, John Young wrote: >> >>> >> >>>> The New York Times, October 2, 1996, pp. D1, D8. >> >>>> Executives of the International Business Machines >> >>>> Corporation said late yesterday that they were still lining >> >>>> up the final list of companies in the alliance. Those >> >>>> involved will include Digital Equipment and smaller >> >>>> data-security companies including RSA Data Security, Cylink >> >>>> and Trusted Information Systems. >> >>> >> >>>We are in deep trouble. >> >> >> >>Wouldn't a letter-writing campaign be in order here? >> >[snip] >> > >> >The word "boycott" leaped into my mind. I personally do not believe that I >> >will be buying products from any of these companies, as long as thay >> >participate in this GAK charade. >> >> Such an initiative will need publicity and letter-writing early in the >> campaign will help us set the tone and points of debate on this issue. >> A boycott works best when everyone knows why and there are a few key >> phrases which can be used to get the message across. Something like >> "company X is helping build big brother, boycott their products" or a >> few similar sound bites are needed fast. The big brother inside stickers >> from the last campaign were nice, maybe people can come up with variations >> of various corporate logos or marketting phrases which help get the message >> across? >> >> jim >> >> > > >// declan at eff.org // I do not represent the EFF // declan at well.com // > > > -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMlQmC936bir1/qfZAQF9dwL/fN1HZhHWbnOa6gZ71WMwf32nuOGS1CGm H2f9MlNvZhYF6TVAwCmfUG4hgeJQLkC97GrR/0hIfNYzir0Eb+qmF2Mptvl5tUiJ I89H2WRVl+BJBoqThGXJx8BqL6uVDX9H =sBVJ -----END PGP SIGNATURE----- Mark Heaney finger snipe at starburst.cbl.cees.edu for public key PGP Fingerprint= BB D8 9B 07 51 87 05 AC 47 7B F2 4F A6 AB 1A CD ----------------------------------------------------------------- Vote against government *** Vote Libertarian From jimbell at pacifier.com Thu Oct 3 20:51:21 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 11:51:21 +0800 Subject: Clipper spin [was Re:Flood Warning] Message-ID: <199610032304.QAA20608@mail.pacifier.com> At 12:00 PM 10/3/96 -0800, Jim McCoy wrote: >[...] >> >> High-Tech Leaders Join Forces to Enable International >> Strong Encryption >> >> See: http://www.ibm.com/news/alliance2.htm > >The "International Strong Encryption" phrase is something that we >need to become active in stopping. Anything which responds to such >announcements should put a different spin on this phrase. If the >Clipper farce is accepted as "strong" encryption then the battle is >lost; maybe something like "it is _international_ strong encryption >because it is the strongest encryption people like Saddam Hussein [insert >bogeyman du jour] want Americans to have access to" Idea 1: It should be called "International Weakened Encryption." Idea 2: The "alliance" term above in the URL should be replaced with "Axis." Jim Bell jimbell at pacifier.com From vznuri at netcom.com Thu Oct 3 21:04:30 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Fri, 4 Oct 1996 12:04:30 +0800 Subject: gack vs. key escrow vs. key recovery Message-ID: <199610040033.RAA18660@netcom19.netcom.com> cpunks, a note about recent developments in "key recovery" initiative. I think cpunks as a group should reconsider very seriously their own positions on cryptography and come up with something more sophisticated than "any government bill or plan associated with crypto is evil" which is the functional equivalent of the ideology behind many recent posts. what is the precise difference between gack, key escrow, and key recovery? TCM has argued that the administration is muddying the issue by manipulating the terminology. perhaps so, but I feel that cpunks are equally guilty, by branding anything that emanates out of the government as inherently orwellian. do you always have to have an enemy? is the government always going to be your enemy, no matter what they do? I have posted here before that many companies find the concept of "key recovery" highly acceptable and even desirable. the basic question is, what does this mean to wiretapping and search warrants and subpoenas? it is clear we are coming to a fork in the road at this moment. there are going to be two types of cpunk opinions based on recent developments. 1. those who feel that wiretapping was illegitimate from the start and are working to make wiretapping impossible. confronted with a legal search warrant/subpoena etc. for personal data, they would not hand over keys. they would "superencrypt" in systems that do etc. 2. those who feel that there is such a thing as a legal warrant or subpoena for information protected by cryptography keys, and would agree that this logically means that governments will be getting access to "key recovery" infrastructures. personally I am leaning toward 2, because I feel that we already live in such a society, and that it is not orwellian. companies are going to lean toward (2). I do agree that the gov't has the potential to twist this process to evil ends, but that has always been true of everything about democratic government, and the recipe for 200+ years has always been and remains "eternal vigilance". in other words, I am in favor of some kind of mechanism by which the government can obtain keys via subpoenas/warrants. cpunks, I think we should try to clarify our terms and come to some conclusions. those who continue to pursue (1) are going to be perceived as more and more radical and extremist, because arguably it is not even a system we have today or one that was ever devised. remember, the constution guarantees freedom from *unreasonable* search and seizure, but never prohibited search and seizure in the first place!! apparently at least our found fathers believed that "reasonable" search and seizure was a wholly legitimate function of government, based on this wording. regarding (2): the government may actually help bring crypto to the masses via the post office and other routes. are cpunks going to continue to hold the simplistic, reactionary, knee-jerk, black-and-white opinion that "anything with the word 'government' in it is evil"? "if the government is doing something, then we must sabotage it"? I'll be watching the debate closely, as the true extremists incapable of compromise (and thereby living in a fantasy world) show their colors.... From markm at voicenet.com Thu Oct 3 21:07:44 1996 From: markm at voicenet.com (Mark M.) Date: Fri, 4 Oct 1996 12:07:44 +0800 Subject: boycott GAKkers (was Re: NYT on IBM GAK) In-Reply-To: <199610031402.PAA00388@server.test.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Thu, 3 Oct 1996, Adam Back wrote: > (I've seen HP, Sun, RSADSI, TIS, Apple, Atalla, DEC, Groupe Bull, IBM, > NCR Corp., and UPS mentioned). Any confirmations? Denials? IBM and TIS are definitely pro-GAK. TIS is selling a firewall that uses GAKked DES. IBM has been working on developing the "key recovery" technology. The article posted here a while ago that told of IBM's plans to support GAK also said that they were planning to license the technology to Sun and Netscape. I don't know about the accuracy of that last statement. Mark - -- PGP encrypted mail prefered. Key fingerprint = d61734f2800486ae6f79bfeb70f95348 http://www.voicenet.com/~markm/ -----BEGIN PGP SIGNATURE----- Version: 2.6.3 Charset: noconv iQEVAwUBMlRcsCzIPc7jvyFpAQEiIwf/btvAiIVHF3alGh+Vivr3MoHnSSciFjGX qhqdS+SEsM4cTxE+y8vvfpHFs/faQPmWLgT70lyf1pJ+Avei7brieb/qWoC5q9MJ gBlSa1f2yVMY7ax+KPTwU+Yk63A7oi964d+ebCp51BLOtzKammRlIw/nBFuDMq/5 ss2a4w4PuOEOP35WQIy0i8NBoJxEi5gHx5J/+gGzWK9iw/yZa0xyoT25ci6uh7mJ sPgNmedr/Pq+D5gk5GduGgGni/jrDeADH0K7R0M8Jqlh0Xc82NPkau8xwZAXDMJV 947PF56souwrx3BHmj7fXPXIVBJEjWy/Ymv2N8LBm+BHS09CN0ns5Q== =URZJ -----END PGP SIGNATURE----- From markm at voicenet.com Thu Oct 3 21:19:45 1996 From: markm at voicenet.com (Mark M.) Date: Fri, 4 Oct 1996 12:19:45 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Thu, 3 Oct 1996, Jim McCoy wrote: > Declan McCullagh writes: > >You'll have trouble doing a successful boycott of RSA. What, you won't > >use Netscape Navigator or PGP? > > Actually RSA is not a hard target for people like us to threaten. The > Diffie-Hellman patent expires in 210 days. Cylink is prevented from taking > legal action against anyone for violating this patent while the current > lawsuit is being decided. When Diffie-Hellman expires ElGamal is available > for use for free. So the best threat one can make against RSA is to directly > challenge their revenue stream: start working on making ElGamal an available > option in all systems which use RSA. Rabin public-key encryption will also be free when the D-H patent expires. This has the big advantage that it can use current RSA keys as long as the keys use blum integers (PGP does, I think). Breaking Rabin is provably as difficult as factoring. Mark - -- PGP encrypted mail prefered. Key fingerprint = d61734f2800486ae6f79bfeb70f95348 http://www.voicenet.com/~markm/ -----BEGIN PGP SIGNATURE----- Version: 2.6.3 Charset: noconv iQEVAwUBMlQ+NSzIPc7jvyFpAQFnOQf/TasoroPI6ZUfRuH/13jQedY+R49KYjoc pdOnEmRfzuF3CFt5ZJatB97B+kz50VZMcT4nMGhK24q5fZcvJqTcVDbGMEPJgmeZ 1TZAFiGAXcKjnuB+i1PuGpPkM6SjLkXiuxW4ZASiWtmQ2hCnlCKm/EN+lvW5avjT HjK3W6GiU4HvSmsL292S1jgMrPw/0vbEtQ9J65edamtDboDLfrbYd26OAh0QjUxe vlTHrVcU5v5n4kVxjfvhdVabJOGmFAQ+cIKCVSTmhELPmbYkRp+TIgsRTse15NpK ocEKfpsHZu093AMnealZ6+/neCBWtqKSL2Jz7yHTCDbXkMw0Ab/nLQ== =SJUX -----END PGP SIGNATURE----- From rah at shipwright.com Thu Oct 3 21:19:46 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 4 Oct 1996 12:19:46 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us In-Reply-To: Message-ID: At 7:13 pm -0400 10/3/96, Timothy C. May wrote: > GAK, or Girlfriend's Access to Keys, is indeed a very scary thing. Ah. Maybe we should cross-post this to alt.tasteless? > "Macintosh, the Surveillance System for the Rest of Us." > > (Why Apple would go along with this, while Microsoft and Netscape are > apparently not playing ball, is incomprehensible to me. Apple risks > alienating its remaining core user base, who often characterize Microsoft > as "the Borg." So, Apple capitulates, while MS does not. I guess the > "Macintosh Crypto Forum" didn't do a lot of good, did it?) Ouch. My first reaction to the above was to say, "Oh, Yeah??? Well, you're ugly, buddy, and your mother dresses you funny, too!" But, I won't upset the decorum of so august a forum with such eggregious classlessness. Not here on cypherpunks. :-). If one were to be completely uncharitable in the interpretation of Tim's most recent outbreak of vitriol here, it would seem that he's offended that he wasn't asked first to be the keynote at MacCrypto, the conference a bunch of us had at Apple a month ago, which, I might add, was a considerable success. Of course, the real irony here is that Tim *was* the first person we asked to keynote. The irony compounds itself slightly more when you consider the *last* person who we asked, Phil Zimmermann, at the *last* possible minute, graciously accepted our invitation and delivered his keynote speech to a very enthusiastic crowd. Unfortunately, it may be a speaking engagement Phil regrets now, in light of Apple's apparent participation in the most recent Washington GAK-fest. :-{. Anyway, let us *be* charitable, and take Tim's apparent vituperation about Apple's complete capitulation to government pressure, not to mention the appalling failure of the MacCrypto conference to lob any clues over the walls of Fortress Apple, entirely at their face value, shall we? Let's assume that he really *wasn't* trying to rattle the bars on the Mac crypto community's collective cage, and that he actually was trying to contribute something constructive to what appears to be a *truly* apalling situation to anyone who wants strong crypto, and thus internet commerce, to be transparent and easy to do on the Macintosh. The Mac crypto community's cage is plenty rattled by the recent news from Washington, as it is. With that in mind, the best thing most of us can figure is that Ellen Hancock, Apple's chief technology officer, freshly hired from IBM, is in the process of pulling the same kind of crypto-boner for Apple that Netscape's CEO did last year about this time. Frankly, people who run industrial organizations like Apple, and, I might add, Microsoft, don't really understand yet that internet commerce *is* financial cryptography, and, of course, that means strong, and un-GAKked, crypto. I'm sure that the people on the mac-crypto list and the rest of the Mac internet community in general will disabuse her of this notion rather quickly. By the way, most of the hard core of 70 or so people who came to the MacCrypto conference, those who sat through the whole thing from start to finish, were from outside Apple. Clearly, as far as crypto on the Mac goes, the word "evangelism" cuts both ways. However, we got some very good stuff from the Apple folks who did come, including a soon to be released entropy manager -- with public source code -- and a public-key "keychain" project -- with public source code -- , and a volunteer of development participation in serious crypto projects from an Apple fellow (who, by definition, can do anything he wants) and his staff. Frankly, I'd rather see actual code being written than press releases, wouldn't you, Tim? Even if the code isn't on an Intel Pentium Pro 200 using the Microsoft CryptoAPI... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From shamrock at netcom.com Thu Oct 3 21:29:42 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 4 Oct 1996 12:29:42 +0800 Subject: Clipper III on the table In-Reply-To: <3.0b16.32.19961003170416.00bafcd8@mail.teleport.com> Message-ID: On Thu, 3 Oct 1996, Alan Olsen wrote: > I think we should refer to what they are pushing as the "Key Recovery > Alliance Program". K.R.A.P. is a good description as to what we are going > to get from them. Ping. We have a winner! --Lucky From rah at shipwright.com Thu Oct 3 21:39:49 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 4 Oct 1996 12:39:49 +0800 Subject: Margaret Milner Richardson loses her breakfast... Message-ID: >From the Wall Street Journal Wednesday October 2, Page 1: Use of the internet to attract tax-dodgers rings alarm bells at the IRS. The rapidly expanding new worlds of the internet and electronic money are stirring deep concern at the IRS. "We know that some foriegn banks are now using the internet to solicit new customers with promises of complete anonymity and a haven from all taxes," IRS commissioner Margaret Milner Richardson said. She said this issue is being "carefully monitored" by tax administrators around the world. Ms. Richardson, in a recent speech, cited a world-wide-web advertisement offering a "one-of-a-kind book" covering topics such as, "Banking in Silence" and offering information on setting up an offshore trust that "could include protection from a large IRS assessment." Ms. Richardson's reaction: "I almost take that personally." Another ad touts "excellent interest rates, offered in a stable, tax-free environment...Clients communicate with the bank any time from anywhere via the internet." Ms. Richardson said: "How would you like to be responsible for administering tax laws and have to read these ads over breakfast?" Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From ericm at lne.com Thu Oct 3 21:39:54 1996 From: ericm at lne.com (Eric Murray) Date: Fri, 4 Oct 1996 12:39:54 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: <199610040001.RAA15595@ohio.chromatic.com> Message-ID: <199610040109.SAA23900@slack.lne.com> Ernest Hua writes: > > So why did Sun cave in? I'm not sure they did. I've seen two quotes from Sun- one pro-GAK one from Eric Schmidt, one from someone else I have never heard of who's head of government relation or something like that, which was pretty anti-GAK. Schmidt is regarded as somewhat clueless by a large number of Sun employees. In addition, I had lunch today with the people I used to work with/for at Sun, who're probably the most likely to be asked to implement such a thing. They haven't heard anything about it and were quite dismayed at the whole idea. Oh, and government contracts (especially NASA ones) take a shitload of time to set up. The only coercion that a TLA could do with it would be to threaten to scotch the deal for "national security reasons". The fact that some deal went through doesn't prove anything. I think it much more likely that the Govt would use carrots like possible additional sales or a leg up on competitors. Hey, it worked on IBM didn't it? -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From ericm at lne.com Thu Oct 3 21:44:51 1996 From: ericm at lne.com (Eric Murray) Date: Fri, 4 Oct 1996 12:44:51 +0800 Subject: Clipper III questions Message-ID: <199610040135.SAA24060@slack.lne.com> The recent CDT policy post sez of Clipper III: >* Access to keys internationally "would be provided in accordance with > destination country policies and bilateral understandings." This reminds me of the understanding between CIA/NSA and their counterparts in British Intelligence. Both sides are prohibited from spying within their own countries borders but are encouraged to spy in other countries. Both would very much like to spy on their own citizens (for legitimate law encorcement/national security reasons only, of course). So, they have a simple system in place. The British spy on the American citizens that the Americans want spied on and then turn over the intercepts. The Americans do the same for the British in Britain(*). Sometimes they lie to each other or withhold material, but that's what spy organizations do all the time. If Clipper III passes and the OECD gets their member nations in line with what the American miliary wants, I predict a similar system will evolve. "Destination country policies" will allow decryption of incoming GAKked messages from non-citizens. After all, they have no rights, do they? Cooperating intelligence agencies will then exchange intercepts. Presto Chango, pesky privacy rules vanish right before your eyes! Of course this is in our best intrest, we must fight against terrorisim with all methods possible. The ends justify the means. A question: What happens if a company decided not to go along with Clipper III? Can they still ship the "old" 40-bit-style GAKware unimpeded? Or will there be a slow tightening of the rules to force compliance? The existing way of doing things depends to a large degree on a set of "common practice" which the NSA doesn't have written down. For example you won't find the 40 bit limit written anywhere in ITAR, and if you want to export something that's already been approved elsewhere (i.e. another implementation of SSL) you still have to go through the approval process. (*) this comes from "The War Aginst the Jews" which is worth reading. Sorry I can't find my copy at the moment, maybe someone who's got it handy will provide authors/ISBN. Capsule review: covers government dirty dealing from the early 1900s on, mostly British and American. Concentrates on Jews and Israel of course but they seem to have been the brunt (sometimes the instigator) of a lot of the dirty pool that governments have played. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From tcmay at got.net Thu Oct 3 21:45:05 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 12:45:05 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: <199610040001.RAA15595@ohio.chromatic.com> Message-ID: At 5:01 PM -0700 10/3/96, Ernest Hua wrote: >So why did Sun cave in? > >Ern > >-------- From San Jose Mercury: "Good Morning Silicon Valley" > >NASA has its day in the Sun > > Sun Microsystems Inc. said Wednesday it received two contracts from > NASA's Goddard Space Flight Center worth a total of $100 million. The > Mountain View-based company said the pact calls for software > development and the design about 34,000 computer-aided engineering > and design workstations. NASA will use the workstations to design > integrated circuits. If this theory is true, look for Apple to see some reprieves in government conversions away from Macs towards Windows. (To those who don't follow the Mac market, the weekly trade mag, "MacWeek," reports frequently on various government agencies deciding to replace Macs with Windows machines. Users of Macs are often freaked out by this, of course, and write letters urging the government to reconsider. If Ernest Hua's theory is even slightly on-target, there may be some reversals of this "everybody needs to be using Windows" government edict.) --Tim May (By the way, I've added some new stuff to my .sig. The apparent infighting, with Jim Bidzos trashing NSA and IBM, is delicious. Maybe Jim will withdraw his support. Of course, he's got multiple tens of millions of bucks riding on the balance, and there's that threat I reported on a couple of years ago, where an NSA guy said they could always run him over in the parking lot if he didn't play ball.) "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Thu Oct 3 21:45:50 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 12:45:50 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <199610032109.OAA11555@mail.pacifier.com> At 02:05 PM 10/3/96 -0400, Michael Froomkin - U.Miami School of Law wrote: >Alas, a common fallacy. > >You have committed a prohibited export when the stuff lands outside the >USA....It's not illegal when it goes up ("by reason of the launching" and, >e.g. *stays up* in orbit) but it is illegal when it comes down abroad. Sure about that? The regulation said something like "launch vehicle" or "launch," apparently indicating that a "launch vehicle" could actually be exported, THEN launched, etc, without violating ITAR. And since the regulation does not go into any detail about the "launch", other than it is a "launch" (and does not explicitly prohibit landing subsequent to launch) the implication is that there is no prohibition. I still think the regulation was just written sloppily. Jim Bell jimbell at pacifier.com From romana at glamazon.com Thu Oct 3 21:52:24 1996 From: romana at glamazon.com (Romana Machado) Date: Fri, 4 Oct 1996 12:52:24 +0800 Subject: EzStego in Java!: Now Disappearing At A Site Near You Message-ID: EzStego, my tool for "steganography made easy", now has its own web site at http://www.fqa.com/ezstego/ EzStego is currently alpha software. Use it at your own risk. It is a reimplementation in Java, with much improvement, of my notorious shareware product, Stego. EzStego is also shareware. I have made the source code available for peer review and verification. EzStego and EzSteggy are (C) Romana Machado 1996. All rights reserved. Romana Machado romana at fqa.com http://www.fqa.com/romana/ http://www.glamazon.com/ From jimbell at pacifier.com Thu Oct 3 21:58:04 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 12:58:04 +0800 Subject: support for "crack DES" Message-ID: <199610032143.OAA13883@mail.pacifier.com> At 01:26 PM 10/3/96 +0000, Omegaman wrote: >Considering the situation -- considering that RSA has even signed on >to this scheme -- I'd have to say that I don't give a rat's ass what >Bill Gates claims. If Micro$oft bucks the system, I'll gladly >applaud their stand. > >The situation is not good at all. > >Cracking DES (whether distributed or through a hardware crack, or >both!) seems critical at this point. Just remember that it would be far better to make the crack look easy, than to make it look hard. quantity 9000+, $1,000 Pentiums for a year (plus maybe $500,000 in electricity) looks "hard." 1000 dedicated chips (whether they be FPGA or custom or...) for 1.5 months or so looks "easy." The latter crack looks far more likely to be repeated. The former is OBVIOUSLY a stunt. Jim Bell jimbell at pacifier.com From perry at piermont.com Thu Oct 3 22:04:10 1996 From: perry at piermont.com (Perry E. Metzger) Date: Fri, 4 Oct 1996 13:04:10 +0800 Subject: Margaret Milner Richardson loses her breakfast... In-Reply-To: Message-ID: <199610040157.VAA12344@jekyll.piermont.com> Robert Hettinga writes: > Ms. Richardson said: "How would you like to be responsible for > administering tax laws and have to read these ads over breakfast?" I'd love it. Imagine the increases in enforcement budgets... .pm From ericm at lne.com Thu Oct 3 22:06:51 1996 From: ericm at lne.com (Eric Murray) Date: Fri, 4 Oct 1996 13:06:51 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040033.RAA18660@netcom19.netcom.com> Message-ID: <199610040153.SAA24250@slack.lne.com> Vladimir Z. Nuri writes: > > cpunks, a note about recent developments in "key recovery" initiative. [...] > is the government always going to be your > enemy, no matter what they do? It seems to be bent on doing so. > I have posted here before that many companies find the concept > of "key recovery" highly acceptable and even desirable. the > basic question is, what does this mean to wiretapping and > search warrants and subpoenas? They get served, and the keys are produced. Same with personal crypto- if I'm in court and some encryped file that I have the key for is demanded as evidence, I provide the key or get hit with contempt of court, my choice. No one is arguing about that. The objections to Clipper III are: 1. built-in wiretapping. Clipper III requires that subjects of "key recovery" wiretaps are not notified of the government's "recovery" of their keys. While this _is_ analagous to phone wiretaps, it is not of anything else. The cops have to serve you a warrant, not sneak in and read the papers in your desk. Why should encrypted files be different? 2. Coercion. I don't see anything wrong with key escrow (original meaning, not GAK). I think it's useful for business. Required for some. It's being coerced to implement it that is distasteful. If you think that Clipper III isn't coercion, you're wrong- note that the licenses to export GAKware are reviewed every 6 months and expire after 2 years if GAK isn't in place. That's a clear "you're on our side or your not" from the government. Having the possibility of your product suddenly becoming worthless every 6 months will keep companies in line. 3. It's still too weak. 56 bit DES isn't enough- it can very probably be cracked in < 12 seconds by the NSA. If not real time. 4. It's the camel's nose in the tent. First "key recovery" then full GAK then penalties/jail time for for "terrorists" or "gang members" who use unGAKd crypto. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From hua at chromatic.com Thu Oct 3 22:09:45 1996 From: hua at chromatic.com (Ernest Hua) Date: Fri, 4 Oct 1996 13:09:45 +0800 Subject: Lack of reporting on CALEA and Encryption issues ... Message-ID: <199610032238.PAA15532@ohio.chromatic.com> I must first say that your program is one of the finest in news reporting, and I tune in every day. However, nothing is perfect, and your program is no exception: I am very concerned by the lack of reporting on CALEA (the US $500 Million Digital Telephony bill) and the continuing maneuvering by the Clinton administration on the encryption issue. Two years ago, FBI Director Louis Freeh managed to slip a $500 Million wire tap bill into the Congressional budget using last-minute sneaks. (He and his predecessors had tried unsuccessfully for several years to do it in the full light of open democracy, so this was the only way they could force it down American's throats.) After seeing this pass, many Congress members refused to fund it because the FBI continued to violate terms of CALEA which required full accounting to Congress of how the wire tap capacities were to be designed and used. When the figures were finally published, the public balked. Not surprisingly, Freeh had to resort to the same last-minute maneuvers to sneak in funding for CALEA this year. If the news media had reported either incident (or both), I would probably not be so upset, but the news media completely ignored this horrible abuse of the democratic process. The same goes for the encryption issue. It is clear that all present and past administrations have sided strongly with law enforcement and national security agencies, and have refused to allow for the proliferation of strong encryption despite the fact that it is probably the single biggest technical obstacle to Internet commerce and personal privacy. Again I would not be so upset if they let the issue be decided in the full light of democracy rather than behind closed doors using the "if you only knew what we knew, you would agree with us" argument. This sentiment is precisely echoed by the Congressional study done by the NRC on national cryptographic policy. The Clinton administration was hoping that the two year study would buy time and would eventually agree with its opinion, and when it did not, the Clinton administration dismissed it as uninformed, despite the fact that most of the NRC panel did get the infamous "secret briefing" by the NSA. Basically, they are not open to reason on this issue; they are open to one and only one idea: that law enforcement and national security agencies having guaranteed access to information when they want it, and they don't care about the technical or the privacy implications. Oh .. and by the way, they want access to all information, not just that which crosses national borders. The significance of these two issues are difficult to summarize in a sound bite. The best I can think of is to watch the Tom Clancy movie "Clear and Present Danger". While watching this movie, note how the CIA finds the telephone conversations of the drug dealer's agent. That sort of capability is called "drift net fishing" (for obvious reasons). "drift net fishing" was not possible in the old days of wire taps because the phone company barely kept enough written logs to find the cables and the wires, let alone figure out exactly where they go. The problem is especially difficult in older/larger cities where phone company technicians often tap a wire (for normal services) wherever it works. By the FBI's estimates, each physical wire tap costs on the order of $50K. Basically, the huge cost barrier (in man power) kept the government's powers in check. Enter the digital and wireless age, and suddenly every signal from every phone, beeper, computer and other neato gadgets are sent all over the place. True, it has become more difficult to figure out where a signal is routed, and that is what the FBI complained about. On the other hand, it has become infinitely easier to intercept communications without detection because every transmission is just a perfect verbatim copy of the original. Suddenly, the cost of monitoring a phone is not so high. If the routing capability is there, the FBI agents can sit in their comfortable offices and press the right buttons, and the contents of the call is duplicated at their desks. Of course, they don't have to have real people monitoring such calls; they can have voice analysis computers do it. They can search for anything that sounds like "bomb" or "kill" or "shoot" or "blow up". In the Clancy movie, such "drift net fishing" capability is clearly being used for good purposes, and I certainly applaud that. I hope that all of the leading edge technologies used by our law enforcement and national security agencies are used for good purposes. But that is not what history tells us. History tells us that such technologies are oblivious to the morals and ethics of their masters. Even in the older days of wire tapping techniques, the FBI was able to illegally intercept communications of civil rights leaders and other "dangerous" elements of society. Therefore, to grant the government capabilities that would enable "drift net fishing" on our own citizens is setting a very dangerous precedence. What if the FBI decides to search for "democratic" or "republican" or "pro-choice" or "pro-life"? What if they search for "muslim" or "jewish" or "christian"? These are the real dangers of CALEA and encryption restrictions. The boogie men that will plan bomb attacks and kidnap children have always found a way to do it, and some have gotten away, without any help from encryption or secure telephones. If the law enforcement and national security agencies truly want to save lives and promote public safety, there are many other issues and problems to deal with, and they are wasting valuable time with these two issues; other the other hand, if they just care about keeping and enhancing their abilities to be omniscient, then their current behavior is quite consistent with that goal: 1. Lies and misrepresentations: a. Louis Freeh now claims that CALEA will cost $2 billion. b. The CALEA slush fund Freeh got passed at the last minute of this Congress is actually unlimited. c. Despite their promises of full reporting, they have actually succeeded in defeating all the reporting clauses in CALEA, again, thanks to this last minute sneak. d. Clinton, Gore and company have consistently denied that they intend to restrict domestic encryption. However, if you listen to Gorelick, Freeh, Reno, Crowell and others, you will find out that they absolutely against domestic encryption. 2. Beaurocratic maneuvering: a. Spent 3 years "investigating" Phil Zimmerman and then dropped without comment. b. Used every trick in the book to keep ITAR encryption rules from ever being directly considered for Constitutionality. (NSA internal counsel believes it will not withstand such a legal challenge.) c. Refused to clearly define what is exportable and what is not. (Keep it confusing so that most will stay away just to be safe.) Also refused to clearly define what is "export", given that encryption is just algorithms and information in the purest form. I appeal to you, as a respected news organization, to investigate this in detail and expose the facts and let the public decide. Thank you. Ern From dlv at bwalk.dm.com Thu Oct 3 22:13:57 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 13:13:57 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us In-Reply-To: Message-ID: Robert Hettinga writes: > If one were to be completely uncharitable in the interpretation of Tim's > most recent outbreak of vitriol here, it would seem that he's offended that Tim is an ignorant asshole who knows nothing about cryptography and floods this mailing list with inane rants and personal attacks. I recommend that he be massively killfiled. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From Adamsc at io-online.com Thu Oct 3 22:17:19 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 13:17:19 +0800 Subject: WINDOWS NT ???? Message-ID: <19961004024009156.AAA66@GIGANTE> On Thu, 03 Oct 1996 19:47:06 +1030, Petr Snajdr wrote: > is Windows NT secured system ? No. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From nobody at cypherpunks.ca Thu Oct 3 22:43:26 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Fri, 4 Oct 1996 13:43:26 +0800 Subject: [ANNOUNCEMENT] Cyclic codes Message-ID: <199610040243.TAA23771@abraham.cs.berkeley.edu> Now is the time for all good little boys to cum in Timmy May's big mouth. From scrappo.reverb at juno.com Thu Oct 3 22:59:27 1996 From: scrappo.reverb at juno.com (A L) Date: Fri, 4 Oct 1996 13:59:27 +0800 Subject: How might new GAK be enforced? In-Reply-To: <9610021732.AA17359@notesgw2.sybase.com> Message-ID: <19961003.163900.8239.6.scrappo.reverb@juno.com> On 2 Oct 96 10:34:34 EDT Ryan Russell/SYBASE writes: >One way to handle the problem mentioned below >is this: > >Using your GAK-approved encryption, send a note >that contains a PGP encrypted body (or insert your >crypto of choice here.) What this does is makes it >look like you're sending a proper GAK only note >to folks who are checking headers and such. If >they actually decrypt it (with the proper court order), >they will see that you've got more encryption inside, >and drag your butt off to court and try to make you >give up your key etc... You could also go one step further and leave out all references that it was encrypted, (I think this was discussed in a stego thread.) then when asked (told) to decrypt it, say: "Decrypt what? It looks like gibberish to me." > > Ryan > From jimbell at pacifier.com Thu Oct 3 22:59:53 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 13:59:53 +0800 Subject: gack vs. key escrow vs. key recovery Message-ID: <199610040306.UAA07562@mail.pacifier.com> At 05:33 PM 10/3/96 -0700, Vladimir Z. Nuri wrote: >cpunks, a note about recent developments in "key recovery" initiative. > >I think cpunks as a group should reconsider very seriously their >own positions on cryptography and come up with something more >sophisticated than "any government bill or plan associated with >crypto is evil" which is the functional equivalent of the ideology >behind many recent posts. We don't think they're all NECESSARILY evil...they just turn out that way. Whose fault is this? >what is the precise difference between gack, key escrow, and >key recovery? Phase of moon? Season? Maybe it has something to do with the 11-year sunspot cycle? Bi-millenialism? >TCM has argued that the administration is muddying >the issue by manipulating the terminology. perhaps so, but I feel >that cpunks are equally guilty, by branding anything that emanates >out of the government as inherently orwellian. do you always have >to have an enemy? is the government always going to be your >enemy, no matter what they do? The government seems to be BEHAVING as if it is always going to be our enemy. Whose fault is that? >I have posted here before that many companies find the concept >of "key recovery" highly acceptable and even desirable. the >basic question is, what does this mean to wiretapping and >search warrants and subpoenas? >it is clear we are coming to a fork in the road at this moment. And it is our goal to not "get forked." >there are going to be two types of cpunk opinions based on recent >developments. > >1. those who feel that wiretapping was illegitimate from the >start and are working to make wiretapping impossible. confronted >with a legal search warrant/subpoena etc. for personal data, >they would not hand over keys. they would "superencrypt" in >systems that do etc. That's me... >2. those who feel that there is such a thing as a legal warrant >or subpoena for information protected by cryptography keys, and >would agree that this logically means that governments will be >getting access to "key recovery" infrastructures. On the contrary: The existence of a "legal warrant" doesn't mean that the government ought to (or even can) get access to data via a "key recovery" system. It's been mentioned numerous times that there are plenty of things that could be done (multiple encryption; encryption of GAK'd key; foreign key escrow with no request cooperation, etc) to prevent this. >personally I am leaning toward 2, because I feel that we already >live in such a society, We also live in a violent, oppressive society. Does this mean that we shouldn't try to fix its problems? > and that it is not orwellian. Pollyanna, meet Eric Blair. > companies are going to lean toward (2). No, they're going to lean towards yet another system, (3), whatever suits them. > I do agree >that the gov't has the potential to twist this process to evil >ends, If it had not had the desire to "twist this process to evil ends" government wouldn't have interfered with the natural development of key-keeping systems which serve only the key owner, not anyone else. > but that has always been true of everything about democratic >government, and the recipe for 200+ years has always been >and remains "eternal vigilance". in other words, I am in favor >of some kind of mechanism by which the government can obtain >keys via subpoenas/warrants. And I am in favor of some kind of mechanism by which the government can be destroyed by ordinary citizens. >cpunks, I think we should try to clarify our terms and come to >some conclusions. > >those who continue to pursue (1) are going to be perceived as >more and more radical and extremist, because arguably it is not >even a system we have today or one that was ever devised. I'd disagree with that. I've devised a system... >remember, the constution guarantees >freedom from *unreasonable* search and seizure, but never >prohibited search and seizure in the first place!! apparently >at least our found fathers believed that "reasonable" search >and seizure was a wholly legitimate function of government, >based on this wording. I guess that means that anything they call "reasonable," you'll agree with? Hint: Between about 1932 and 1968, wiretaps in the US were ILLEGAL. Nevertheless, they were done anyway, by the telephone company on request by the cops. (they were not admissible in court, however.) Question: Should we define the standard of 'reasonable' on the opinion of a group of people (cops, officials, politicians) who have a proven habit of using illegal techniques to get information? Apparently, cops are unwilling to let illegality get in their way. I'd say, on the whole, cops must have a rather enormous motivation to get wiretaps, and only a fool would think that this would fail to motivate them to adjust their standard of "reasonableness." >regarding (2): the government may actually help bring crypto >to the masses via the post office and other routes. are >cpunks going to continue to hold the simplistic, reactionary, >knee-jerk, black-and-white opinion that "anything with the >word 'government' in it is evil"? "if the government is doing >something, then we must sabotage it"? So far, such an opinion would fit the facts far better than anything you've said so far. Jim Bell jimbell at pacifier.com From ichudov at algebra.com Thu Oct 3 23:13:15 1996 From: ichudov at algebra.com (Igor Chudov @ home) Date: Fri, 4 Oct 1996 14:13:15 +0800 Subject: Clipper III on the table In-Reply-To: <3.0b16.32.19961003170416.00bafcd8@mail.teleport.com> Message-ID: <199610040321.WAA00736@manifold.algebra.com> Alan Olsen wrote: > I think we should refer to what they are pushing as the "Key Recovery > Alliance Program". K.R.A.P. is a good description as to what we are going > to get from them. Key recovery is a great thing, as long as it is not mandated by the government. - Igor. From jya at pipeline.com Thu Oct 3 23:26:03 1996 From: jya at pipeline.com (John Young) Date: Fri, 4 Oct 1996 14:26:03 +0800 Subject: Flood Warning Message-ID: <199610032303.XAA22678@pipe2.ny1.usa.pipeline.com> On Oct 03, 1996 10:30:37, 'jim bell ' wrote: >> High-Tech Leaders Join Forces to Enable International >> Strong Encryption >> >> See: http://www.ibm.com/news/alliance2.htm > >This is apparently no longer valid. Is there a new one? ----- Sorry. It seems that you need to go through IBM's home page at: www.ibm.com, then follow the links to the full press release where the URL above comes up. This is the release that most of the media parroted. It does include hand-rubbing quotes by industry rats, er, finks. Anybody who can't get through and wants the PR-dirty, send me a blank message with the subject: RAT_ibm From hua at chromatic.com Fri Oct 4 00:25:58 1996 From: hua at chromatic.com (Ernest Hua) Date: Fri, 4 Oct 1996 15:25:58 +0800 Subject: How to fight GAK by obeying the law Message-ID: <199610040457.VAA25485@server1.chromatic.com> It seems that the best method for fighting GAK is to accelerate wide-spread domestic use of freely redistributable non-GAK crypto. The Lynux automatic firewall concept that John Gilmore is pushing is a great idea, but it is still brewing, and he's shooting for developing an exportable ... er ... importable version. That will take much time to develop, and time is what we don't have much of. We need to work on applications, API's, flexible software modules, etc. and the primary reason we cannot do it so easily is because we cannot redistribute the software so easily. First thing we definitely need is a way to determine with fairly good accuracy, whether a host is in the U.S. This MUST be an automagic mechanism ... no person involved so there is little delay in getting the goodies. The best implementation would automatically set the group of an incoming anonymous FTP session daemon to a special group if there is a high degree of certainty that the originating host is within the U.S. Second thing we definitely need is a convenient way and universal way to clearly notify the recipient of the current export restrictions of such software, so that the recipient knows what he/she is in for. Basically, we have to do our best to NOT violate the law, no matter how much we hate it. What the government wants to happen is that everyone will get hooked on GAK, and it will be too inconvenient to use something else. A good counter-strategy is to get everyone hooked on the good stuff. Right now, the FBI/NSA is looking for an excuse to prosecute anyone not jumping on their bandwagon. We have to avoid give them an excuse to prosecute us while still enabling rapid application development. Communication and distribution are key. Ern From tcmay at got.net Fri Oct 4 00:27:55 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 15:27:55 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us In-Reply-To: Message-ID: At 1:17 PM -0700 10/3/96, Lucky Green wrote: >On Thu, 3 Oct 1996, Timothy C. May wrote: >> I think we should support Microsoft and Netscape in their nonparticipation >> in the Cabal. Sometimes being an 800-pound gorilla has its advantages. > >Indeed we do need to support Netscape and Microsoft as long as >they oppose GAK. > >--Lucky, who meant to buy a new PowerBook 5300 for his girlfriend this >week and who now will get her a Win95 machine because of Apple's support for >GAK. I'm glad I didn't buy it yet. Apple, are you listening? GAK, or Girlfriend's Access to Keys, is indeed a very scary thing. "Macintosh, the Surveillance System for the Rest of Us." (Why Apple would go along with this, while Microsoft and Netscape are apparently not playing ball, is incomprehensible to me. Apple risks alienating its remaining core user base, who often characterize Microsoft as "the Borg." So, Apple capitulates, while MS does not. I guess the "Macintosh Crypto Forum" didn't do a lot of good, did it?) --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From rsr at lab.net Fri Oct 4 00:33:39 1996 From: rsr at lab.net (Ryan Smith-Roberts) Date: Fri, 4 Oct 1996 15:33:39 +0800 Subject: How to Compete under Clipper-3 In-Reply-To: <199610031925.PAA11450@jekyll.piermont.com> Message-ID: On Thu, 3 Oct 1996, Perry E. Metzger wrote: > For those that don't follow this, people who don't want to have their > communications listened in on are free to buy high quality > communications security products from SSH Communications Security, Ltd. > Their stuff is distributed internationally by Datafellows, and > includes 3DES, 128 bit IDEA, and plenty of other high quality crypto > products -- you configure it for the cipher of your choice. Key > management is handled with arbitrary key length RSA -- you, the user, > tune the length of the key, not the NSA. > > The software is available free for noncommercial use and can be > downloaded on the net. Commercial users must pay a license fee. And if anyone is so inclined, Alan Cox is/was working on taking the last set of free(*) ssh source (1.2.13) and bugfixing it to keep in step with the commercial distribution (at least). You'll still have to pay for the Windows SSH client, though. * That's GNU free, folkx -- \/\ Lab.NET | Ryan Smith-Roberts - I speak for Lab.NET, so NYAAH! /\/ we do | rsr at lab.net - http://www.lab.net/~rsr \/\ stuff | JAFuckingP/JH - finger/www for PGP key It is by caffeine alone I set my mind in motion, it is by the beans of Java that thoughts acquire speed, the hands acquire shaking, the shaking becomes a warning, it is by caffeine alone I set my mind in motion. From omega at bigeasy.com Fri Oct 4 00:38:31 1996 From: omega at bigeasy.com (Omegaman) Date: Fri, 4 Oct 1996 15:38:31 +0800 Subject: Censorship? Message-ID: <199610032104.QAA23440@bigeasy.bigeasy.com> > What say ye?? > > :From: Zimm2 at gnn.com (Zimm2) > :Newsgroups: alt.security.pgp > :Subject: Cypherpunks engaged in censorship? > :Date: Wed, 02 Oct 1996 08:39:50 > : > :It has come to my attention that Cypherpunks no longer allows users of > :Microsoft browsers to access their archives. The "cypherpunks archives" is not owned by the cypherpunks or maintained by toad.com (which is the host of the actual list). The owner of infinity.nus.sg/cypherpunks webpage maintains the archive. It is his effort and his choice to restrict the browser. Anyone is free to provide an archive the list. And anyone can read the list. > :Is it contradictory for an organization who proclaims an interest in the free > :exchange of ideas through the mechanism of the Internet to limit the exchange > :of ideas using an individual's software decisions as the criteria? Agreed. But the cypherpunks is not an "organization" in the strictest sense. The only "official" aspect of cypherpunks is the list hosted at toad.com. > :Are issues of annonymity and privacy and the encouragement of private use of > :powerful encryption and remailer tools secondary to and less important than a > :crusade against a software manufacturer? Of course not. But the owner of http://infinity.nus.sg/cypherpunks disagrees and since it's his website and he pays for it and compiles it... me -------------------------------------------------------------- Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send a message with the text "get key" in the "Subject:" field to get a copy of my public key. -------------------------------------------------------------- From jimbell at pacifier.com Fri Oct 4 00:41:02 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 15:41:02 +0800 Subject: The New GAK-Clipper Thing will Fail Message-ID: <199610032208.PAA15955@mail.pacifier.com> At 11:11 AM 10/3/96 -0800, Timothy C. May wrote: > >Comparing the latest GAK/Clipper III (or is it Clipper IV?) thing to the >original Clipper announcement in April 1993, I sense a lot more confusion, >a lot more thorny issues, and a lot more vagueness. They just seem more >disorganized and less committed than the last time around. Each iteration >of Clipper gets less focussed and seems to last a shorter time before the >next version is being talked about. A good thing, of course. Sort of like a "political" version of Zeno's paradox? B^) > >Some random points: >--the large pool of _existing_ crypto products means people will be using >these products for years to come (possibly within GAK wrappers, as just >noted)...unless the New World Order (tm) somehow locates, seizes, or >otherwise makes criminals out of those who use a once-legal product, how >could this be stopped? And I suspect that there will be large numbers of people using non-GAK simply as a protest. Trying to convict even one of them will be difficult; the government has to admit that they're not doing anything illegal, etc. Yet, if the gov't FAILS to prosecute them, that'll destroy an law requiring GAK. [snip] >(On the "costs" issue, running these Key Authorities, staffing them, >complying with subpoenas (and who will _fight_ the subpoenas?), I think it would be appropriate to contact each of the companies which have publicly signed on to this most recent propsal (Clipper 3.XX? Clipper IV?) and point out that (if they still won't revoke their approval) they should publicly and irrevocably commit to challenge each and every key subpoena with a full legal challenge (to the SC if necessary), INCLUDING informing and participation of the key owner/user, with all of his attorney fees paid for by an insurance policy issued specifically for the purpose. This process would probably take at least months, if not years. (This is important, because I believe that wiretaps have set a false precedent: AT+T (before breakup) and local telcos afterwards, being monopolies, had no motivation to challenge wiretap orders, and the practice was to not inform those tapped, perhaps not even after the tap was removed. There is no reason to assume, however, that key-escrow systems should follow that precedent, because the relationship between AT+T and government was not an "arm's length" one. Presumably, key-escrow companies should be entitled, no REQUIRED to verify the legitimacy of any key-release. "It's only fair!" ) The resulting legal atmosphere would become so distasteful to the Dept. of Injustice that it would make key escrow useless as a practical tool, even though it would exist as a technicality. If the DOI objected, companies need merely say the magic words "Richard Jewell" and all ordinary citizens would recognize the problem. The point, of course, is NOT to encourage these companies to support Clipper IV. Rather, goal is to suggest to them a "poison pill" which would make their cooperation meaningless in the end, while at the same time giving them a 2-year free 56-bit export. Think of it as a monkey-wrench they can throw into the works. We can use such a proposal as a sort-of "loyalty to freedom and their fellow citizens oath" because any company which refused such a REASONABLE protection to ordinary citizens would be, in effect, giving their middle finger to the public. Jim Bell jimbell at pacifier.com From unicorn at schloss.li Fri Oct 4 01:13:15 1996 From: unicorn at schloss.li (Black Unicorn) Date: Fri, 4 Oct 1996 16:13:15 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <199610031711.KAA25355@mail.pacifier.com> Message-ID: On Thu, 3 Oct 1996, jim bell wrote: > At 07:17 AM 10/3/96 -0400, Black Unicorn wrote: > >On Thu, 3 Oct 1996, Remo Pini wrote: > > >> Date: Thu Oct 03 08:08:42 1996 > >> > >* A launch vehicle or payload shall not, by reason of the launching > >> > >* of such vehicle, be considered an export for purposes of this > >> > >* subchapter. > >> > Okay, everybody, call Estes! We've got some crypto to export...er...laun > >> > ch! > >> If I get the above wording correctly (unicorn, help me!), it is sufficient > >> to put the cryptostuff on a disc in a LAUNCHABLE device, it never says that > >> the payload has to be delivered by air. So, just put that thing in a bag > >> and get it through customs... (or does "by reason of ..." mean that the > >> exclusive means of export allowed is launching ?) > > > >The launching alone will not cause it to be an export. If it is launched > >and then ends up outside the U.S., it could be an export. Certainly if it > >is launched with the purpose of exporting crypto, it will be an export. > > Too bad you didn't support this with a logical argument. I invite you to study law and with it the doctrine of "plain meaning." > The wording was > clearly intended to be an exception to a rule. What the wording doesn't > include is the "exception to the exception," most likely because they > weren't thinking in too great a detail when they wrote the regulations. They were thinking in enough detail here. Thankfully, along with the title political scientist, Mr. Bell also never had a calling as an attorney. "A launch vehicle or payload shall not, by reason of the launching of such vehicle, be considered an export for purposes of this subchapter." Focus on "by reason of launching of such vehicle," Launching a vehicle alone is not export. It takes more than launch to make it an export. More than the launching is not much. If they wanted to be as inclusive as you would suggest, they would have left out "by reason of launching of such vehicle." leaving "A launch vehicle or payload shall not be considered an export for purposes of this subchapter." I do get tired of Mr. Bell's half baked attempts to derail any point I might make. I wouldn't find them annoying if they were based in anything like fact rather than some innane and childish attempt to recover the credibility he so sorely lost in trying to argue with me months ago. My only regret is that I was so tolerant and patent that I bothered to respond to most of his lunacy. > But > if the regulation is "wrong," the fault of that is those who wrote the > regulation. (and we, the public, are entitled to assume that the regulation > is "right" in its literal meaning.) It is "right" in its literal meaning. You, being anything but a representative of the public, are wrong in intrepreting it. > It appears that the government left a loophole so large that you could > drive a truck...er...shoot a rocket through it. One might say the same about the size of the hole in your logic and good sense. One would have the advantage of being more accurate in this instance as well. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From aba at dcs.ex.ac.uk Fri Oct 4 01:23:50 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 4 Oct 1996 16:23:50 +0800 Subject: Can we kill single DES? #2 In-Reply-To: <199610021852.LAA28445@toad.com> Message-ID: <199610031536.QAA00481@server.test.net> Peter Trei writes: > One offer was made of a $1000 reward in return for a crack, if the > offerer could make publicity hay of the offer (no, I don't have a problem > with that, but I'd like it set up so that others could add to the reward as > well). If the reward got big enough ($10k?) I think it would be a > major incentive for otherwise uninterested people to run the screen > saver. On the other hand, it might get into legal hassles - I don't know. Perhaps the companies which have maintained anti-GAK stances could be persuaded to have a whip-around? I've seen mentioned as crypto friendlies in list discussion recently: Netscape, PGP Inc (obviously:-), Silicon Graphics, others? (The internet casino people?) The SSL challenge had a digicash prize fund, and Pete Wenzel won c$ 442.30. With the advent of a real money backed digicash bank, Mark Twain bank, perhaps someone with an account could set up a page for donors to give donations via MT digicash. This would allow anonymous donations. Perhaps First Virtual payments too. Someone who can accept credit card payments for donations would be real handy too. Anyone still with contacts at MT (Lucky?) would they be interested in promoting the idea, perhaps donating prize cash. Also FV could gain some positive publicity by supporting. (For fun, you could take the prize money, in the form payable to anyone, as MT ecash, and encrypt it with DES. Publish it as the challenge. The winner gets the cash:-) > [...] You're probably aware of most of the below, as you were involved with the Netscape SSL break, so this is really just a suggestion that you might be able to cut some corners on time to implement by borrowing some stuff. > I'm really concerned about the problem of a search failing, or > succeeding only after too long a time. Perry's proposal of about > a month of real time is on the right order, though I could see up > to 3 months being possible. > > Here's what I'm thinking of doing: > > 1. Writing a prose description of the platform independent speedups. > > 2. Writing a proposal for a client-server protocol for doling out > keyspace and returning results. Aside from the direct Internet > interface, there will also be a mechanism for i/o via plain text - > suitable for cut-and-paste, or simple CLI interfaces. Take a look at SKSP (Simple Key Search Protocol) before you do, this was what was used for the 31 hr Netscape SSL brute force. Piete Brooks has perl implementations for clients and servers, and should be able to point you at the draft RFC for SKSP. www.brute.cl.cam.ac.uk was a DNS he set up for the purpose. Some of the software is available starting from: http://www.cl.cam.ac.uk/brute/ Andy Brown wrote a win95/NT client for the SKSP protocol, this would be another reason to use the protocol, few modifications presumably would be required to the NT client to work for a DES break. SKSP was written to make it possible to have a multiple tier system, with key dolers taking out large chunks from the main server, and doling it out to clients, or further sub-servers. Multiple servers could be also managed by multiple IPs for the same DNS name, with random selection of the IPs, to share out work for the servers. The protocol was set up to do multiple targets (bruterc4, brutessl, all that would be needed would be a brutedes which followed the template of responses, especially for the unix setup). The protocol also had some (albeit weak) protection against mistakes, and uninformed malicious attacks -- the acknowledgements are only counted with a checksum. (It is fairly trivial to generate the checksum without doing the work). As a way of providing slightly more robust reslience to malicious attacks, I remember that the approach of the server picking a random key in the range doled out, and computing the decrypt for that key itself was discussed in relation to the SSL attack. The key matching the decrypt would then form the sanity check. People can still can abuse the system, but they can't help doing some work, even if they lie about the outcomes, and this slows them down. Adam -- #!/bin/perl -sp0777i ----------------------------------------------------------------------------- _____ _____ _______ / ____| __ \__ __| ____ ___ ____ __ | | | | | | | | / __ \____ / (_)______ __ / __ \____ _____/ /_ | | | | | | | | / /_/ / __ \/ / / ___/ / / / / /_/ / __ \/ ___/ __/ | |____| |__| | | | / ____/ /_/ / / / /__/ /_/ / / ____/ /_/ (__ ) /_ \_____|_____/ |_| /_/ \____/_/_/\___/\__, / /_/ \____/____/\__/ The Center for Democracy and Technology /____/ Volume 2, Number 35 ---------------------------------------------------------------------------- A briefing on public policy issues affecting civil liberties online ---------------------------------------------------------------------------- CDT POLICY POST Volume 2, Number 35 October 3, 1996 CONTENTS: (1) Latest Administration Crypto Policy Continues Push Towards Key Escrow (2) Analysis of the Administration's Next Step: Short-Term Export Relief to Compel Long-Term Key Escrow (3) How to Subscribe/Unsubscribe to the Policy Post list (4) About CDT, contacting us ** This document may be redistributed freely with this banner intact ** Excerpts may be re-posted with permission of ** This document looks best when viewed in COURIER font ** ----------------------------------------------------------------------------- (1) LATEST ADMINISTRATION CRYPTO POLICY CONTINUES PUSH TOWARDS KEY ESCROW This week the Administration announced the latest in a series of encryption policies designed to promote the use of key escrow systems, both domestically and abroad. This latest initiative continues the drive towards a global guarantee of law enforcement access to all encrypted communications and stored data. CDT believes that such governmental access systems -- whether through "key escrow" or "key recovery" -- threaten the fundamental privacy rights of computer users, both domestically and abroad. The latest Administration proposal would promote key escrow by temporarily easing current export restrictions on moderately strong encryption products. The proposal would raise the current export limit from 40 bits to 56 bits for companies that agree to produce key escrow products. Companies would be required to report their progress every six months. After two years, all exportable encryption systems stronger than 40-bits would have to include key escrow. Encryption producers will be compelled to be part of this scheme in order to stay competitive, eventually producing and adopting key escrow systems which so far have been largely rejected by the public. An overview of the latest Administration policy, considered within the context of the government's relentless drive towards key escrow, is attached below. - THE UNSWERVING GOAL: GOVERNMENT ACCESS TO ALL COMMUNICATIONS AND STORED DATA The long-standing goal of every major encryption plan by the Administration has been to guarantee government access to all encrypted communications and stored data. In 1993, the Clipper Chip policy achieved access through keys held by the government. In 1995, the "Clipper II" proposal allowed export relief for commercial key escrow systems. This summer, "Clipper III" sought access to keys through the dual incentives of export controls and a new government "key management infrastructure." In each case, the ultimate goal has been a guarantee of government access to the plaintext of encrypted information. Law enforcement and national security interests have driven this process. The attempt to institutionalize key escrow worldwide is a fundamental threat to the privacy and security of Internet users both domestically and abroad. * GUARANTEED ACCESS TO INTERNET COMMUNICATIONS AND STORED DATA WOULD BE A DRAMATIC EXPANSION OF CURRENT LAW ENFORCEMENT CAPABILITIES. Guaranteed access to Internet communications and stored files is a far greater intrusion into the privacy of computer users than current wiretapping. As individuals conduct more aspects of their lives online, key escrow is tantamount to guaranteeing law enforcement access to all of our most intimate conversations, sensitive personal records, musings and thoughts in a way never available before. Within the United States, Congress and the courts have established a delicate balance in electronic surveillance between law enforcement and individual privacy rights. Key escrow destroys that balance, providing law enforcement with a comprehensive dossier of individual lives and activities. * GLOBAL KEY ESCROW ENDANGERS THE PRIVACY RIGHTS OF COMPUTER USERS COMMUNICATING IN COUNTRIES THAT HAVE NO FOURTH AMENDMENT OR OTHER PRIVACY PROTECTIONS. An international key escrow scheme will necessarily entail the escrow of key information in foreign countries, with access by foreign governments through much weaker privacy protections. Such global key escrow jeopardizes the privacy rights of any American who communicates or stores files abroad, where key information might be released with few privacy protections. Moreover, global key escrow endangers the privacy and free expression of computer users everywhere by establishing the global machinery for government surveillance without privacy protections. * THE CHOICE TO ACCEPT THE COSTS AND RISKS OF KEY ESCROW SHOULD BE MADE BY INDIVIDUAL USERS, NOT FORCED UPON THEM. Additional access points to encrypted data will create added vulnerabilities, new security problems, and additional costs. While some users may decide that the benefits of key escrow outweigh the costs, governments should not be imposing these costs and risks on users who do not want them. Individuals should be able to choose the type of encryption they want. The global adoption of government access systems has serious, negative consequences on the privacy of computer users. The recent Administration announcement is another step in that wrong direction. ----------------------------------------------------------------------- WHAT YOU CAN DO -- ADOPT YOUR LEGISLATOR As Members of Congress head home for the fall elections, they need to hear from Internet users about the importance of encryption policy reform for the future of the Net. Adopt your legislator -- tell them that the Administration's Key Escrow plan threatens the basic privacy rights of Internet users, and let us know what they say! Please take a moment to join the "Adopt Your Legislator" campaign. By taking a moment to sign up to contact your member of Congress, you can make a critical difference in the debate over privacy and security on the Internet. Details can be found at: http://www.crypto.com/ and http://www.cdt.org/crypto/ Tell them it's "My Lock, My Key!" (The Adopt Your Legislator Campaign is a joint effort organized by the Voters Telecommunications Watch (VTW), the Electronic Frontier Foundation (EFF) and the Center for Democracy and Technology (CDT)). ----------------------------------------------------------------------- (2) ANALYSIS OF THE ADMINISTRATION'S NEXT STEP: SHORT-TERM EXPORT RELIEF TO COMPEL LONG-TERM KEY ESCROW The latest Administration encryption policy, announced October 1, continues this trend towards governmental access to all encrypted information. Using a carrot-and-stick approach, the plan promises moderate, short-term export relief in return for the development and eventual adoption of key recovery systems. The Administration unveiled its encryption initiative at a White House briefing by CIA Director John Deutch, Domestic Policy Advisor to the Vice President Greg Simon, Undersecretary of Commerce William Reinsch, and high-level representatives of the Department of Justice and the Office of Management and Budget. The basic outlines of the proposal included below were culled from the Administration's statement and Tuesday's White House briefing. Major features of the new policy include: * ALLOWS EXPORT OF 56-BIT ENCRYPTION PRODUCTS FOR THE NEXT TWO YEARS, "contingent upon industry commitments to build and market future products that support key recovery." Six-month licenses for 56-bit exports would be granted and renewed for up to two years -- contingent on satisfactory progress towards key escrow. * REQUIRES KEY ESCROW CAPABILITIES AFTER TWO YEARS in all exportable products with more than 40 bits. * "ENCOURAGES" THE ADOPTION OF KEY ESCROW SYSTEMS through international agreements, standards processes, and a new key management infrastructure. * TRANSFERS JURISDICTION OVER ENCRYPTION EXPORT LICENSING TO THE DEPARTMENT OF COMMERCE, but grants the Department of Justice a formal vote in the process. The President is expected to sign an Executive Order enacting many of these changes in mid-October. Other pieces will be published as agency rules or regulations; a small part of the proposal (rules governing key holders) may require legislation. WHAT IT ALL MEANS FOR INTERNET USERS: In the short run, computer users may see more widespread availability of moderately stronger encryption products (up to 56-bit key length) if vendors choose to and are able to meet the "commitments" required under the proposal. In the longer term, however, even these moderately stronger products will only be exportable with key escrow. Ultimately, this proposal is designed to force the widespread adoption of key escrow systems, both domestically and abroad. A. EXPORT CONTROL RELIEF AS AN INCENTIVE FOR KEY ESCROW: The Administration proposal would allow for short-term export of 56-bit DES equivalent encryption products in return for commitments from exporters to develop "key recovery" systems. * Starting on Jan. 1, 1997, the Administration would begin granting six month general licenses for export of 56-bit encryption products. * Licenses would be granted "contingent on commitments from exporters to explicit benchmarks and milestones for developing and incorporating key recovery features into their products and services." * Additional six month licenses would be granted "if milestones are met." * In two years, "the export of 56-bit products that do not support key recovery will no longer be permitted." * Export of longer key lengths would continue for certain sensitive financial applications. * Export of longer key lengths may be allowed more generally once key escrow mechanisms are in place. Questions remain as to exactly what form the commitments from exporters will take, who will qualify for these relaxations, and what will happen at the end of two years to 56-bit non-escrow products in the marketplace and how they will be supported. No interoperability restrictions on products have been mentioned, and the Administration seemed to indicate that it would be willing to tolerate a greater degree of interoperability between products. WHAT EXPORT CONTROLS MEANS FOR INTERNET USERS: This Administration export control scheme coerces industry into developing key escrow systems, domestically and abroad, whether they want to or not. Since 1992, export controls have been the favorite vehicle for enforcing the adoption of such key escrow systems. The strong public desire for secure global communications has allowed government to use key escrow as a precondition for export relief. Export controls are a force for key escrow in the domestic market as well as the international market because of the need for secure international communications and the cost of producing product lines for U.S. use only. The Administration realizes this: as CIA Director Deutch stated at the White House press briefing, he was more concerned with encryption that people "buy at Sears" than about less popular strong encryption products that the Administration concedes will always be available. In addition to their impact on the market for key escrow, the proposal's export controls and key length limits themselves hurt user privacy and security. * Export controls don't make sense for a global Internet; they place business at a competitive disadvantage and prevent deployment of a secure global infrastructure. * 56-bits is not enough for many applications. CDT welcomes the Administration's recognition that 40-bit products are not strong enough, but last winter's study by a panel of encryption experts argued that DES keys can be cracked relatively quickly by well- financed groups, and that 70- to 90-bit keys are more appropriate. * Key length limits are a flawed approach because they presuppose that some entities should be able to break keys and some should not -- a solution that is unlikely to appeal to worldwide consumers of encryption. B. "KEY RECOVERY": Government access to the plaintext of encrypted data remains the centerpiece of the Administration proposal. Major features of the key escrow requirements in the latest proposal include: * Key escrow systems would rely on a trusted party to recover a user's confidentiality keys for use by law enforcement acting under "proper authority." * The trusted recovery party might in some cases be internal to the user's organization, but in all cases notice to surveillance targets that their key information had been released would be prohibited. * Access to keys internationally "would be provided in accordance with destination country policies and bilateral understandings." * The Administration will pursue legislation to govern the release of keys, provide criminal and civil penalties for unauthorized releases or theft of keys, and provide liability protection for key holders. * The Administration will continue to "encourage" the adoption of key escrow systems through it's broad efforts to promote international key escrow agreements, government key escrow purchasing standards, and the creation of a key management infrastructure. None of the officials at the White House briefing were able to give specific information about the requirements to be placed on key holders (e.g., response times, security clearances, etc.) The Administration did indicate a broader approach to allowing industry key escrow systems that more limited access to confidential information through, for example, recovery of specific plaintext or separation of key information. NOTE: KEY ESCROW V. KEY RECOVERY -- CDT recognizes that real progress has been made in the development of systems that provide access to the plaintext of encrypted data while minimizing the collection and disclosure of sensitive key information. However, from a privacy policy perspective these approaches have the same basic privacy problem: they are designed to provide law enforcement with guaranteed access to all encrypted information. WHAT "KEY RECOVERY" MEANS FOR INTERNET USERS: CDT recognizes that some companies and users may wish to use key escrow systems. The Administration's apparent recognition that these systems are best designed in the private sector is welcome. However, this policy's acknowledged desire to widely promote key escrow is dangerous and threatens the privacy of users: * Users are being pushed towards key escrow, whether they want it or not. The Administration is using the enormous pressure of export controls, competitive markets, and industry standards to force adoption of key escrow. Each user should be free to decide for themselves whether to accept the costs of key escrow. * International key escrow doesn't protect privacy in a world without a Fourth Amendment -- What legal standards apply to communications when keys are held in foreign countries? Officials have been unable to clearly explain how the privacy of computer users will be preserved. * Key escrow dramatically expands law enforcement capabilities -- Guaranteed access to encrypted information is a far greater intrusion into our lives than the delicate balance struck under U.S. privacy law. * Key escrow is unproven -- The NRC's recent study argued that a policy relying on key escrow is "not appropriate at this time" and "is likely to have a significant negative impact on the natural development of applications." * Key escrow creates new security vulnerabilities, such as the creation of large aggregations of sensitive key information, that are poorly understood. C. TRANSFER OF JURISDICTION TO THE COMMERCE DEPARTMENT: According to the White House, "after consultation with Congress, jurisdiction for commercial encryption controls will be transferred from the State Department to the Commerce Department." * Encryption licenses will be reviewed under the Commerce Department's "normal process" by a committee with representatives from the Departments of Commerce, State, Defense, Energy, and for encryption exports, Justice. * The Justice Department will have a single vote in the review committee, which will make its decisions by majority rule. * The State Department will only have jurisdiction over special, single customer, military-specific encryption products. WHAT TRANSFERRING JURISDICTION MEANS FOR INTERNET USERS: While the switch to Commerce has been perceived as helpful by some, CDT believes the benefits are unclear if fundamental policy remains unchanged. The switch to Commerce will have little impact on the underlying policy direction aimed at institutionalizing key escrow. Moreover, the Commerce Department's review committee is heavily weighted towards the law enforcement and national security perspective (State, Defense, Justice, and Energy), with the Commerce Department the lone representative of industry and consumer interests. Finally, the presence of domestic law enforcement in export control decisions raises serious questions about the ultimate goal of this policy. IV. CONCLUSION The Administration's latest encryption proposal remains wedded to a flawed, key escrow and export control oriented approach that does not address the privacy concerns of users. While it contains some welcome ideas, at its heart the Administration proposal uses the short-term easing of export controls to promote key escrow through a Faustian bargain with an industry desperate to produce strong security products. Such manipulation of the market for encryption products is designed to forward law enforcement's dangerous agenda of worldwide governmental access to all encrypted information. The march towards institutionalized key escrow is a real threat to the privacy of computer users, particularly in a world where not everyone has a Fourth Amendment. The United States should be a force for Internet privacy and security worldwide. Rather than forcing key escrow on a wary public, the Administration should look to work with Congress, privacy and Internet advocates, the user community, and industry to craft a truly voluntary policy that meets the privacy and security needs of computer users in the global Information Age. ----------------------------------------------------------------------- (3) SUBSCRIPTION INFORMATION Be sure you are up to date on the latest public policy issues affecting civil liberties online and how they will affect you! Subscribe to the CDT Policy Post news distribution list. CDT Policy Posts, the regular news publication of the Center For Democracy and Technology, are received by nearly 10,000 Internet users, industry leaders, policy makers and activists, and have become the leading source for information about critical free speech and privacy issues affecting the Internet and other interactive communications media. To subscribe to CDT's Policy Post list, send mail to policy-posts-request at cdt.org with a subject: subscribe policy-posts If you ever wish to remove yourself from the list, send mail to the above address with a subject of: unsubscribe policy-posts ----------------------------------------------------------------------- (4) ABOUT THE CENTER FOR DEMOCRACY AND TECHNOLOGY/CONTACTING US The Center for Democracy and Technology is a non-profit public interest organization based in Washington, DC. The Center's mission is to develop and advocate public policies that advance democratic values and constitutional civil liberties in new computer and communications technologies. Contacting us: General information: info at cdt.org World Wide Web: http://www.cdt.org/ FTP ftp://ftp.cdt.org/pub/cdt/ Snail Mail: The Center for Democracy and Technology 1634 Eye Street NW * Suite 1100 * Washington, DC 20006 (v) +1.202.637.9800 * (f) +1.202.637.0968 ----------------------------------------------------------------------- End Policy Post 2.35 10/3/96 ----------------------------------------------------------------------- From snow at smoke.suba.com Fri Oct 4 01:42:45 1996 From: snow at smoke.suba.com (snow) Date: Fri, 4 Oct 1996 16:42:45 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: Message-ID: <199610040512.AAA00647@smoke.suba.com> Mr. Green wrote: > On Thu, 3 Oct 1996, Ernest Hua wrote: > > Sun Microsystems Inc. said Wednesday it received two contracts from > > NASA's Goddard Space Flight Center worth a total of $100 million. The > > Mountain View-based company said the pact calls for software > > development and the design about 34,000 computer-aided engineering > > and design workstations. NASA will use the workstations to design > > integrated circuits. > 34,000 Sun workstations? If any of the software designers from Sun are > reading this, I would like to make a suggestion as to the screensaver > that will ship with every workstation. Would that bring the crack down to under a month? Petro, Christopher C. petro at suba.com snow at smoke.suba.com From dthorn at gte.net Fri Oct 4 02:03:56 1996 From: dthorn at gte.net (Dale Thorn) Date: Fri, 4 Oct 1996 17:03:56 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040153.SAA24250@slack.lne.com> Message-ID: <3254B26B.700E@gte.net> Eric Murray wrote: > Vladimir Z. Nuri writes: > > cpunks, a note about recent developments in "key recovery" initiative. > > is the government always going to be your > > enemy, no matter what they do? > It seems to be bent on doing so. > > I have posted here before that many companies find the concept > > of "key recovery" highly acceptable and even desirable. the > > basic question is, what does this mean to wiretapping and > > search warrants and subpoenas? > They get served, and the keys are produced. Same with personal > crypto- if I'm in court and some encryped file that I have the > key for is demanded as evidence, I provide the key or get > hit with contempt of court, my choice. > No one is arguing about that. The objections to Clipper III are: [additional text deleted] Sounds to me like there's a need for a program that can produce secure encryption, yet the output looks like "real junk", i.e., not anything like what one of the *better* programs would produce. Then you can claim (with testimony of experts if necessary) that "I didn't encrypt it, must be just garbage". And even if you got some bozo govt. person testifying against you, you shouldn't have much problem making them look stupid and vindictive in front of a jury. From mccoy at communities.com Fri Oct 4 02:06:18 1996 From: mccoy at communities.com (Jim McCoy) Date: Fri, 4 Oct 1996 17:06:18 +0800 Subject: Clipper III questions In-Reply-To: <199610040135.SAA24060@slack.lne.com> Message-ID: >The recent CDT policy post sez of Clipper III: > >>* Access to keys internationally "would be provided in accordance with >> destination country policies and bilateral understandings." > > >This reminds me of the understanding between CIA/NSA and their counterparts >in British Intelligence. [...] While I am not sure that this oft-made claim can actually be proven, it does raise an interesting point: a large amount of communications traffic crosses international boundaries, which country's laws and procedures are to be followed when a "legitimate law enforcement need" is perceived? While Americans have become somewhat disenchanted with protections given to American suspects via our Fourth Amendment, a possible line of attack upon Clipper III might be that those who want to monitor communications will select the jurisdiction in which it is easiest for them to get a court order. While "coddling criminals" and "throwing out evidence based upon technicalities" has a negative PR value, Americans are a cheuvanistic lot who tend to go completely ballistic when told that they must be subject to the laws of another country, and given the nature of internet communications this might be something which could be used to our advantage. Something like "Clipper III is giving away your First Amendment rights in cyberspace and replacing them with the restrictive expresion laws of Country X, is that what you really want?" The international angle may be a good card to play in the American debate. >From a law-enforcement point of view international communications gives them little to work with: there are already numerous articles which can be quoted pointing out that terrorists [insert optional horseman] already have access to strong crypto so Clipper III will not catch them, the only thing it is good for is spying on honest Americans... :) jim p.s. On the commercial side, the known economic espionage cases of the French and Japanese governements may also be points to raise. From dlv at bwalk.dm.com Fri Oct 4 02:07:59 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 17:07:59 +0800 Subject: Cypherpunk forgery. In-Reply-To: <19961003164259.20019.qmail@kiwi.pyrotechnics.com> Message-ID: scallon at kiwi.pyrotechnics.com writes: > I just got word from one of my buddies that someone has been forging > my e-mail to cypherpunks talking about the pederast organization > NAMBLA. There's a character on cypherpunks named Timmy May with a long history of attributing to people various nonsense they didn't say. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dthorn at gte.net Fri Oct 4 02:42:04 1996 From: dthorn at gte.net (Dale Thorn) Date: Fri, 4 Oct 1996 17:42:04 +0800 Subject: support for "crack DES" In-Reply-To: <199610032143.OAA13883@mail.pacifier.com> Message-ID: <3254AE32.1DFA@gte.net> jim bell wrote: > At 01:26 PM 10/3/96 +0000, Omegaman wrote: > >Considering the situation -- considering that RSA has even signed on > >to this scheme -- I'd have to say that I don't give a rat's ass what > >Bill Gates claims. If Micro$oft bucks the system, I'll gladly > >applaud their stand. > >The situation is not good at all. > >Cracking DES (whether distributed or through a hardware crack, or > >both!) seems critical at this point. > Just remember that it would be far better to make the crack look easy, > than to make it look hard. quantity 9000+, $1,000 Pentiums for a year > (plus maybe $500,000 in electricity) looks "hard." 1000 dedicated > chips (whether they be FPGA or custom or...) for 1.5 months or so > looks "easy." > The latter crack looks far more likely to be repeated. The former is > OBVIOUSLY a stunt. I don't know from discussion here whether anyone wants to take this in front of one of those C-Span Congress hearings or not; it's not that hard to do if you weasel your way in with the right folks.... Timing is important, and the element of surprise. From what I hear, Sen. Specter was hoping to gild his bid for the pres. race with his hearings on militias et al, then he got sideswiped by some smarter people who had documents in hand. If "the box" is ready at the right time, and you can catch the politicos at a moment when they're increasing their ambition, it could make a heckuva bang. The fundamental laws of logic (via Joey the Hit Man): Never steal from the boss, never, ever rat on the boss, and above all, don't get too ambitious. From dougr at skypoint-gw.globelle.com Fri Oct 4 03:42:42 1996 From: dougr at skypoint-gw.globelle.com (Douglas B. Renner) Date: Fri, 4 Oct 1996 18:42:42 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040033.RAA18660@netcom19.netcom.com> Message-ID: On Thu, 3 Oct 1996, Vladimir Z. Nuri wrote: > > it is clear we are coming to a fork in the road at this moment. > there are going to be two types of cpunk opinions based on recent > developments. > > 1. those who feel that wiretapping was illegitimate from the > start and are working to make wiretapping impossible. confronted > with a legal search warrant/subpoena etc. for personal data, > they would not hand over keys. they would "superencrypt" in > systems that do etc. > > 2. those who feel that there is such a thing as a legal warrant > or subpoena for information protected by cryptography keys, and > would agree that this logically means that governments will be > getting access to "key recovery" infrastructures. > If I correctly understand what you are saying, I agree with your thesis that people who are stuck in an antiestablishment frame of mind may just as easily hinder their own cause by acting blindly. But if we make a distinction between two very different levels and types of wiretapping, I believe a sizeable third category becomes apparent: 3. Those who are aware of the existence of large-scale systems of electronic monitoring by the NSA, which does not need any search warrant or subpoena of any kind to collect, archive, index, correlate, interpret & summarize the supposedly private communications of all of us. When presented with an actual search warrant, people who have this awareness would typically cooperate with any law enforcement agencies, since they would also be aware of how impractical noncooperation would be. Far from considering the government as always bad, they may only have a healthy mistrust of those branches of big government which can operate both above the law and behind a cloak of secrecy. People in category 3 may be aware of the pure power of knowledge which can be extracted from large data mines, and simply desire to exclude as much of their personal communications from these mines as possible. They are not comforted by an encryption system where keys could be recovered without one's knowledge, and see this as a threat to the current growth of truly unbreakable systems. Former US Senator Dave Durenburger, while still head of the Senate Select Intelligence Committee, remarked to the press that he wondered if CIA Director William Casey enacted covert plots "just for kicks." If absolute power corrupts absolutely, is it not our civic duty to ensure that the former does not come into being? Douglas B. Renner From unicorn at schloss.li Fri Oct 4 03:56:35 1996 From: unicorn at schloss.li (Klaus E. vonEbel) Date: Fri, 4 Oct 1996 18:56:35 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <199610032109.OAA11555@mail.pacifier.com> Message-ID: On Thu, 3 Oct 1996, jim bell wrote: > At 02:05 PM 10/3/96 -0400, Michael Froomkin - U.Miami School of Law wrote: > >Alas, a common fallacy. > > > >You have committed a prohibited export when the stuff lands outside the > >USA....It's not illegal when it goes up ("by reason of the launching" and, > >e.g. *stays up* in orbit) but it is illegal when it comes down abroad. > > Sure about that? The regulation said something like "launch vehicle" or > "launch," apparently indicating that a "launch vehicle" could actually be > exported, THEN launched, etc, without violating ITAR. And since the > regulation does not go into any detail about the "launch", other than it is > a "launch" (and does not explicitly prohibit landing subsequent to launch) > the implication is that there is no prohibition. > > I still think the regulation was just written sloppily. Thankfully, you're not an attorney. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From pclow at pc.jaring.my Fri Oct 4 04:00:14 1996 From: pclow at pc.jaring.my (pclow) Date: Fri, 4 Oct 1996 19:00:14 +0800 Subject: WINDOWS NT ???? In-Reply-To: <19961004024009156.AAA66@GIGANTE> Message-ID: <32548D47.39CD@pc.jaring.my> Adamsc wrote: > > is Windows NT secured system ? NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha From declan at eff.org Fri Oct 4 04:05:01 1996 From: declan at eff.org (Declan McCullagh) Date: Fri, 4 Oct 1996 19:05:01 +0800 Subject: Fighting Clipper III In-Reply-To: <9610031655.AA00896@ch1d157nwk> Message-ID: IBM truly does deserve to be criticized, soundly. When I get a chance I'll write up the report of what happened at yesterday's IBM "let's recruit industry to join our alliance" confab session that took place in the afternoon at their DC lobby-office. It was supposedly closed to the press. :) -Declan On Thu, 3 Oct 1996, Andrew Loewenstern wrote: > Jim McCoy writes: > > The big brother inside stickers from the last campaign were > > nice, maybe people can come up with variations of various > > corporate logos or marketting phrases which help get the > > message across? > > Big Brother Inside stickers are a classic and should be revived. I would > like to see a takeoff of the IBM logo since they are the ones who seem to be > cozying up to the USG the most (with the exception of TIS whom nobody has ever > heard of). How about "GAK" in the familiar IBM blue pinstripe logo? Or > "IBBM" International Big Brother Machines? Everyone recognizes the IBM logo. > > > andrew > // declan at eff.org // I do not represent the EFF // declan at well.com // From accessnt at ozemail.com.au Fri Oct 4 04:08:48 1996 From: accessnt at ozemail.com.au (Mark Neely) Date: Fri, 4 Oct 1996 19:08:48 +0800 Subject: paging nets Message-ID: <3.0b15.32.19961004124320.006b0320@ozemail.com.au> >BBC Blows Radiopager Security Systems Wide Open >LONDON, ENGLAND, 1996 OCT 2 (NB) -- By Steve Gold. Now, why does he sound familiar :) Regards, Mark Mark Neely - accessnt at ozemail.com.au Lawyer, Internet Consultant, Professional Cynic & Author From shamrock at netcom.com Fri Oct 4 04:15:00 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 4 Oct 1996 19:15:00 +0800 Subject: Margaret Milner Richardson loses her breakfast... In-Reply-To: Message-ID: On Thu, 3 Oct 1996, Robert Hettinga wrote: > Ms. Richardson said: "How would you like to be responsible for > administering tax laws and have to read these ads over breakfast?" My heart bleeds for her :-) [what's the smiley for a huge grin?] --Lucky From joelm at eskimo.com Fri Oct 4 04:15:06 1996 From: joelm at eskimo.com (Joel McNamara) Date: Fri, 4 Oct 1996 19:15:06 +0800 Subject: Esther Dyson: Pro-crypto in Poland Message-ID: I'm in Warsaw doing some consulting for a local ISP and got invited to an Internet conference last night targeted toward government ministry officials. Even though I speak no Polish, I decided to go because Esther Dyson was one of the keynotes. The three day conference is being held outside of Warsaw. The location has to be one of the most unique conference settings I've ever seen. How about in a classroom of what appeared to be the government police training barracks. Guarded gates, barking German shepherds in kennels, and armed, marching cops in camo fatigues. Interesting. Got to suggest it to the DefCon folks instead of Vegas. Anyway, not knowing what Esther was going to talk about, I started to smile when she launched into a very pro-crypto (as in anti-key escrow) presentation. Through a translator, she did a good job of covering most of the issues near and dear to Cypherpunks's hearts. She closed with urging the Polish officials to make their own decisions regarding privacy and crypto, and not be swayed by the actions of the US government. Someone in the audience asked what the average American thought of the ongoing crypto controversy. Esther answered correctly, that they're mostly clueless. Of course I had to stand up and mention the grassroots Cypherpunk efforts just to let folks know not everyone besides EFF is idly standing by (I think my host did a pretty good job of translating). Esther's comment was that Cypherpunks weren't average. You decide if that was a compliment or not. I don't know. Despite the bashing she got on the list about anonymity, I was impressed. Presenting the issues in a very logical and rational manner to government officials in "crypto-neutral" territory counts for something in my book. Anyway, based on all of the nonsense going on in the US, it's interesting to be in an environment where there are strong concerns about privacy and government abuses by the average citizen. I think Americans have taken for granted many things, that only living under a repressive regime would make them appreciate. Joel From gbroiles at netbox.com Fri Oct 4 04:19:02 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Fri, 4 Oct 1996 19:19:02 +0800 Subject: ITAR satellite provision Message-ID: <3.0b28.32.19961004015418.006b44d0@ricochet.net> On Thu, 3 Oct 1996, jim bell wrote: > The wording was > clearly intended to be an exception to a rule. What the wording doesn't > include is the "exception to the exception," most likely because they > weren't thinking in too great a detail when they wrote the regulations. Yow. The "if we put it in a rocket it's exportable" interpretation made me think twice before posting the text of that definition, because it's seductive and wrong. I posted it because it's amusing to think about and because we all had a good laugh about it at the Mac crypto conference; but I'd feel like a jerk if someone got themselves in a lot of trouble with an enthusiastic misreading of that sentence out of pages and pages of regulations (plus quite a few more pages of opinions interpreting those regulations). > It appears that the government left a loophole so large that you could > drive a truck...er...shoot a rocket through it. If you think you've found an enormous loophole in a regulation which has been around for 15-20 years, you should double-check your research and get a good nights' sleep. Law is like science this way - if you think you have found room-temperature fusion you should stop and check your work. It's much more likely that you're not reading carefully or you've missed something. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From deviant at pooh-corner.com Fri Oct 4 04:31:09 1996 From: deviant at pooh-corner.com (The Deviant) Date: Fri, 4 Oct 1996 19:31:09 +0800 Subject: RSA's position on espionage-enabled crypto. In-Reply-To: <199610032013.NAA23928@toad.com> Message-ID: On Thu, 3 Oct 1996, Peter Trei wrote: > Date: Thu, 3 Oct 1996 16:14:34 -6 > From: Peter Trei > To: cypherpunks at toad.com > Subject: RSA's position on espionage-enabled crypto. > > RSA has put up a 'position statement' on clipper 4 at their home > page at www.rsa.com. > > They're not rejecting it, but are clearly not wildly pro-GAK either. It's > clearly early days yet. > Hrmm.. when I read and forwarded it to the list (about 10 minutes ago now), it seemed to be a "we think its a good thing" type of statement... --Deviant Art is a lie which makes us realize the truth. -- Picasso From attila at primenet.com Fri Oct 4 04:34:16 1996 From: attila at primenet.com (attila) Date: Fri, 4 Oct 1996 19:34:16 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: Message-ID: <199610040852.CAA00766@infowest.com> In , on 10/03/96 at 07:35 PM, dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) said: .attila writes: . .> .> "The only natural criminal class in America, the U.S. Congress" > .> --Mark Twain .Mark Twain had some very negative things to say about your criminal cult. . WRONG, read the entire article. in the balance he was rather positive in his "review" of the Mormons, particularly family life and work ethic. the first part of his rambling was critical more from the very negative attitude to the Mormons in MIssouri at the time Samuel Clemmons was growing up. The three bloody marches in winter with a loss of over 6,000 lifes were less than 10 years history in his childhood. One of our most basic beliefs in the 13 Articles of Faith (in addition to the ten commandments) is that we believe everyone should be allowed to practice the religion of their choice, any religion, as they wish to observe; we only ask the same of them. For instance, when the Catholic Church established a parish in Salt Lake City, they had no meeting place. Brigham Young granted them the free use of the Tabernacle on Temple Square why they were raising money to build their own church. The same was true in St. George; the classic tabernacle at main & tabernacle was used free of charge by the Catholics until they were able to erect their own church, school, etc at 200 N 300W, two blocks down the street from Brigham Young's winter residence. I have never believed we have been persecuted for religion. the work ethic, and the extended 'ward' family, where everyone cooperated on advancing the community --for instance, one family took the responsibility of making soap (nasty job which takes time) for everyone, and so on. This is cooperative "husbandry"/industry, and it was beneficial to everyone; there are numerous others. even today, our wards are organized so individual families have a "skill" for the ward should we find ourselves isolated in a wall street disaster, a natural disaster, or whatever. do you have 3 years of food storage? almost 4,000 lbs. and 9,000 gallons of drinking water for 3 years for a family of 5? --that's 72,000 lbs (36 tonnes!... ) almost 10,000 cu. ft. we work and we share. which means prosperity, which means economic success, which usually means stable, cohesive politics. and this too often creates not only jealousy and hostility from our non-Mormon neighbors, but fear. therefore, the basest of arguments and untruths are used against us to justify the quick annihilation of the "offenders in our midst." but what inflames the anti-mormon passions the most is the paid clergy of other organized religions whose employment is the paid ministry to their flock. Mormons threaten their jobs; the mormons have no paid ministry; it is all part of our "callings" to do the Lord's work. The 40,000 young men and women who leave MTC in Provo, and other training centers, each graduation to scatter to every country in the world, have earned their *own* money to support themselves on their two year missions. these young men and women return with unbelievably positive attitudes and the satisfaction they earned the money themselves --which took planning and perseverance. Dimitri, try reading a balanced analysis of the LDS faith, the teachings, and their accomplishments before you jump off and prove your ignorance and bigotry... it will not harm you, and you might be surprised at what you learn, particularly "forgiving those who trespass against us." -no retaliation. remember, all members are missionaries in a way; noone will *ask* you to join. all we do is offer you the opportunity to *investigate* our beliefs and our community. After *you* study the materials and ask questions, it is up to you to get on your knees and ask the Lord if you should join. We neither ask nor tell you you will die an agonizing death, again and again in eternity, if you do not join. everyone is there own free agent, and we can not influence your "free agency" --we will not pursue you if your prayers are not answered; but we will still be you friend, and our offer to participate in our services and our activities is still extended. For instance, I will never attack you with hate speech, and even my sarcasm is questionable, despite the fun a good play on words provides; you could probably snitch me off to my bishop and I would likely face a church council. As a high priest, that is a serious matter. something else you probably do not know: we NEVER pass the plate at any service. tithing is a private matter. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From die at pig.die.com Fri Oct 4 04:39:37 1996 From: die at pig.die.com (Dave Emery) Date: Fri, 4 Oct 1996 19:39:37 +0800 Subject: Pager security Message-ID: <9610032348.AA22047@pig.die.com> Lest anyone doubt this, pagers in the US have the same exact vulnerability as those in the UK. No current paging systems use any kind of serious encryption and all can be intercepted by using a scanner, a very simple data detector consisting of one IC and an ordinary PC running appropriate software. I wrote a USENET article about decoding POCSAG paging back in 1993, and am aware of at least four different individuals who have implemented programs based in part on my description of the protocol - three of whom have sold the product to the hobbiest market. Dave Emery N1PRE die at die.com From blancw at cnw.com Fri Oct 4 04:42:37 1996 From: blancw at cnw.com (blanc) Date: Fri, 4 Oct 1996 19:42:37 +0800 Subject: gack vs. key escrow vs. key recovery Message-ID: <01BBB187.08797720@king1-18.cnw.com> From: Vladimir Z. Nuri, [who still doesn't get it] what is the precise difference between gack, key escrow, and key recovery? [and] I'll be watching the debate closely, as the true extremists incapable of compromise (and thereby living in a fantasy world) show their colors.... ............................................................................... The precise difference is: who is in control. In order to understand this critical point you must understood the idea of having personal authority as a standard for living. But you would expect that everyone should accept being subject to inspection by default, as if governments owned everyone within the national boundaries and keeping personal things away from them were a sin. The more that governments obliterate the lines of division between what is exclusively one's own to manage and what they have "the right" to share in (including holding your extra keys) or to demand (access to private communication), the less defined the concept of individuality becomes (as compared to being a "borg" of the State) and the more difficult it becomes intellectually to uphold one's separateness from it, since it all seems to be the same, undifferentiated control over things in general ("we are all One - how could you object?"). It is right to resist any attempts by the State to assimilate everyone into its fold by blurring the boundaries of authority (in its favor). It is a better thing to strengthen each individual's ability to maintain their own, than to put them in a situation where they *must* use the assistance of (become dependent upon) the (supposed) benevolence and rational judgement of an overwhelming overseer. It is better to reserve the right of authority over who & when anyone may keep one's software keys in escrow. It is better than to forfeit the right to make that decision on one's own good time and according to one's own plan, which would otherwise weaken that authority. .. Blanc [If 51% of the true extremist voters would elect Harry Browne, GAK would not be a problem.] From attila at primenet.com Fri Oct 4 04:49:48 1996 From: attila at primenet.com (attila) Date: Fri, 4 Oct 1996 19:49:48 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: Message-ID: <199610040846.CAA00681@infowest.com> In , on 10/03/96 at 07:35 PM, dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) said: .attila writes: . .> .> "The only natural criminal class in America, the U.S. Congress" > .> --Mark Twain .Mark Twain had some very negative things to say about your criminal cult. . WRONG, read the entire article. in the balance he was rather positive in his "review" of the Mormons, particularly family life and work ethic. the first part of his rambling was critical more from the very negative attitude to the Mormons in MIssouri at the time Samuel Clemmons was growing up. The three bloody marches in winter with a loss of over 6,000 lifes were less than 10 years history in his childhood. One of our most basic beliefs in the 13 Articles of Faith (in addition to the ten commandments) is that we believe everyone should be allowed to practice the religion of their choice, any religion, as they wish to observe; we only ask the same of them. For instance, when the Catholic Church established a parish in Salt Lake City, they had no meeting place. Brigham Young granted them the free use of the Tabernacle on Temple Square why they were raising money to build their own church. The same was true in St. George; the classic tabernacle at main & tabernacle was used free of charge by the Catholics until they were able to erect their own church, school, etc at 200 N 300W, two blocks down the street from Brigham Young's winter residence. I have never believed we have been persecuted for religion. the work ethic, and the extended 'ward' family, where everyone cooperated on advancing the community --for instance, one family took the responsibility of making soap (nasty job which takes time) for everyone, and so on. This is cooperative "husbandry"/industry, and it was beneficial to everyone; there are numerous others. even today, our wards are organized so individual families have a "skill" for the ward should we find ourselves isolated in a wall street disaster, a natural disaster, or whatever. do you have 3 years of food storage? almost 4,000 lbs. and 9,000 gallons of drinking water for 3 years for a family of 5? --that's 72,000 lbs (36 tonnes!... ) almost 10,000 cu. ft. we work and we share. which means prosperity, which means economic success, which usually means stable, cohesive politics. and this too often creates not only jealousy and hostility from our non-Mormon neighbors, but fear. therefore, the basest of arguments and untruths are used against us to justify the quick annihilation of the "offenders in our midst." but what inflames the anti-mormon passions the most is the paid clergy of other organized religions whose employment is the paid ministry to their flock. Mormons threaten their jobs; the mormons have no paid ministry; it is all part of our "callings" to do the Lord's work. The 40,000 young men and women who leave MTC in Provo, and other training centers, each graduation to scatter to every country in the world, have earned their *own* money to support themselves on their two year missions. these young men and women return with unbelievably positive attitudes and the satisfaction they earned the money themselves --which took planning and perseverance. Dimitri, try reading a balanced analysis of the LDS faith, the teachings, and their accomplishments before you jump off and prove your ignorance and bigotry... it will not harm you, and you might be surprised at what you learn, particularly "forgiving those who trespass against us." -no retaliation. remember, all members are missionaries in a way; noone will *ask* you to join. all we do is offer you the opportunity to *investigate* our beliefs and our community. After *you* study the materials and ask questions, it is up to you to get on your knees and ask the Lord if you should join. We neither ask nor tell you you will die an agonizing death, again and again in eternity, if you do not join. everyone is there own free agent, and we can not influence your "free agency" --we will not pursue you if your prayers are not answered; but we will still be you friend, and our offer to participate in our services and our activities is still extended. For instance, I will never attack you with hate speech, and even my sarcasm is questionable, despite the fun a good play on words provides; you could probably snitch me off to my bishop and I would likely face a church council. As a high priest, that is a serious matter. something else you probably do not know: we NEVER pass the plate at any service. tithing is a private matter. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From ses at tipper.oit.unc.edu Fri Oct 4 04:57:49 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Fri, 4 Oct 1996 19:57:49 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: <199610040109.SAA23900@slack.lne.com> Message-ID: On Thu, 3 Oct 1996, Eric Murray wrote: > In addition, I had lunch today with the people I used to work > with/for at Sun, who're probably the most likely to be asked to implement > such a thing. They haven't heard anything about it and were quite dismayed > at the whole idea. I'd love to know what John Gage says about this, since in the past I believe he's used been "Over My Dead Body" on GAK. Simon --- Cause maybe (maybe) | In my mind I'm going to Carolina you're gonna be the one that saves me | - back in Chapel Hill May 16th. And after all | Email address remains unchanged You're my firewall - | ........First in Usenet......... From geeman at best.com Fri Oct 4 04:58:22 1996 From: geeman at best.com (geeman at best.com) Date: Fri, 4 Oct 1996 19:58:22 +0800 Subject: DESCrack keyspace partitioning Message-ID: <01BBB163.FC317940@geeman.vip.best.com> What about the heuristics of partitioning the keyspace? Seems to me that a _subset_ of all possible keys is much more likely to appear than a random selection from an equidistributed population 0..2^56. (P)RNG's just aren't that likely to produce a key of 010101010..... nor 001100110011... etc etc and I have been thinking about how one might formalize and exploit this randomness property to increase the probability of finding the key sooner. So a keysearch strategy should be something other than a partitioning of 2^26 into N bins with a linear search within each bin. I realize that it is POSSIBLE that a key of 1010101010... was used, (excluding weak keys from consideration) ---- but I have seen "certifiable" RNG's and, God Bless 'em, they just dont ever produce anything with any predictability. Is not the lack of predictability a predictable, and therefore exploitable, attribute? Any thoughts here? ---------- From dlv at bwalk.dm.com Fri Oct 4 05:01:50 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 20:01:50 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: <199610031843.MAA10736@infowest.com> Message-ID: attila writes: > "The only natural criminal class in America, the U.S. Congress" > --Mark Twain Mark Twain had some very negative things to say about your criminal cult. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From Adamsc at io-online.com Fri Oct 4 05:03:52 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:03:52 +0800 Subject: ADJ_ust Message-ID: <19961004020539265.AAD223@GIGANTE> On Tue, 1 Oct 1996 10:26:12 -0800, Timothy C. May wrote: >Personally, I think there's a lot of hype about this whole "infowar" thing. >Sure, security measures and vulnerabilities always need to be looked at, >but a lot of the rhetoric is being driven by journalists looking for lead >stories. This is certainly the case with 99% of the computer industry press! I certainly have no problem believing that a group of well-supplied professionals could, with enough time and [political] support, take down a single target. For instance, if the CIA,FBI and NSA wanted to hose the 1st Bank of China, I have a feeling that they would - eventually. I have strong doubts that someone would come up with a non-nuke that could destroy stuff indiscriminately within a useably large area. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Fri Oct 4 05:07:39 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:07:39 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <19961004020539265.AAG223@GIGANTE> On Tue, 1 Oct 1996 20:50:17 -0700, John Anonymous MacDonald wrote: >> "What?" I asked. "Unless you're talking about import restrictions." >> >> "Exactly," he said. >> >> -Declan > >I don't doubt that they can do this if they really want to, but I >wonder what legal basis they will use for import restrictions. > >Are there any current import restrictions for products on can legally >manufacture, sell, and use in the United States? > >Thanks. They could easily levy a $1*10^99 tariff per byte. That might have the same effect... # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From jimbell at pacifier.com Fri Oct 4 05:11:28 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 20:11:28 +0800 Subject: [NOISE] ITAR Satellite Message-ID: <199610040209.TAA03849@mail.pacifier.com> At 06:46 PM 10/3/96 -0400, David Lesher wrote: >Michael Froomkin - U.Miami School of Law sez: >> >> Alas, a common fallacy. >> >> You have committed a prohibited export when the stuff lands outside the >> USA....It's not illegal when it goes up ("by reason of the launching" and, >> e.g. *stays up* in orbit) but it is illegal when it comes down abroad. >> > >"I just shoots them, who CARES where they come down? >It's not my department, said Werner Von Braun...." No... not exactly. "Vhen the rockets go up... who cares vhere they come down... That's not my department... says Werner Von Braun." Tom Lehrer. 1965. "That was the year that Was." Jim Bell jimbell at pacifier.com From Adamsc at io-online.com Fri Oct 4 05:12:45 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:12:45 +0800 Subject: Clipper III on the table Message-ID: <19961004020539265.AAF223@GIGANTE> On Tue, 1 Oct 1996 19:34:23 -0800, Timothy C. May wrote: >As for IBM's involvement, they've played around with the NSA for decades. >Nothing new there. Fortunately, today they're just a marginal player. This is a very dangerous statement to make. IBM is nowhere near as powerful as they were, but they're still very solidly entrenched in the business world*. Money is what will ultimately decide this issue - if Bill Clinton's VISA was abused after a hacker sniffed a network transaction ITAR would be dead within seconds! * - people have said that OS/2 is dead. Well it turns out that IBM is making several *BILLION* in sales every year on it from their business deals. According to figures I've seen, they have a high percentage of the F500 market. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From dthorn at gte.net Fri Oct 4 05:14:36 1996 From: dthorn at gte.net (Dale Thorn) Date: Fri, 4 Oct 1996 20:14:36 +0800 Subject: Conspiracy Stuff: Ron Brown's death and Crypto ... In-Reply-To: <199610030600.XAA20074@krypton.chromatic.com> Message-ID: <3254A3E8.2DFC@gte.net> Ernest Hua wrote: > Too much fun for the conspiracy buffs ... > Did Ron Brown's plane really fly off course due to pilot error? > No, don't even bother replying to me on this matter. I'm just > up too late, and I tossing this one out there on a whim ... Sorry, but you asked. Brown's plane was deliberately guided into a mountain by a different tower signal than was guiding it in mid-flight. Someone had the real tower kill or redirect their signal so the second tower or whatever could switch in. I thought everyone knew that. Bear in mind, when you first go to work for a U.S. intel agency, the first thing they teach you is "there are no coincidences" (of any real significance). And how fortunate for Mr. Eisner and his hundreds of millions in personal income per year that Frank Wells (Mr. Disney's protege) expired in that helicopter(?) crash a couple years ago. From Adamsc at io-online.com Fri Oct 4 05:27:11 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:27:11 +0800 Subject: White House crypto proposal -- too little, too late Message-ID: <19961004020539265.AAI223@GIGANTE> On Wed, 2 Oct 1996 10:27:46 -0700 (PDT), Joe Shea wrote: > You just managed to justify your own censorship of the list, >Declan. Talk about clueless! How'd that old line go about cooking implements and carbon deposits? As has often been enumerated on the list: If someone wishes to say something - anything - to a group of like-minded people, that is his choice. If they choose not to listen, that is their choice. If declan chooses not to forward mail to a list he moderates, it's his choice. He doesn't force anyone to read that list. He certainly doesn't force them to avoid any other lists. If they don't like his list or disagree with his views they can show their disapproval by going elsewhere (seealso: Free Market) Consider your argument in a different light: Do you complain that Rush Limbaugh never lets the head of N.O.W. or Bill Clinton do a show? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From aaron at burn.ucsd.edu Fri Oct 4 05:27:30 1996 From: aaron at burn.ucsd.edu (Aaron) Date: Fri, 4 Oct 1996 20:27:30 +0800 Subject: Uruguayan 'pirate' radio seized Message-ID: I thought that I had sent this out already to my various private lists, but it appears that I haven't. From my perspective of involvement in Free Radio and support for armed struggle, I consider it important. Feel free to redistribute this. If you can improve the translation, or find additional information, please send me a copy. --Aaron The Spanish original follows my translation. La Jornada (Mexico), 23 September 1996 Uruguayan pirate radio equipment seized; transmitted EZLN messages. Ap y Dpa, Montevideo, 22 de septiembre. Uruguayan military intelligence services confiscated the transmission equipment of a clandestine radio station that broadcast messages of Mexico's EZLN, according to the Defense Minister, Ra�l Iturria. He speculated that it could have involved the promotion of collective armed uprisings, and possible terrorist acts. According to a report in the Uruguayan periodical El Pa�s, the raid on the broadcaster 'La Intrusa', located in the Montevideo suburban barrio of La Teja, allowed the discovery of "subversive plans" and radio messages sent from the Lacandon jungle and from Nicaragua, although not 'codified' by the military intelligence services. [Can any Spanish speakers clarify the last clause? See original below.--Aaron] The Nicaraguan instructional materials contained formulas, systems of putting together explosives, and some suggestions for illegally obtaining the various materials necessery for the armaments to reach their maximum potency. The instructions were put to music, with Central American rhythm, explaining directly and even joyfully the means of equipping any group. In the international communications broadcast by the pirate radio, reporters, presumably Uruguayan, reported from the Mexican jungle "whole chapters of tactics useful for confronting the enemy", and these made reference to impending contact with unidentified inserrectional forces of Chile, according to the newspaper. According to a Uruguayan broadcast official, the police operation also allowed the seizure of propaganda material and materials for making molotov cocktails that were used by members of the pirate radio station against patrol vehicles in their area of operation. ******************************************* La Jornada 23 de septiembre de 1996 Confiscaron en Uruguay equipo de radio que difund�a mensajes del EZLN. Ap y Dpa, Montevideo, 22 de septiembre. Los servicios de inteligencia militar de Uruguay confiscaron los equipos de transmisi�n de una estaci�n de radio clandestina que difund�a mensajes del movimiento rebelde Ej�rcito Zapatista de Liberaci�n Nacional, de M�xico, inform� hoy el ministro de Defensa, Ra�l Iturria, quien especul� que podr�a tratarse de la promoci�n de alzamientos armados colectivos, y eventuales acciones terroristas. De acuerdo con informaci�n del peri�dico matutino uruguayo El Pa�s, el allanamiento a la radiodifusora La Intrusa, ubicada en el barrio suburbano La Teja, de Montevideo, permiti� descubrir ``planes subversivos'' y mensajes radiales enviados desde la Selva Lacandona y de Nicaragua, a�n no codificados por los servicios de inteligencia militar. El material instructivo nigarag�ense conten�a f�rmulas, sistemas de ensamblado para explosivos y algunas sugerencias para la obtenci�n ilegal de los distintos materiales necesarios para que el armamento alcanzara su m�xima potencia. Las indicaciones eran musicalizadas, con ritmo centroamericano, dijo, al explicar directa y hasta alegremente el modo de pertrechar a cualuqier grupo. En las comunicaciones internacionales difundidas por la radioemisora pirata, reporteros, presumiblemente uruguayos, informaban desde la selva mexicana ``cap�tulos enteros de t�cticas ejecutables para enfrentar al enemigo'', y en ellos se hac�a referencia a un pr�ximo contacto con fuerzas insurrectas de Chile a�n no identificadas, precis� el diario. As�, el operativo policial permiti� incautar, adem�s, material de propaganda y elementos para la fabricaci�n de cocteles molotov que, seg�n dijo el director nacional de Comunicaciones de Uruguay, Ernesto Dhel, eran utilizados por los miembros de la radioemisora ilegal, contra los veh�culos de patrullaje instalados en su �rea de acci�n. From attila at primenet.com Fri Oct 4 05:31:08 1996 From: attila at primenet.com (attila) Date: Fri, 4 Oct 1996 20:31:08 +0800 Subject: [FUN/GAMES] re: airhead In-Reply-To: Message-ID: <199610040731.BAA29702@infowest.com> "Deana Holmes" writes: .Sheesh. .You know you're doing good when both Dmitri Vulis and Attila both badmouth .you. (For the record, Attila's badmouthing consisted of stating via private .email that I was "the same air head pseudo-intellectual who has poisoned .her own life with hatred and ignorance in so many other venues.") . .Some people are just terribly threatened, I guess. . threatened by an airhead?!? ROTFL ...reminds me of the man driving in the country with his blond bimbo, when they crest a hill and see YABB in the middle of a grazing field rowing a boat, ...absolutely oblivious to all else. our fearless BB demands her date stop as they pull abreast of the scene; our BB nimbly jumps from the car, runs to the fence line, and commences screaming at the YABB who is still rowing away with all her heart. BB, returning to the car, is asked by her date what she was screaming at YABB. "Oh," BB said, "I was sooo mad! I told her she was a disgrace to all blonde [bimbos]; ...and that if I could only swim, I would come out there and thrash her..." Go on home, Deana; you have been in one more than too many intellectual arguments with only one oar and half the deck. --attila 04 10 96 : 06 20 15 UT -- "Why should I go the circus? Congress is in session." --Will Rogers From Adamsc at io-online.com Fri Oct 4 05:33:29 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:33:29 +0800 Subject: Export laws don't just affect crypto Message-ID: <19961004020539265.AAA223@GIGANTE> On Tue, 1 Oct 1996 00:05:16 -0700 (PDT), Lucky Green wrote: >The recent posts about GPS made me research the state of the art of GPS >receivers. Seems they are getting pretty good. Two pounds, sub-meter >accuracy, attitude determination, all at altitudes up to 60,000 feet and >speeds up to 1,000 nmph. But what really caught my eye was the fine print >at the bottom of the spec sheet: > >"Higher altitude and velocities up to 25,000 nautical miles-per-hour >options are available in the U.S." > >I gather from this that as long as you are in the US, you are welcome to >use this technology for applications that require larger than 1,000 nmph >speeds. > >Seems the software industry is not the only industry that's suffering >from silly export control laws. Possibly - certainly there are plenty of legislators who'd do it. I'd heard, however, that the precision of your signal could be increased by getting a fix on more than 3 satellites at a time - and that the GPS network had been designed to 'blanket' the Northern Hemisphere. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Fri Oct 4 05:35:31 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:35:31 +0800 Subject: How might new GAK be enforced? Message-ID: <19961004020539265.AAH223@GIGANTE> On Tue, 1 Oct 1996 20:55:40 -0800, Timothy C. May wrote: >And just what would you call PGP? >Long before the MIT deal, people in the U.S. were using their "OK in >America" (not counting RSADSI's issues) software to communicate with >"illegally exported" copies in foreign lands. Just informally, how many of the people on this list do you think have bypassed any cooperation with the USG on general principles and are using International PGP? ("Well this one uses non-banned math") Unfortunately, we've already demonstrated that hackers (real ones) and/or cpunks will use Underground Crypto. What's missing is evidence that business (and thus Joe Sixpack - either directly or indirectly) will. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From majordomo at dws008.ako.dec.com Fri Oct 4 05:43:42 1996 From: majordomo at dws008.ako.dec.com (majordomo at dws008.ako.dec.com) Date: Fri, 4 Oct 1996 20:43:42 +0800 Subject: Majordomo results: mailto:pr-news@pa.dec.com Message-ID: <9610040303.AA08635@dws008.ako.dec.com> -- >>>> What is DEC's official position regarding the new Clipper III proposal? **** @_ **** No valid commands found. **** Commands must be in message BODY, not in HEADER. **** Help for majordomo at dws008.ako.dec.com: This is Brent Chapman's "Majordomo" mailing list manager, version 1.93. In the description below items contained in []'s are optional. When providing the item, do not include the []'s around it. It understands the following commands: subscribe [
] Subscribe yourself (or
if specified) to the named . unsubscribe [
] Unsubscribe yourself (or
if specified) from the named . get Get a file related to . index Return an index of files you can "get" for . which [
] Find out which lists you (or
if specified) are on. who Find out who is on the named . info Retrieve the general introductory information for the named . lists Show the lists served by this Majordomo server. help Retrieve this message. end Stop processing commands (useful if your mailer adds a signature). Commands should be sent in the body of an email message to "majordomo at dws008.ako.dec.com". Commands in the "Subject:" line NOT processed. If you have any questions or problems, please contact "majordomo-Owner at dws008.ako.dec.com". From azur at netcom.com Fri Oct 4 05:49:03 1996 From: azur at netcom.com (Steve Schear) Date: Fri, 4 Oct 1996 20:49:03 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: >No. And No. This argument will never fly in any court. > >If you want to see why, go to my homepage > >http://www.law.miami.edu/~froomkin > Thanks, the material was indeed informative. Some great work! However, I found much disturbing. The inference that the Exec branch could on the one hand classify crypto as a munition ('arms' by any other name), while for constitutional purposes the Courts may not exposes a deep-seated legal duplicity. Constitutional interpretations over the past century not withstanding, it is clear (to me) that a substantial number of the Framers would abhor what has become of the Second Amendment's ... right to keep and bear arms. One of the primary reasons put forth by the Framers for such a right was in order to resist the an oppressive state. The strongest reason for the people to retain the right to keep and bear arms is, as a last resort, to protect themselves against tyranny in government. --Thomas Jefferson When firearms go, all goes. We need them every hour. --George Washington It is ludacrous to expect citizens armed with no more than side arms, bolt-actions and shot guns to resist the actions of a modern military or law enforcement which citizens may find in violation of their inaliable natural rights (whether mistaken or not). In my opinion, all citizens should be be able to keep and bear any arms (without registration) which the state might use against them. To do so now is a criminal action. So be it. Unfortunately, it is common for groups especially governmental to be come statist, mean spirited and eventually malevolent. I hope jim bell or his ilk are soon successful at putting up functional, anonymous and active AP sites. I can't wait to wager! -- Steve From Adamsc at io-online.com Fri Oct 4 05:58:01 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 20:58:01 +0800 Subject: ITAR satellite provision Message-ID: <19961004020539265.AAJ223@GIGANTE> On Wed, 02 Oct 1996 09:28:22 -0800, jim bell wrote: >> "Export means, for purposes of this subchapter: >[snip] >>* A launch vehicle or payload shall not, by reason of the launching >>* of such vehicle, be considered an export for purposes of this >>* subchapter. Most of the requirements of this subchapter relate >> only to exports, as defined above. However, for certain limited >> purposes, the controls of this subchapter apply to sales and other >> transfers of defense articles and defense services (see, e.g., Sec. >> 126.1) of this subchapter." > > >Okay, everybody, call Estes! We've got some crypto to export...er...launch! For some reason I'm getting a very comical picture here of a Crypto-CD inside one of those cylindrical oatmeal boxes with about 50 F model-rocket engines strapped to it.... Now, if you could just hit Airforce 1 on the way over - call it sending a message. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From shamrock at netcom.com Fri Oct 4 06:03:55 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 4 Oct 1996 21:03:55 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: <199610040001.RAA15595@ohio.chromatic.com> Message-ID: On Thu, 3 Oct 1996, Ernest Hua wrote: > Sun Microsystems Inc. said Wednesday it received two contracts from > NASA's Goddard Space Flight Center worth a total of $100 million. The > Mountain View-based company said the pact calls for software > development and the design about 34,000 computer-aided engineering > and design workstations. NASA will use the workstations to design > integrated circuits. 34,000 Sun workstations? If any of the software designers from Sun are reading this, I would like to make a suggestion as to the screensaver that will ship with every workstation. --Lucky From jimbell at pacifier.com Fri Oct 4 06:33:39 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 4 Oct 1996 21:33:39 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us Message-ID: <199610040340.UAA09668@mail.pacifier.com> At 08:48 PM 10/3/96 -0400, Robert Hettinga wrote: >At 7:13 pm -0400 10/3/96, Timothy C. May wrote: >> "Macintosh, the Surveillance System for the Rest of Us." >> >> (Why Apple would go along with this, while Microsoft and Netscape are >> apparently not playing ball, is incomprehensible to me. Apple risks >> alienating its remaining core user base, who often characterize Microsoft >> as "the Borg." So, Apple capitulates, while MS does not. I guess the >> "Macintosh Crypto Forum" didn't do a lot of good, did it?) > >Ouch. > >My first reaction to the above was to say, "Oh, Yeah??? Well, you're ugly, >buddy, and your mother dresses you funny, too!" But, I won't upset the >decorum of so august a forum with such eggregious classlessness. Not here >on cypherpunks. :-). > > >If one were to be completely uncharitable in the interpretation of Tim's >most recent outbreak of vitriol here, it would seem that he's offended that >he wasn't asked first to be the keynote at MacCrypto, the conference a >bunch of us had at Apple a month ago, which, I might add, was a >considerable success. I know what probably happened. A new high-level manager at Apple picked up some old dusty videotape off the shelf, labelled "Super Bowl 1984", played it and said, "Yah know, that guy on the screen was making a hell of a lot of sense until that trouble-makin' bitch smashed it!" Jim Bell jimbell at pacifier.com From whgiii at amaranth.com Fri Oct 4 07:10:46 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Fri, 4 Oct 1996 22:10:46 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040033.RAA18660@netcom19.netcom.com> Message-ID: <199610041141.GAA15744@mailhub.amaranth.com> In <199610040033.RAA18660 at netcom19.netcom.com>, on 10/03/96 at 05:33 PM, "Vladimir Z. Nuri" said: >regarding (2): the government may actually help bring crypto >to the masses via the post office and other routes. are >cpunks going to continue to hold the simplistic, reactionary, >knee-jerk, black-and-white opinion that "anything with the >word 'government' in it is evil"? "if the government is doing >something, then we must sabotage it"? Hmmmm.... It seems that your are not familiar with the fact that a false sense of security is WORSE than no security at all. This is exactly what this type of "crypto" provides: a FALSE sense of security. The masses are much better off with out any crypto that some sudo-crypto provided by the government. Atleast when you send messages in the clear the user knows that it is open for everyone to read and not to send sensitive info. >I'll be watching the debate closely, as the true extremists >incapable of compromise (and thereby living in a fantasy world) >show their colors.... another simpleton. Why is it whenever anyone stands up against the "powers that be" to defend their rights and the Consitution they are branded as "extreamist". Just which Article of the Bill of Rights should we "compromise" on next? It is obvious you have no respect for the 1st, 4th & 5th admendments or a clue as to what they stand for or how they relate to this issue. -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- From deviant at pooh-corner.com Fri Oct 4 07:18:28 1996 From: deviant at pooh-corner.com (The Deviant) Date: Fri, 4 Oct 1996 22:18:28 +0800 Subject: boycott GAKkers (was Re: NYT on IBM GAK) In-Reply-To: Message-ID: On Thu, 3 Oct 1996, Mark M. wrote: > Date: Thu, 3 Oct 1996 20:39:58 -0400 (EDT) > From: "Mark M." > To: cypherpunks at toad.com, Adam Back > Subject: Re: boycott GAKkers (was Re: NYT on IBM GAK) > > -----BEGIN PGP SIGNED MESSAGE----- > > On Thu, 3 Oct 1996, Adam Back wrote: > > > (I've seen HP, Sun, RSADSI, TIS, Apple, Atalla, DEC, Groupe Bull, IBM, > > NCR Corp., and UPS mentioned). Any confirmations? Denials? > > IBM and TIS are definitely pro-GAK. TIS is selling a firewall that uses > GAKked DES. IBM has been working on developing the "key recovery" technology. > The article posted here a while ago that told of IBM's plans to support GAK > also said that they were planning to license the technology to Sun and > Netscape. I don't know about the accuracy of that last statement. > > Mark > - -- So really, what it boils down to is that the masses (thats us) have o crack DES before GAK is imposed. --Deviant "The C Programming Language -- A language which combines the flexibility of assembly language with the power of assembly language." From declan at eff.org Fri Oct 4 07:24:12 1996 From: declan at eff.org (Declan McCullagh) Date: Fri, 4 Oct 1996 22:24:12 +0800 Subject: Key recovery/RSA/Bidzos/WTF?!? In-Reply-To: <199610031655.JAA18003@animal.blarg.net> Message-ID: PC World (at www.pcworld.com) has a radio interview with Bidzos, I'm told, probably in the same story for which they interviewed me. -Declan On Thu, 3 Oct 1996, Walt Armour wrote: > What's up with some of these press releases? > > Can anyone clear up the confusion with RSA/Bidzos/Key recovery? > > Here are some quotes: > > ================= > > >From NYT:CyberTimes (2 Oct) > "Clinton Encryption Plan Is Generating Resistance" > > Executives of the International Business Machines Corp. said > late Tuesday that they were still lining up the final list of > companies in the alliance. Those involved will include Digital > Equipment and smaller data-security companies including RSA > Data, Cylink and Trusted Information Systems. > > ================= > > >From NYT:CyberTimes (2 Oct) > "Clinton Encryption Plan Is Generating Resistance" > > "The government announcement is disastrous," said Jim Bidzos, > chief executive of RSA Data Security, one of the country's > leading developers of data-scrambling software. "We warned IBM > that the National Security Agency would try to twist their > technology." > > ================= > > >From BusinessWire (2 Oct) > "JOINT PRESS ANNOUNCEMENT/ HIGH-TECH LEADERS JOIN FORCES TO > ENABLE INTERNATIONAL STRONG ENCRYPTION" > > "Export controls are a fact of life," said Jim Bidzos, president > of RSA Data Security. "The key recovery alliance's approach will > allow companies to use cryptography with differing levels of > security in an interoperable way. When the alliance implements > this technology it will give the user a new level of flexibility > that did not exist before. In an imperfect world this technique > will at least allow you to take advantage of what governments > around the world will allow." > > ================= > > So is RSA part of this or not? > Is the middle quote above mis-attributed? > > walt > // declan at eff.org // I do not represent the EFF // declan at well.com // From Adamsc at io-online.com Fri Oct 4 07:40:32 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 22:40:32 +0800 Subject: Can we kill single DES? Message-ID: <19961004020539265.AAB223@GIGANTE> On Tue, 1 Oct 1996 16:27:18 -6, Peter Trei wrote: >1. Is this a good idea? What will happen if DES becomes perceived > as insecure? That's Declan's department (and other non-clueless journalists - declan is just the most visible). If it get's widespread and the target is something like Digicash, it'd get picked up by the Crime/Snoozeweek crowd. >2. What is the probability of success required to make it worth doing? Judging by the people on the list, about 50%.... >3. What would be the consequences of failure? Depends on the type of failure - ranging from dreadful to minor. >4. What other platforms than NT/Win95/Pentium should be considered? > I could write a Unix demon version, but unless it's tailored for the > cpu, a lot of efficency is lost > (The aggregate number of idle cycles available for testing is the > crucial number). A Linux port (Pentium) would be *very* good - lots of Linux people tend to by pro-cpunk. Ditto for OS/2. And who knows, if you hyped the business aspects enough you might even find IBM or some other large corp willing to donate some time on large system. >5. What's a good target? Ideally, we need a plaintext/ciphertext pair, ecash, ecash, ecash! Given all the attention anything that 'will give your VISA number to evil hackers' gets, this is an important target. It's serious and newsworthy. >6. What other incentives can be used to recruit machines? Maybe give away a Pentium to the person who finds it? (Assuming donations from list members, of course) # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Fri Oct 4 07:49:37 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 4 Oct 1996 22:49:37 +0800 Subject: Can we kill single DES? Message-ID: <19961004020539265.AAE223@GIGANTE> On Tue, 01 Oct 1996 19:01:08 -0800, jim bell wrote: >Maybe Microsoft would be willing to help? After all, it is THEY who are >going to be limited to DES-strength exports if things continue as they've >been going. How about Intel? Netscape would be a great choice as well - the Internet security market is *very* important. Microsoft has publically said that their cash flow model will work if they make NOTHING off of internet software of any sort. Compare this with the fortunes being spent on "Netscape Enterprise Server" or the like. They could issue press releases talking about how they have the software to keep your VISA secure but the USG isn't allowing them to use it! Microsoft would probably do anything the USG asked if, say, immunity from the DOJ was granted under the table. NTT is also a great choice, as you mentioned above. IBM, Sun, DG, Cray (a Silicon Graphics subsidiary?), etc. might go for some free publicity - I've seen a LOT of press releases out of IBM that talk about "blue-sky" research being done. Given that IBM lives because of big business, they also have a demonstratable interest. I'm sure they'd love to be able to advertise that the data you trust to DB2 (for instance) is entirely secure. The same argument works for DG. Also, IBM has a lot invested in chip fabrication facilities - there's got to be some extra capacity there! Sun has always seemed to be big on tech-demo type things. Cray - well that's obvious. The supercomputer market is heading toward massive parallelism. Leaching time looks interesting! # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From dthorn at gte.net Fri Oct 4 08:32:01 1996 From: dthorn at gte.net (Dale Thorn) Date: Fri, 4 Oct 1996 23:32:01 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <199610021832.MAA17915@mail.xmission.com> Message-ID: <3254976E.7F3@gte.net> Deana Holmes wrote: > On 2 Oct 96 at 8:47, John C. Randolph wrote: > > Moroni says: > > >I never cease to be surprised by the interest that gentiles show > > >in working mormon communities while totally neglecting their own > > >failing areas. > > I don't do a lot of nit-picking on this mailing list, but: > > I am a Jew. *You* are a gentile. So are all the rest of the mormons. > > Get this point straight. > Uh, in Utah, Jews are Gentiles. No lie. I hope I can add something useful to this: There are quite a few religious groups which claim Zionist spinoff beliefs. Rastafarians (spelling OK?), Mormons, Jews, Christians, and probably a host of others. Some of these groups specifically exclude others who make similar claims. There is good evidence that the Jews, to name one example, did not originally (whenever that was) make claim to being a Chosen People, etc., but added it later. Certainly Mormons and other Christians "added it later", no question about that. St. Paul in the Christian "new testament" makes it quite clear that, at least from his time onward, the value of being a Jew is in the spirit, not in the flesh. Deep stuff, indeed. Then there's the question of how one obtains the "right to exist" as an ethnic identity, hopefully without having to exterminate someone else. I for one was raised in a very conservative Christian culture, and we were taught that God "gave" Canaan (later Israel) to the Israelis, when it was already occupied. Refer to Dick Gregory's comments about Columbus "discovering" America, and how he should be able to go downtown and "discover" himself a Cadillac. BTW, in a review of HP products I once read (they made the first personal computers, circa 1966 I believe), it said that HP people, in their main plants in Corvallis OR and Ft. Collins CO, had a really great "work ethic", and that they were almost all Mormons and "born again" Christians. That probably says more about homogenous culture than about any particular culture, I would guess. Bottom line for me is, I sincerely appreciate a lot of the good values some of these religions bring to their followers, but let's be serious, if any of these groups get too much power, look the *hell* out! P.S. I cringe every time I hear one of the CNN bozos pronounce Israel as in real estate, or get real. I think they all have to attend the Rick Dees school of broadcasting, so it's a standard, like GAK or something is going to be the standard. From shamrock at netcom.com Fri Oct 4 08:33:33 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 4 Oct 1996 23:33:33 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040033.RAA18660@netcom19.netcom.com> Message-ID: On Thu, 3 Oct 1996, Vladimir Z. Nuri wrote: > what is the precise difference between gack, key escrow, and > key recovery? TCM has argued that the administration is muddying > the issue by manipulating the terminology. I don't know if Tim said that as well, but I certainly did. The government's move is ingenious. By appropriating the term "key recovery" for GAK, the government made it almost impossible to discern between key recovery as required in many commercial environments and GAK as required by an Orvelian surveillance state. > perhaps so, but I feel > that cpunks are equally guilty, by branding anything that emanates > out of the government as inherently orwellian. do you always have > to have an enemy? is the government always going to be your > enemy, no matter what they do? Yes. What is good for the government and what is good for the people will always be opposite. > I have posted here before that many companies find the concept > of "key recovery" highly acceptable and even desirable. the > basic question is, what does this mean to wiretapping and > search warrants and subpoenas? I agree that true key recovery for the corporate environment is often desirable. I do not believe that it will ever have to include an outside 'escow" agent. > it is clear we are coming to a fork in the road at this moment. > there are going to be two types of cpunk opinions based on recent > developments. > > 1. those who feel that wiretapping was illegitimate from the > start and are working to make wiretapping impossible. confronted > with a legal search warrant/subpoena etc. for personal data, > they would not hand over keys. they would "superencrypt" in > systems that do etc. That's me. [opposing view elided for brevity only] > those who continue to pursue (1) are going to be perceived as > more and more radical and extremist, because arguably it is not > even a system we have today or one that was ever devised. > remember, the constution guarantees > freedom from *unreasonable* search and seizure, but never > prohibited search and seizure in the first place!! apparently > at least our found fathers believed that "reasonable" search > and seizure was a wholly legitimate function of government, > based on this wording. The problem is that what the Funding Fathers considered "reasonable" and what today's courts consider reasonable have *nothing* in common. [...] > I'll be watching the debate closely, as the true extremists > incapable of compromise (and thereby living in a fantasy world) > show their colors.... Those who believe that the infringements on our rights can continue for all times with impunity are living in a fantasy world. While I am a peaceful, non-violent person, an ever increasing number of others feel differently. If the government continues on the course they are on - and requiring (never mind the 'voluntary') GAK is doing just that - there will be those who will feel that armed resistance is the only option left. I will try everything in my power to not let it come to that. Therefore I must oppose GAK. --Lucky From dlv at bwalk.dm.com Fri Oct 4 08:34:19 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 23:34:19 +0800 Subject: Clipper III on the table In-Reply-To: <199610040321.WAA00736@manifold.algebra.com> Message-ID: ichudov at algebra.com (Igor Chudov @ home) writes: > Alan Olsen wrote: > > I think we should refer to what they are pushing as the "Key Recovery > > Alliance Program". K.R.A.P. is a good description as to what we are going > > to get from them. > > Key recovery is a great thing, as long as it is not mandated by > the government. Hear, hear. If I own a computer and some contractor is writing something on it for me, I should have the right to tell the contractor that I don't want, e.g., any unlicences software and any data encrypted so that I can't read it. Likewise the gubmint or a corporation bigger than mine is free to say that there should be no data on its computers or its contractors computers that they can't read. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tcmay at got.net Fri Oct 4 08:37:19 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 4 Oct 1996 23:37:19 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us In-Reply-To: Message-ID: At 8:48 PM -0400 10/3/96, Robert Hettinga wrote: >If one were to be completely uncharitable in the interpretation of Tim's >most recent outbreak of vitriol here, it would seem that he's offended that My comments here are not vitriolic, just factual. Clearly, while the "guerilla" crypto meeting was happening, the higher-ups were selling out their customers and going much further than they needed to in ensuring a Big Brother State. (BTW, in response to my "the surveillance system for the rest of us" comment, Andrew Loewenstern sent me a note in which he contrasted Apple's "1984" commercial with the current reality.) >he wasn't asked first to be the keynote at MacCrypto, the conference a >bunch of us had at Apple a month ago, which, I might add, was a >considerable success. This is the epitome of armchair psychoananalysis. How can you _possibly_ know what I thought about things? Jeez. >Of course, the real irony here is that Tim *was* the first person we asked >to keynote. The irony compounds itself slightly more when you consider the >*last* person who we asked, Phil Zimmermann, at the *last* possible minute, >graciously accepted our invitation and delivered his keynote speech to a >very enthusiastic crowd. Who cares? Such comparisons are odious. I responded to Vinnie, not to the "us" implied in "we asked," and the matter would've remained between Vinnie and me had he not shared our e-mail with you and had you not then gone into one of your "free association" rants. Recall that even Vinnie was highly critical of this performance. >Anyway, let us *be* charitable, and take Tim's apparent vituperation about >Apple's complete capitulation to government pressure, not to mention the >appalling failure of the MacCrypto conference to lob any clues over the >walls of Fortress Apple, entirely at their face value, shall we? > >Let's assume that he really *wasn't* trying to rattle the bars on the Mac >crypto community's collective cage, and that he actually was trying to >contribute something constructive to what appears to be a *truly* apalling >situation to anyone who wants strong crypto, and thus internet commerce, to >be transparent and easy to do on the Macintosh. The Mac crypto community's >cage is plenty rattled by the recent news from Washington, as it is. Fuck off, to be blunt. You've got to learn to start making actual points, and not trying to show your writing chops from the Hunter S. Thompson Correspondence School of Creative Writing. >Frankly, I'd rather see actual code being written than press releases, >wouldn't you, Tim? Fuck off. Back into my killfile you go. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dlv at bwalk.dm.com Fri Oct 4 08:50:01 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 4 Oct 1996 23:50:01 +0800 Subject: [FACTS] Mountain Meadows Massacre In-Reply-To: <199610040022.SAA13554@mail.xmission.com> Message-ID: "Deana Holmes" writes: > On 3 Oct 96 at 14:42, Dr.Dimitri Vulis KOTM wrote: > > > "Deana Holmes" writes: > > > > > > > > > > > > > > No wonder the criminal cult doesn't want its foul deeds subjected to > > public scrutiny by "dead-agenting" its critics. Is Timmy May a > > paid cult apologist? > > Sheesh. > > You know you're doing good when both Dmitri Vulis and Attila both > badmouth you. Naw - you're not worth badmouthing - unless you're Timmy May's tentacle. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From snajdr at pvt.net Fri Oct 4 08:52:59 1996 From: snajdr at pvt.net (Petr Snajdr) Date: Fri, 4 Oct 1996 23:52:59 +0800 Subject: WINDOWS NT ???? In-Reply-To: <19961004024009156.AAA66@GIGANTE> Message-ID: <325488A8.4F27BCF7@pvt.net> pclow wrote: > > Adamsc wrote: > > > is Windows NT secured system ? > > NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha 8-) How ? -- S pozdravem Petr Snajdr *--------------------------------------------------------------* | "640K should be enough for anybody." - Bill Gates | | | | "OS/2 is destined to be a very important piece of software. | | During the next 10 years, millions of programmers and users | | will utilize this system." - Bill Gates (Again) | *--------------------------------------------------------------* From gary at systemics.com Fri Oct 4 09:00:12 1996 From: gary at systemics.com (Gary Howland) Date: Sat, 5 Oct 1996 00:00:12 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <01BBB163.FC317940@geeman.vip.best.com> Message-ID: <325501C5.167EB0E7@systemics.com> geeman at best.com wrote: > > What about the heuristics of partitioning the keyspace? > > Seems to me that a _subset_ of all possible keys is much more likely > to appear than a random selection from an equidistributed population 0..2^56. > > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... Why? They seem just as likely as any other sequence. etc etc and I have been thinking about how one might formalize > and exploit this randomness property to increase the probability of finding the key sooner. Again, which randomness property? Gary -- "Of course the US Constitution isn't perfect; but it's a lot better than what we have now." -- Unknown. pub 1024/C001D00D 1996/01/22 Gary Howland Key fingerprint = 0C FB 60 61 4D 3B 24 7D 1C 89 1D BE 1F EE 09 06 From dlv at bwalk.dm.com Fri Oct 4 09:15:57 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 5 Oct 1996 00:15:57 +0800 Subject: Timmy May the buffoon In-Reply-To: <199610041200.OAA11852@basement.replay.com> Message-ID: I'm glad that you agreed with my assessment of Timmy May. >From remailer at flame.alias.net Fri Oct 4 08:00:56 1996 >Date: Fri, 4 Oct 1996 14:00:48 +0200 (MET DST) >Message-Id: <199610041200.OAA11852 at basement.replay.com> >To: dlv at bwalk.dm.com >From: nobody at flame.alias.net (Anonymous) >Organization: Flame International Inc. >Comments: Please report misuse of this automated remailing service to >Subject: your idea > > >>Tim is an ignorant asshole who knows nothing about cryptography and floods >>this mailing list with inane rants and personal attacks. I recommend that >>he be massively killfiled. > >Gosh, we have never heard this from you before! A new idea. > > From omega at bigeasy.com Fri Oct 4 09:16:42 1996 From: omega at bigeasy.com (Omegaman) Date: Sat, 5 Oct 1996 00:16:42 +0800 Subject: Jon Katz retracts...thanx Jon Message-ID: <199610041241.HAA27250@bigeasy.bigeasy.com> "And a final note, on another topic entirely. In Threads and in my recent columns, I've tried repeatedly to make the distinction between the original Cypherpunk mailing list - designed to ensure anonymous access to information on the Web and, in other contexts, a techno-anarchist movement - and the adolescent pinheads using the name Cypherpunk to successfully block open and free speech on The Netizen's public forums. They are not the same thing. The movement to protect anonymity is an important part of the Web and the Net. The use of the name to anonymously attack people is not an embodiment of that movement, but a perversion of it. I didn't make this distinction clear in my columns this week. Many thanks to the people who pointed it out." -------------------------------------------------------------- Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send a message with the text "get key" in the "Subject:" field to get a copy of my public key. -------------------------------------------------------------- From stewarts at ix.netcom.com Fri Oct 4 09:29:33 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sat, 5 Oct 1996 00:29:33 +0800 Subject: The New GAK-Clipper Thing will Fail Message-ID: <199610041241.FAA12497@dfw-ix3.ix.netcom.com> At 03:07 PM 10/3/96 -0800, jim bell wrote: >The point, of course, is NOT to encourage these companies to support Clipper >IV. Rather, goal is to suggest to them a "poison pill" which would make >their cooperation meaningless in the end, while at the same time giving them >a 2-year free 56-bit export. Think of it as a monkey-wrench they can throw >into the works. A really _fine_ post! I'm also impressed by the way they announced it just _after_ Congress ended its session, while they're busy losing the export level in court. On the other hand, boycotts aren't particularly useful, when RSA (who is or is not joining the Bad Guys) owns half the public key patents and Cylink (who definitely is) owns the other half. If you're selling public key, you've got to pay the Bad Guys, until the DH patents expire in 97 (later for RSA.) Or you've got to buy from somebody who's paying the Bad Guys. And the Bad Guys Unindicted Co-Conspirators' announcements haven't even _mentioned_ permitting export of public key technology (since 56-bit RSA doesn't quite make it.) But they _could_ export Kerberos, with only minor hacks needed to implement Key Ripoff. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com America's Open Presidential Debate - Beyond Dole and Clinton! Tuesday, Oct. 8th 8:00 PM EDT From stewarts at ix.netcom.com Fri Oct 4 09:51:14 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sat, 5 Oct 1996 00:51:14 +0800 Subject: WINDOWS NT ???? Message-ID: <199610041241.FAA12482@dfw-ix3.ix.netcom.com> At 07:47 PM 10/3/96 +1030, you wrote: >hi, > is Windows NT secured system ? Windows NT 3.51 is a real operating system. It is not as secure as I would like, but it is much better than Windows 3.1, which was totally insecure. It has some good security techniques, but I don't know how secure the networking is, and networking is the big technical insecurity on most machines today. (Well, bad administration is the biggest insecurity on almost all machines for almost all time. And physical security is also big.) Windows 4.x moves the graphics/windowing system into Ring 0, where the "secure" parts of the kernel are. Bad. This means graphics bugs can make the kernel insecure or crash. I don't trust it, especially because Windows 3.1 crashes all the time for me, and stupid bugs make Windows 3.1 behave badly for me. So if they put the window system in the kernel, I don't trust it. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com America's Open Presidential Debate - Beyond Dole and Clinton! Tuesday, Oct. 8th 8:00 PM EDT From shamrock at netcom.com Fri Oct 4 09:52:36 1996 From: shamrock at netcom.com (Lucky Green) Date: Sat, 5 Oct 1996 00:52:36 +0800 Subject: ADJ_ust In-Reply-To: <19961004020539265.AAD223@GIGANTE> Message-ID: On Wed, 2 Oct 1996, Adamsc wrote: > I have strong > doubts that someone would come up with a non-nuke that could destroy stuff > indiscriminately within a useably large area. Fuel/air bombs. --Lucky From shamrock at netcom.com Fri Oct 4 10:08:44 1996 From: shamrock at netcom.com (Lucky Green) Date: Sat, 5 Oct 1996 01:08:44 +0800 Subject: Can we kill single DES? In-Reply-To: <19961004020539265.AAB223@GIGANTE> Message-ID: On Wed, 2 Oct 1996, Adamsc wrote: > On Tue, 1 Oct 1996 16:27:18 -6, Peter Trei wrote: > > >1. Is this a good idea? What will happen if DES becomes perceived > > as insecure? > > That's Declan's department (and other non-clueless journalists - declan is > just the most visible). If it get's widespread and the target is something > like Digicash, it'd get picked up by the Crime/Snoozeweek crowd. Sorry, not a chance. The symmetric cipher used in Ecash is 3DES. Since DigiCash has the good fortune to be located in The Netherlands, full strength crypto can be (and is) used in all their products. I would advise any company suffering from a loss of competitiveness due to US export regulations to do the logical thing and move their operation to a more suitable location. --Lucky From m5 at tivoli.com Fri Oct 4 10:25:20 1996 From: m5 at tivoli.com (Mike McNally) Date: Sat, 5 Oct 1996 01:25:20 +0800 Subject: How to fight GAK by obeying the law In-Reply-To: <199610040457.VAA25485@server1.chromatic.com> Message-ID: <32550ACC.1894@tivoli.com> Ernest Hua wrote: > First thing we definitely need is a way to determine with fairly good > accuracy, whether a host is in the U.S. I really don't see how that's possible, given the possibility of me taking my laptop to Ecuador, dialing into a stateside ISP, and being issued an IP address in the ISP's domain. In other words, anything that bases a decision on host location by inference on the domain will inherently be rooted in the notion that hosts in that domain are stuck to the ground "nearby". ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From m5 at tivoli.com Fri Oct 4 10:25:37 1996 From: m5 at tivoli.com (Mike McNally) Date: Sat, 5 Oct 1996 01:25:37 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <01BBB163.FC317940@geeman.vip.best.com> Message-ID: <32550CC5.8F6@tivoli.com> geeman at best.com wrote: > > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... etc etc Right. A good CSPRNG is ulikely to produce the pattern 010101010101. It's also unlikely to produce the pattern 0011001100110011. Oh, and it's also unlikely to produce 01100100101001011. In fact, a good 32-bit CSPRNG has only a 1/2^32 chance of producing any particular bit pattern. Of course, another way of saying that is that it's just as likely to get an "obvious" bit pattern as it is to get any other one. You can't just throw away part of the keyspace based on such bogus reasoning. (There may be other reasons to throw away part of the keyspace, of course.) ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From deviant at pooh-corner.com Fri Oct 4 10:25:50 1996 From: deviant at pooh-corner.com (The Deviant) Date: Sat, 5 Oct 1996 01:25:50 +0800 Subject: RSA's Official Permission Message-ID: ---------- Forwarded message ---------- RSA Optimistic on User Benefits of Administration's Recent Key Recovery Initiative Announcement Further policy change required for US vendors to be competitive worldwide REDWOOD CITY, Calif.---Oct. 2nd, 1996--RSA Data Security, Inc., a wholly-owned subsidiary of Security Dynamics Technologies, Inc. (NASDAQ: SDTI), issued the following comments on the administration's recent announcement of a Key Recovery Initiative: The administration's proposed Key Recovery Initiative is a positive step towards meeting the needs of individuals and organizations that buy and use products which utilize encryption. However, the proposal leaves significant competitive issues unresolved for suppliers who compete overseas. Modern encryption and authentication technologies are crucial to the growth of electronic commerce and the health of the future global electronic economy. The continued leadership of American computer and software firms in the world market depends on their ability to provide competitive solutions for consumers and business around the world. These consumers and businesses depend increasingly on encryption and authentication technologies -- such as those developed at RSA -- to provide solutions that protect the privacy of consumer purchases, personal medical information, sensitive corporate data, and electronic commerce and funds transfers as they travel over the global Internet. US government agencies, however, have long insisted that they must have potential access to all encrypted information for law enforcement purposes, and have advanced several proposals towards those ends. To date, these proposals have met with little support from the user and vendor communities due to concerns about privacy and competitiveness. This new proposal from the administration, however, is a move in the right direction for users. One positive step is that the administration has indicated, for the first time in over six years of discussion, that it will lift all key size restrictions on the export of products which utilize cryptography, provided that manufacturers provide a viable means of key recovery for legitimate government access. In addition, under the administrations proposal, industry, not government, will develop and propose the actual key recovery mechanisms. This will to result in more effective solutions to managing and recovering keys. Finally, the proposal addresses the concerns of users that any third party designated to hold user keys might improperly disclose those keys, thereby compromising a user's right to privacy. The administration has agreed that under certain circumstances, organizations would be allowed to "self-escrow" their own encryption keys. RSA is confident that industry can develop and gain approval for several excellent key recovery mechanisms that would be acceptable to government concerns. In fact, RSA has been a pioneer in this field with our RSA Emergency Access� technology in its award-winning RSA SecurPC� product. In the case of SecurPC, companies using the product can use Emergency Access keys with RSA's unique secret-splitting technology to gain access to critical information in the event of an emergency. The recently announced Key Recovery Alliance, of which RSA is a part, is chartered to provide a flexible, workable solution for users working within the government's proposed key recovery framework. Members of the group are working on technology which will allow users to maintain the privacy of their keys while allowing legitimate business or law enforcement authorities to recover keys when appropriate. It will also address challenges that arise when a user must comply with the differing encryption policies in countries around the world. The technology could allow products to provide the flexibility a user needs to take full advantage of the maximum privacy allowed in their locality, while maintaining interoperability and information exchange with other users regardless of location. It is not clear, however, to what extent the administration's proposal provides relief to US software and hardware companies who must compete with foreign suppliers. These foreign suppliers, not subject to US law, can provide strong, non-key-recovery encryption in their products. Today, most major computer and software solutions firms derive significant revenues from outside the United States. The government's proposal, while satisfying the US government's needs, does little to enhance the competitiveness of American products overseas. Robust encryption products are already available from many overseas suppliers, and U.S. market share in encryption-enabled products is under siege. Under this proposal, it appears that U.S. companies will still be prohibited from selling non-key-recovery encryption solutions in overseas markets, creating a significant barrier to their competitiveness. RSA looks forward to additional announcements by the administration that specifically address this issue and provide competitive relief for the US computer software and hardware industries. RSA Data Security, Inc. RSA Data Security, Inc., a wholly-owned subsidiary of Security Dynamics Technologies, Inc. (NASDAQ: SDTI), is the world's brand name for cryptography, with more than 75 million copies of RSA encryption and authentication technologies installed and in use worldwide. RSA technologies are part of existing and proposed standards for the Internet and World Wide Web, ITU, ISO, ANSI, IEEE, and business, financial and electronic commerce networks around the globe. The company develops and markets platform-independent developer's kits and end-user products and provides comprehensive cryptographic consulting services. Founded in 1982 by the inventors of the RSA Public Key Cryptosystem, the company is headquartered in Redwood City, Calif. -0- Note to Editors: BSAFE and TIPEM are trademarks of RSA Data Security, Inc. All other product and brand names are trademarks or registered trademarks of their respective companies. | [1]Al Gore's Statement | [2]Jim's Testimony | [3]IBM's Alliance | CONTACT: Corman/Croel Marketing & Communications (for RSA) Patrick Corman, 415/326-9648 [4]corman at cerfnet.com ---------- End Forwarded message ---------- This is definatly bad... If you want to look it up yourselves, its at http://www.rsa.com/PRESSBOX/releases/keyrecov.htm --Deviant They seem to have learned the habit of cowering before authority even when not actually threatened. How very nice for authority. I decided not to learn this particular lesson. -- Richard Stallman From jya at pipeline.com Fri Oct 4 10:40:44 1996 From: jya at pipeline.com (John Young) Date: Sat, 5 Oct 1996 01:40:44 +0800 Subject: NYT Nix GAK Message-ID: <199610041312.NAA20299@pipe2.ny3.usa.pipeline.com> The New York Times, October 4, 1996, p. A32. A Flawed Encryption Policy [Editorial] The new White House proposal to keep high-powered encryption software out of the hands of foreign terrorists and criminals is needlessly restrictive and probably unworkable. Though the new plan is better than previous Administration proposals, it risks doing more harm than good. The Administration is rightly worried that foreign terrorists or criminals will get hold of encryption software that will make it impossible for the Government to eavesdrop on their telephone and computer messages. The technology is legal in this country, but the Administration wants to keep the powerful new software out of foreign hands. However, the Administration downplays the fact that encryption is also a good way for honest citizens to prevent crime. At a time when banks and other private companies send vast amounts of confidential information over the electronic highway, it would seem sensible to make high-quality encryption widely available so that the private sector can protect itself from criminal or malicious eavesdropping. For that reason, the Government ought to promote wide-scale dissemination of encryption, both here and abroad. Trying to block dissemination is probably useless and almost certainly harmful to American exports. Powerful encryption systems made by foreign companies are already available in Europe and Asia, and American exporters will need to sell state-of-the-art software to keep competitive. The Clinton Administration previously proposed that the computer industry adopt a single type of encryption, known as key-escrow, which would scramble messages with mathematical passwords. Under the plan, private companies and individuals would turn over these passwords to the Government, which, with court authorization, could use them to unscramble the phone and computer traffic. The purpose of key-escrow, then, would be to preserve the Government's existing ability to tap phone calls. But that Clinton plan was firmly rejected by industry and privacy-rights advocates who feared that a government that held passwords would abuse First Amendment prohibitions against listening in on private communications. The latest White House plan addresses many of these concerns. It would impose restrictions only on the software that exporters sell abroad. Privacy advocates have less to fear from the latest plan because it would allow individuals to deposit their passwords with private organizations, rather than the Government. Yet the Administration has not explained why foreigners would buy American software that would allow the F.B.I. to eavesdrop when they could buy equally powerful software from non-American manufacturers that omits any such trap door. Critics assume that foreign governments -- few of which pay attention to American constitutional protections against invasion of privacy -- would demand access to passwords, making such software unattractive for anyone to use. There is room to improve the plan. A panel of the National Research Council recently concluded that there is no good reason to restrict exports of currently available encryption because foreigners already have access to equally powerful software. There is time to work out restrictions, in cooperation with the industry and privacy advocates, for the next generation of encryption software. In the meantime the Administration might push forward on the panel's other sensible recommendations -- such as developing better encryption expertise within the F.B.I. and helping the private sector develop the encryption software it needs to stop illegal eavesdropping. [End] The National Research Council report is available at: http://pwp.usa.pipeline.com/~jya/nrcindex.htm From declan at eff.org Fri Oct 4 10:56:17 1996 From: declan at eff.org (Declan McCullagh) Date: Sat, 5 Oct 1996 01:56:17 +0800 Subject: Fighting Clipper III In-Reply-To: <325b245d.288509144@super.zippo.com> Message-ID: Point taken. And for the record, I've learned that Netscape pays an upfront fee to RSA; RSA doesn't get royalties. -Declan On Thu, 3 Oct 1996, Mark Heaney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > erm, a boycott means not _buying_ a product, as opposed to not _using_ a > product. In the case of PGP, I never intended to purchase it from RSA. As > for Netscape, there are other browsers out there (or so I heard). > > Realistically, a boycott is likely to be ineffective. Writing letters to > companies and congresshmucks and working with non-US crypto companies to > create a standard that can be legally imported into the US (for now) would > be more effective, IMHO. Boycotts rely on large numbers of participants, > and not enough people understand or care about encryption. We'd be better > off trying to change that first. > > Mark > > > On Thu, 3 Oct 1996 06:37:45 -0700 (PDT), Declan McCullagh > wrote: > > >You'll have trouble doing a successful boycott of RSA. What, you won't > >use Netscape Navigator or PGP? > > > >-Declan > > > > > >On Wed, 2 Oct 1996, Jim McCoy wrote: > > > >> Rich Burroughs wrote: > >> [...] > >> >>>On Wed, 2 Oct 1996, John Young wrote: > >> >>> > >> >>>> The New York Times, October 2, 1996, pp. D1, D8. > >> >>>> Executives of the International Business Machines > >> >>>> Corporation said late yesterday that they were still lining > >> >>>> up the final list of companies in the alliance. Those > >> >>>> involved will include Digital Equipment and smaller > >> >>>> data-security companies including RSA Data Security, Cylink > >> >>>> and Trusted Information Systems. > >> >>> > >> >>>We are in deep trouble. > >> >> > >> >>Wouldn't a letter-writing campaign be in order here? > >> >[snip] > >> > > >> >The word "boycott" leaped into my mind. I personally do not believe that I > >> >will be buying products from any of these companies, as long as thay > >> >participate in this GAK charade. > >> > >> Such an initiative will need publicity and letter-writing early in the > >> campaign will help us set the tone and points of debate on this issue. > >> A boycott works best when everyone knows why and there are a few key > >> phrases which can be used to get the message across. Something like > >> "company X is helping build big brother, boycott their products" or a > >> few similar sound bites are needed fast. The big brother inside stickers > >> from the last campaign were nice, maybe people can come up with variations > >> of various corporate logos or marketting phrases which help get the message > >> across? > >> > >> jim > >> > >> > > > > > >// declan at eff.org // I do not represent the EFF // declan at well.com // > > > > > > > > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQB1AwUBMlQmC936bir1/qfZAQF9dwL/fN1HZhHWbnOa6gZ71WMwf32nuOGS1CGm > H2f9MlNvZhYF6TVAwCmfUG4hgeJQLkC97GrR/0hIfNYzir0Eb+qmF2Mptvl5tUiJ > I89H2WRVl+BJBoqThGXJx8BqL6uVDX9H > =sBVJ > -----END PGP SIGNATURE----- > > Mark Heaney finger snipe at starburst.cbl.cees.edu for public key > PGP Fingerprint= BB D8 9B 07 51 87 05 AC 47 7B F2 4F A6 AB 1A CD > ----------------------------------------------------------------- > Vote against government *** Vote Libertarian > // declan at eff.org // I do not represent the EFF // declan at well.com // From richieb at teleport.com Fri Oct 4 12:31:10 1996 From: richieb at teleport.com (Rich Burroughs) Date: Sat, 5 Oct 1996 03:31:10 +0800 Subject: Key recovery/RSA/Bidzos/WTF?!? Message-ID: <3.0b24.32.19961004062157.0070fcd8@mail.teleport.com> At 08:38 PM 10/3/96 -0700, Declan wrote: >PC World (at www.pcworld.com) has a radio interview with Bidzos, I'm >told, probably in the same story for which they interviewed me. RSA's "position statement" is at: http://www.rsa.com/PRESSBOX/releases/keyrecov.htm ______________________________________________________________________ Rich Burroughs richieb at teleport.com http://www.teleport.com/~richieb See my Blue Ribbon Page at http://www.teleport.com/~richieb/blueribbon U.S. State Censorship Page at - http://www.teleport.com/~richieb/state New EF zine "cause for alarm" - http://www.teleport.com/~richieb/cause From bkmarsh at feist.com Fri Oct 4 13:26:50 1996 From: bkmarsh at feist.com (Bruce M.) Date: Sat, 5 Oct 1996 04:26:50 +0800 Subject: Can we kill single DES? In-Reply-To: <19961004020539265.AAB223@GIGANTE> Message-ID: On Wed, 2 Oct 1996, Adamsc wrote: > A Linux port (Pentium) would be *very* good - lots of Linux people tend to by > pro-cpunk. Ditto for OS/2. And who knows, if you hyped the business > aspects enough you might even find IBM or some other large corp willing to > donate some time on large system. Maybe Deep Blue gets bored in between its chess matches. :) ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 'DISA information shows that computer attacks on the Department of Defense are successful 65 percent of the time. The DoD, despite its problems, probably has one of the strongest computer security programs in government.' -GAO/T-AIMD-96-108 From jbugden at smtplink.alis.ca Fri Oct 4 13:31:09 1996 From: jbugden at smtplink.alis.ca (jbugden at smtplink.alis.ca) Date: Sat, 5 Oct 1996 04:31:09 +0800 Subject: DESCrack keyspace partitioning Message-ID: <9609048444.AA844448332@smtplink.alis.ca> "geeman at best.com" wrote: >(P)RNG's just aren't that likely to produce a key of 010101010..... nor 001100110011... etc etc and I have been thinking about how one might formalize and exploit this randomness property to increase the probability of finding the key sooner. ... >Any thoughts here? Suppose we have a function f() that randomly chooses an integer between 1 and 100 such that each integer in the range is equally likely to be selected on each call. If we call f() 6 times, each time noting whether the result is even or odd, which of the following sequences is more likely? Even Even Even Even Even Even Even Odd Odd Even Even Odd If you picked the second sequence as more likely, you are like most people who responded to similar questions in a classic study of cognitive biases [1]. The two sequences actually have an identical probability of occuring, and, in fact, all sequences of six outcome are EQUALLY probable. This example illustrates the representativeness bias, in which we mistakenly suspect the global characteristics of a process to be represented locally in a specific sequence[2]. Ciao, James 1. Kahnman, D., and Tversky, A. Subjective probability: A judgement or representativeness. Cognit. Psych. 3 (1972) 430-454 2. Stacy, Webb and MacMillian, Jean, Cognitive Bias in Software Development. Communications of the ACM June 1995, 57-63 From geeman at best.com Fri Oct 4 13:50:15 1996 From: geeman at best.com (geeman at best.com) Date: Sat, 5 Oct 1996 04:50:15 +0800 Subject: DESCrack keyspace partitioning Message-ID: <01BBB1D1.991B3940@geeman.vip.best.com> Sorry, but you are ASSUMING that which I dispute. The point I am making is that keys in the real world are not uniformly distributed. Some results forthcoming. Suppose we have a function f() that randomly chooses an integer between 1 and 100 such that each integer in the range is equally likely to be selected on each call. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ If we call f() 6 times, each time noting whether the result is even or odd, which of the following sequences is more likely? From geeman at best.com Fri Oct 4 14:09:22 1996 From: geeman at best.com (geeman at best.com) Date: Sat, 5 Oct 1996 05:09:22 +0800 Subject: DESCrack keyspace partitioning Message-ID: <01BBB1D1.92DA93A0@geeman.vip.best.com> Re: DESCrack keyspace partitioning geeman at best.com wrote: > > What about the heuristics of partitioning the keyspace? > > Seems to me that a _subset_ of all possible keys is much more likely > to appear than a random selection from an equidistributed population 0..2^56. > > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... Why? They seem just as likely as any other sequence. I left out a piece: again heuristically speaking, most DES keys are derived from pasword hash, or similar technique. In such a case the statistics of the generated keys are (it looks like) _highly_ skewed. etc etc and I have been thinking about how one might formalize > and exploit this randomness property to increase the probability of finding the key sooner. Again, which randomness property? The property that essentially _no_ predictability is found in a hash-derived key. Gary -- "Of course the US Constitution isn't perfect; but it's a lot better than what we have now." -- Unknown. pub 1024/C001D00D 1996/01/22 Gary Howland Key fingerprint = 0C FB 60 61 4D 3B 24 7D 1C 89 1D BE 1F EE 09 06 From dustman at athensnet.com Fri Oct 4 14:14:01 1996 From: dustman at athensnet.com (Anonymous) Date: Sat, 5 Oct 1996 05:14:01 +0800 Subject: [IMPORTANT] GAK Message-ID: <199610041549.LAA26732@porky.athensnet.com> Timmy May is a convicted child molester. From schryver at radiks.net Fri Oct 4 14:25:55 1996 From: schryver at radiks.net (Scott J. Schryvers) Date: Sat, 5 Oct 1996 05:25:55 +0800 Subject: boycott GAKkers (was Re: NYT on IBM GAK) Message-ID: <199610041507.KAA10250@sr.radiks.net> -----BEGIN PGP SIGNED MESSAGE----- At 08:39 PM 10/3/96 -0400, you wrote: GAKked DES! Talk about redundant. >-----BEGIN PGP SIGNED MESSAGE----- > >On Thu, 3 Oct 1996, Adam Back wrote: > >> (I've seen HP, Sun, RSADSI, TIS, Apple, Atalla, DEC, Groupe Bull, IBM, >> NCR Corp., and UPS mentioned). Any confirmations? Denials? > >IBM and TIS are definitely pro-GAK. TIS is selling a firewall that uses >GAKked DES. IBM has been working on developing the "key recovery" technology. >The article posted here a while ago that told of IBM's plans to support GAK >also said that they were planning to license the technology to Sun and >Netscape. I don't know about the accuracy of that last statement. > >Mark >- -- >PGP encrypted mail prefered. >Key fingerprint = d61734f2800486ae6f79bfeb70f95348 >http://www.voicenet.com/~markm/ > >-----BEGIN PGP SIGNATURE----- >Version: 2.6.3 >Charset: noconv > >iQEVAwUBMlRcsCzIPc7jvyFpAQEiIwf/btvAiIVHF3alGh+Vivr3MoHnSSciFjGX >qhqdS+SEsM4cTxE+y8vvfpHFs/faQPmWLgT70lyf1pJ+Avei7brieb/qWoC5q9MJ >gBlSa1f2yVMY7ax+KPTwU+Yk63A7oi964d+ebCp51BLOtzKammRlIw/nBFuDMq/5 >ss2a4w4PuOEOP35WQIy0i8NBoJxEi5gHx5J/+gGzWK9iw/yZa0xyoT25ci6uh7mJ >sPgNmedr/Pq+D5gk5GduGgGni/jrDeADH0K7R0M8Jqlh0Xc82NPkau8xwZAXDMJV >947PF56souwrx3BHmj7fXPXIVBJEjWy/Ymv2N8LBm+BHS09CN0ns5Q== >=URZJ >-----END PGP SIGNATURE----- > > -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMlUoaf+hzPlzwZAdAQGopQgAvlREZb8S6SPQs/WQvZzkoR9ETJy1byEK xGO/ymOpkivpGCZBXGcdOLnnDJbH26x8eh7iHi+Mzv6iVrbt11YkbZ9h7z7UTkdq jtUMVN9MvOaKPxcLqTvcYgTOyKgLPYpIa27xKlP5Y7NqovacTHHA6TgSz5HjC8fQ Jg+xCPDYsJTLEDmmdJVykJx/SU4ovIFP2o/8eF+LMIW7M3L7w5bHUO14HYkuMrUy hpNp4NCycGbwia1GYkwfOYnx5YuQFSjBeubIm8sqC2Zs3A7B9OoTyOmec12JyvGz G4kJe5vKhF+q8MktOSzazqMvdJ8PgQX0ecrhrurLVdVnwu1H1QB1ZQ== =HViK -----END PGP SIGNATURE----- From asgaard at Cor.sos.sll.se Fri Oct 4 14:27:02 1996 From: asgaard at Cor.sos.sll.se (Asgaard) Date: Sat, 5 Oct 1996 05:27:02 +0800 Subject: Secret Swedish GAK and ITAR Message-ID: Gunnar Klein, a Swedish MD, is chairing a EU committee dealing with standardization of security measures in medical information systems. Recently, in a full-page anti-GAK debating article in a national Swedish evening newspaper (Aftonbladet 9/25/96), he chose to reveal some secret information he's gotten hold of: Sweden's representatives in the OECD GAK proceedings have declared that Sweden is willing to sign bilateral or multilateral GAK treaties, if other countries so demand. This declaration, along with the OECD records per se, has been classified. He also discloses that Sweden in late 1994, effectively in total secrecy, issued a completely new law against export of 'stretegic products', principally including all cryptography, without permission from the 'Inspection for Strategic Products'. In theory this law would cover export of a crypto program on a notebook. Gunnar Klein suspects US strong-arming behind all this. Obviously, Denmark has taken a different, anti-GAK, position in the OECD proceedings. Denmark is less susceptible to US blackmail than Sweden - they don't build fighter-planes with lots of US high tech parts inside (like the JAS/Gripen). Asgaard From geeman at best.com Fri Oct 4 14:29:16 1996 From: geeman at best.com (geeman at best.com) Date: Sat, 5 Oct 1996 05:29:16 +0800 Subject: DESCrack keyspace partitioning Message-ID: <01BBB1D1.94D09740@geeman.vip.best.com> Another thinking step: most real-world DES keys are derived from hashes. Not (P)RNGs. The distributions are **not** uniform. I am talking about FAMILIES of predictable bit patterns in keys, not any specific pattern. I'm doing the stats. The goal is to search the most likely keys first, and not all keys are created equally. Your reasoning is thin. ---------- From: Mike McNally[SMTP:m5 at tivoli.com] Sent: Friday, October 04, 1996 6:10 AM To: geeman at best.com Cc: 'cypherpunks at toad.com' Subject: Re: DESCrack keyspace partitioning geeman at best.com wrote: > > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... etc etc Right. A good CSPRNG is ulikely to produce the pattern 010101010101. It's also unlikely to produce the pattern 0011001100110011. Oh, and it's also unlikely to produce 01100100101001011. In fact, a good 32-bit CSPRNG has only a 1/2^32 chance of producing any particular bit pattern. Of course, another way of saying that is that it's just as likely to get an "obvious" bit pattern as it is to get any other one. You can't just throw away part of the keyspace based on such bogus reasoning. (There may be other reasons to throw away part of the keyspace, of course.) ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From snow at smoke.suba.com Fri Oct 4 14:42:49 1996 From: snow at smoke.suba.com (snow) Date: Sat, 5 Oct 1996 05:42:49 +0800 Subject: The attitude of US peoples toward govt WAS: [AP stuff] (fwd) Message-ID: <199610041616.LAA01460@smoke.suba.com> Jean-Francois Avon asked me to forward this to the list. It is part of a conversation that He and I had last week. The Crypto Relevance if any is in the attitudes we are discussing, and in the the last couple paragraphs of Mr. Avon's writing. Forwarded message: > From jf_avon at citenet.net Fri Sep 27 23:59:05 1996 > Message-Id: <9609280545.AB01676 at cti02.citenet.net> > Comments: Authenticated sender is > From: "Jean-Francois Avon" > Organization: JFA Technologies, Montreal, QC, Canada > To: snow > Date: Sat, 28 Sep 1996 01:45:30 -0500 > Subject: The attitude of US peoples toward govt WAS: [AP stuff] > Priority: normal > X-Mailer: Pegasus Mail for Windows (v2.32) > > On 27 Sep 96 at 20:01, snow wrote: > > When I talked about driving for 48 hours straight, I was trying to > > impart an idea that many midwestern people are rasied with, the > > total VASTNESS of the world. We (midwesterners, and some of the > > westerners, and a lot of older people (in their 60's & 70's) > > honestly believe deep down inside that this country is too vast to > > effectively control that the government simply CAN'T do it. They > > can't enforce any control they wish to have with the army, because > > WE have guns, and a lot of us are ex-army (a little older, a > > little slower, a HELL of a lot more devious and a lot less > > impetuious). We simply don't accept the fact that any one CAN > > control us. > > This might be why I liked NM, and AZ and TX. I can understand the > feeling you describe as you can barely escape it while visiting the > place. I suppose our canadian politicians also understood that: c.f. > Bill C-68 :( > > > Anyway, [the person's] point was that [some type of software] took > > control and decesions out of peoples hands, and that is why it was > > a market sucess. This I see as a European disease, the looking to > > government & the church for the solutions to every day problems. > > That is the feudalist attitude and philosophy. Absolutely > disgusting. Although we have, here in Quebec, french roots and > civil laws based on the Napoleon Code (Common Law everywhere in > Canada except in QC), the population have a very american way of > seeing life. Every time I have political discussion with French from > France, the feudal mentality always surfaces up and I always have > problems with them. They have a hierarchy-worshiping attitude, > coupled with an abdication of the power of their own reason (at the > individual level). In short, they are brought-up to become yes-men. > It litterally gives me an uncomfortable feeling in my guts. > Disgusting. > > > The original Colonists didn't have that attitude (well, they did to > > some degree, but not the people on the edges) In fact the attitude > > really didn't develop fully in this country until the 1920's, and > > still hasn't caught on everywhere. > > Roosevelt and his New Deal... I got the chance to find a magazine > who explained how the Federal Reserve was created. Politicians > sneaking into trains as "duck hunters", grand political socialistic > schemes sprung on peoples in secret, etc. The magazine did not say > that but I am leaning on the Objectivist side and I tend to read > what *is* written... > > > politicians started paying for votes with government largess > > As a 70 years old englishmen, ex-company managing president & very > friend of mine once said: Everyday, they buy us with our own money... > > > These two attitudes are pretty diametrically opposed, but coupled > > it with a school system that doesn't encourage extra-curriculer > > thought, and you have some pretty incosistent people. > > Unfortunately, you are absolutely right. > > > [slight topic drift...] I was wondering lately... Words have a lot > of power. They are the building blocks we use to materialize > concepts. Think about the word "Government". You would think of it > as a body that governs. But the american peoples think the > government ought to be a body that acts under a mandate to > administrate and oversee certain things. > > The very word "govt" seems to (conceptually) almost "justify" the > actions of present govts, while any other word (like, for example, > "overseers", "Mandated", etc) would stress out that they are under > *our* orders (and nowadays, exceeding their mandate). > > Maybe we should start using a new word to describe *exactly" what it > is that they ought to be doing. Doing so would also stress out > *exactly* what they are pulling on us... > > Comments? > > jfa > > Please e-mail me directly since I am not on cypherpunks anymore. > Thanks. > Jean-Francois Avon, Pierrefonds (Montreal) QC Canada > DePompadour, Societe d'Importation Ltee > Finest Limoges porcelain and crystal > JFA Technologies, R&D consultants > physicists and engineers, LabView programing > PGP keys at: http://w3.citenet.net/users/jf_avon > ID# C58ADD0D : 529645E8205A8A5E F87CC86FAEFEF891 > ID# 5B51964D : 152ACCBCD4A481B0 254011193237822C Petro, Christopher C. petro at suba.com snow at smoke.suba.com From m5 at tivoli.com Fri Oct 4 14:51:17 1996 From: m5 at tivoli.com (Mike McNally) Date: Sat, 5 Oct 1996 05:51:17 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <01BBB1D1.968E25C0@geeman.vip.best.com> Message-ID: <325550B5.7CCD@tivoli.com> geeman at best.com wrote: > > Another thinking step: most real-world DES keys are derived from > hashes. Not (P)RNGs. Hashes? Hashes of what? > The distributions are **not** uniform. Then that's a wonderful weakness in the cryptosystem. Let's fix it. > The goal is to search the most likely keys first, and > not all keys are created equally. Any cryptosystem for which one can compute likely vs. unlikely keys has already been partially compromised. ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From dlv at bwalk.dm.com Fri Oct 4 14:51:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 5 Oct 1996 05:51:22 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <3254976E.7F3@gte.net> Message-ID: <4Ly0uD38w165w@bwalk.dm.com> Dale Thorn writes: > Deana Holmes wrote: > > On 2 Oct 96 at 8:47, John C. Randolph wrote: > > > Moroni says: > > > >I never cease to be surprised by the interest that gentiles show > > > >in working mormon communities while totally neglecting their own > > > >failing areas. > > > > I don't do a lot of nit-picking on this mailing list, but: > > > I am a Jew. *You* are a gentile. So are all the rest of the mormons. > > > Get this point straight. > > > Uh, in Utah, Jews are Gentiles. No lie. > > I hope I can add something useful to this: > > There are quite a few religious groups which claim Zionist spinoff > beliefs. Rastafarians (spelling OK?), Mormons, Jews, Christians, and > probably a host of others. Some of these groups specifically exclude > others who make similar claims. There is good evidence that the Jews, > to name one example, did not originally (whenever that was) make claim > to being a Chosen People, etc., but added it later. Certainly Mormons > and other Christians "added it later", no question about that. > > St. Paul in the Christian "new testament" makes it quite clear that, at > least from his time onward, the value of being a Jew is in the spirit, > not in the flesh. Deep stuff, indeed. > > Then there's the question of how one obtains the "right to exist" as an > ethnic identity, hopefully without having to exterminate someone else. > I for one was raised in a very conservative Christian culture, and we > were taught that God "gave" Canaan (later Israel) to the Israelis, when > it was already occupied. Refer to Dick Gregory's comments about > Columbus "discovering" America, and how he should be able to go downtown > and "discover" himself a Cadillac. > > BTW, in a review of HP products I once read (they made the first > personal computers, circa 1966 I believe), it said that HP people, in > their main plants in Corvallis OR and Ft. Collins CO, had a really great > "work ethic", and that they were almost all Mormons and "born again" > Christians. That probably says more about homogenous culture than about > any particular culture, I would guess. > > Bottom line for me is, I sincerely appreciate a lot of the good values > some of these religions bring to their followers, but let's be serious, > if any of these groups get too much power, look the *hell* out! > > P.S. I cringe every time I hear one of the CNN bozos pronounce Israel > as in real estate, or get real. I think they all have to attend > the Rick Dees school of broadcasting, so it's a standard, like > GAK or something is going to be the standard. > > What is the crypto-relevance of the above-quoted passage? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From hua at chromatic.com Fri Oct 4 14:56:54 1996 From: hua at chromatic.com (Ernest Hua) Date: Sat, 5 Oct 1996 05:56:54 +0800 Subject: The Myth of the "Balanced" Middle Ground (Was: Re: gack vs. key recovery) Message-ID: <199610041759.KAA27421@server1.chromatic.com> > From: "Vladimir Z. Nuri" > > ... I feel > that cpunks are equally guilty, by branding anything that emanates > out of the government as inherently orwellian. do you always have > to have an enemy? is the government always going to be your > enemy, no matter what they do? Actually, the government encourages this view by lying. We can get into the many examples on encryption and wire taps, but if the TLAs keep using lies and PR instead of honesty and facts, then no one will accept anything they propose as-is. There will always be some suspicion of hidden agendas. And really, the agenda is obvious, but they have always refused to acknowledge the full extent of it, probably because it would forever damage their credibility. At least right now, Freeh has done enough PR (paid by your generous tax dollars) to make him look like a good guy. Janet Reno already looks innocent enough (hey, who could criticize someone who might look like your grandmother?) ... The PR concepts are all there, deliberately or accidentally. > I have posted here before that many companies find the concept > of "key recovery" highly acceptable and even desirable. Let them buy it. There are companies already making products with key recovery. But remember that key recovery are mostly useful to corporations, so it will be billed as the "professional" version (in off-the-shelf PC-class software) and also be pushed through the IS consulting channels. None of that really addresses E-Mail, I-phone, etc for the rest of us. > 2. those who feel that there is such a thing as a legal warrant > or subpoena for information protected by cryptography keys, and > would agree that this logically means that governments will be > getting access to "key recovery" infrastructures. I agree that there is a legitimate interest by legitimate law enforcement and national security interests. But ... 1. If it's so darn easy to get non-GAK encryption, why dumb it down for the rest of us? (Really, I just don't buy the "no plans for domestic regulations" bit. Plenty of current and ex-executive branchies have admitted as much in private.) 2. The Orwellian possibilities are definitely there. I simply will not let the government have drift-net-fishing rights on the NII. Sorry. I'll let them tap one-sie two-sie's, and I want the process to guarantee by functional design (not legal constraints) that it's expensive to tap more than a few at a time. > personally I am leaning toward 2, because I feel that we already > live in such a society, and that it is not orwellian. That was true because it was too darn expensive. Hey, at $50K per tap, I would be really selective about spending my hard-lobbied wire tap budget. If I can just push a button, I will be far less selective. (oh ... and make sure I ask real nicely later in front of the judge ... maybe ... if I have time ... too busy catching terrorists and child molesters, y'know) I'm not as worried about the indiscriminant tapping ordered by "good" FBI directors; I'm worried about the tapping by the bad ones. There is ZERO detectability if the FBI gets everything they want. There is not a chance of being accidentally discovered by a phone company employee or a wandering by-stander. That lack of check-and-balance is what I am completely against. I don't mind letting them have the technology if I can be sure it will 1) work and 2) minimize abuse. > the recipe for 200+ years has always been > and remains "eternal vigilance". in other words, I am in favor > of some kind of mechanism by which the government can obtain > keys via subpoenas/warrants. Ok. So every corporation (big and small) now must have a Chief Law Enforcement Relations Officer (CLERO) if they build encryption into their products? Every software engineering consultant has to jump through hoops to export their product? Sorry. If the software engineering industry were just big mammoth corporations, I wouldn't care. But it could just be me and my home office. I cannot afford to fly to D.C. to amuse some panel at the D.o.C. with my stupid key-recovery tricks. No. This plan completely discriminates against small players, and there are a lot of them. Finally, writing software is an art. It is not purely art, but it certainly is an art, which I believe falls fully under free expression and the First Amendment. The work of art is not functional until someone compiles it and run it on a machine. So regulating anything before the actual execution is definitely a violation of the First Amendment. I don't have time to deal with privacy but as soon as it starts executing, it becomes an instrument of privacy so regulating that is also against my basic beliefs, not to mention my engineering sense of practicality. > those who continue to pursue (1) are going to be perceived as > more and more radical and extremist, because arguably it is not > even a system we have today or one that was ever devised. Good point. If we are not careful, we could get bad PR. But then, I've been trying to argue that use of words like "anarchy" is against good PR principles anyway. I don't think cypherpunks have such pristine reputations that we must tread carefully for fear of damaging our "reputation". In fact, I don't think we even have one. That is, in some ways, worse than having one at all. > regarding (2): the government may actually help bring crypto > to the masses via the post office and other routes. are > cpunks going to continue to hold the simplistic, reactionary, > knee-jerk, black-and-white opinion that "anything with the > word 'government' in it is evil"? "if the government is doing > something, then we must sabotage it"? I think you are making the obvious mistake that many people make about similar groups, such as Libertarians. When someone says you should be able to freely choose, that is all that they are saying. They are not saying that someone else may not make a system that is not ideal, but does provide many other value-added benefits. Ern From jya at pipeline.com Fri Oct 4 15:00:42 1996 From: jya at pipeline.com (John Young) Date: Sat, 5 Oct 1996 06:00:42 +0800 Subject: TWP: Tighten ITAR Message-ID: <199610041518.PAA20690@pipe4.ny3.usa.pipeline.com> The Washington Post, October 4, 1996, p. A22. Crypto Politics [Editorial] The Clinton administration once had a coherent, if unpopular, position on encryption software, the stuff that allows you to encode your email messages or other data so that no one can read it en route without a key. Now, in the wake of word that the president will sign an executive order, the position is no longer coherent, nor discernibly more popular with the high-tech audience it attempts to mollify. People and companies doing international financial business are highly interested in this kind of software, the more powerfully "uncrackable" the better. The U.S. software industry thinks there's a lot of money in it, especially if encryption becomes routine. The administration position till recently was that, much as U.S. software companies might profit from being able to market "uncrackable" encryption software freely, national security and law enforcement considerations dictated that such exports be controlled by license. Powerful encryption, like arms, could be dangerous in the hands of terrorists, rogue governments or international criminals. The software was classed as a munition; software above a certain uncrackability level could not be exported unless law enforcement authorities could get access somehow to the "key" after obtaining the proper warrants. Unbreakable codes on the loose strike us as a real danger, a legitimate reason for tight export controls. But if the administration really believes this, you'd think it would stick with steps that can plausibly meet the goal of control. Instead, trying to please, it has been splitting and splitting the difference between itself and the largely unmoved industry, which argues that no one will buy an encryption product that a government can decrypt at will. As with arms sales, the companies also argue that if they don't sell it, somebody else will, and that anyway it's far too late to fence off rogues. The national security people respond that there is still a "window," perhaps two years, in which they can prevent, if not all leaks of unauthorized crypto technology, at least its off-the-shelf use and wide adoption as the international standard. The administration initially proposed, then repeatedly refined, the concept of key "escrow" -- depositing a copy of the code with trusted third parties -- but never came up with a version the industry would accept. It commissioned a National Research Council report, which recommended a significant easing of restrictions. Now the president appears to have embraced a yet looser form of licensure upon declaration by a company that it will develop a plan within two years for key recovery. Also, the technology no longer will be considered munitions. What kind of plan? Nobody can quite say. What if the plans aren't acceptable? Licensing will revert to the old rule in two years. Will the security issue be moot by then? Probably. Barring some burst of clarity, one is left wondering whether the administration has compromised or caved, and what it now believes about the dangers of exporting uncrackable software. [End] Ditto, see the National Research Council report: http://pwp.usa.pipeline.com/~jya/nrcindex.htm From tcmay at got.net Fri Oct 4 15:11:37 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 06:11:37 +0800 Subject: Clipper III questions In-Reply-To: <199610040135.SAA24060@slack.lne.com> Message-ID: At 11:40 PM -0800 10/3/96, Jim McCoy wrote: >>The recent CDT policy post sez of Clipper III: >>This reminds me of the understanding between CIA/NSA and their counterparts >>in British Intelligence. [...] > >While I am not sure that this oft-made claim can actually be proven, Actually, Bamford documents it in detail in "The Puzzle Palace," 1982. See the sections on the "UKUSA" or "UK-USA" agreement. More recent reports have described how the actual sharing is done in a room at Fort Meade between GCHQ and NSA intercept analysts. The GCHQ guys monitor the U.S. traffic, and then "summarize it" (as per the UK-USA arrangement) for their American counterparts. All strictly according to the letter of the law, such as it is. The practical effect is obvious. (I also heard a report that the telephone Long Lines, built some decades ago, were deliberately routed across Indian reservations in several states--for the purposes of the domestic surveillance laws, Indian reservations have "sovereign nation" status! Same reason the CIA used the Cabazon Band of Indians lands for illegal work.) >it does raise an interesting point: a large amount of communications >traffic crosses international boundaries, which country's laws and >procedures are to be followed when a "legitimate law enforcement need" >is perceived? While Americans have become somewhat disenchanted with This is a very important point, I think. Given that users have little control over packet routing, mightn't packets get deliberately routed to jurisdictions where the "Global GAK" policies might be interpreted favorably? Suppose encrypted traffic between two American sites actually went by way of a Canadian hop, and Canadian authorities (possibly working for/with NSA) went to the "Trusted Key Authorities" with a _Canadian_ warrant? And so on, including some nations whose notions of "search warrants" bear no resemblance even to our somewhat tattered notions. So much for U.S. Constitutional protections, even in the post-GAK age. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From froomkin at law.miami.edu Fri Oct 4 15:12:59 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Sat, 5 Oct 1996 06:12:59 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: This will be my last post on this thread. On Thu, 3 Oct 1996, Steve Schear wrote: [...] > > However, I found much disturbing. The inference that the Exec branch could > on the one hand classify crypto as a munition ('arms' by any other name), > while for constitutional purposes the Courts may not exposes a deep-seated > legal duplicity. > Why is it "disturbing" that for administrative convenience a regulation uses a shorthand term (in effect saying "treat crypto as if it was a munition"), but that the courts say whatever convenient shorthand you use for regulatory bookkeeping, it has no constitutional effect? What would be the advantage of having the government simply re-impose the ITAR word for word identically for all materials that are not arms in the constitutional sense? The ultimate result would be the same (since this is arguably allowed by the statute, and the non-arms have *even less* constitutional protection (unless they are speech). > Constitutional interpretations over the past century not withstanding, it > is clear (to me) that a substantial number of the Framers would abhor what > has become of the Second Amendment's ... right to keep and bear arms. > This is a different issue; it is irrelevant to the matter at hand since crypto is not arms under ANY reading of the second amendment. As for your argument that the 2nd Am should be read expansively, rather than narrowly, personally I doubt strongly that the Framers would have been unanimous on this. Recall that the Articles of Confederation were abandoned in part due to Shay's rebellion -- and the (majority) Federalists (of whom the Jefferson you quote WAS NOT a part) managed to push through a strong centralizing government. Recall that the constitution in its first draft didn't even have a bill of rights! I am absolutely certain that the Framers recognized that things change over time, and that they would have intended indeed did intend for us to interpret the constitution with some degree -- but not too much -- flexibility. As someone who believes in the importance of fidelity to legal texts, I think we have a duty to make every word in the Constitution count. I therefore place weight on the fact that the 2nd amendment is *unique* in giving the policy reason for the limitation on government power ("a well-regulated militia" being essential &tc.). This is ample grounds to read the text as applying only in the context of an organized militia -- not casual gun ownership -- **whether or not** this complies with our best (and inevitably fallible) reconstruction of what certain historical individuals may have thought the text meant, especially if the historical evidence is mixed. [PS. Why do you privilege the authors of the bill of rights over the people who voted for it?] I might add that I personally find all discussions of plots to kill people, or to watch gleefully while others seek to do so, so morally repulsive that I now killfile everyone who takes part in them. (This has the interesting side-benefit of cutting the list down to very manageable size.) This may explain why I do not respond to certain kinds of messages. I should also add for the benefit of certain third parties to this debate that I stopped responding to gun control flames three years ago after the email flood attack by rabid pro-gun people that temporarily crashed my account. I do not mean by this to attempt to stifle any discussion, only to explain why I'll concentrate on baby-tending and other work rather than go on in this vein. **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** **Age two weeks: 9 lbs 12 oz, 23"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's hot here. And humid. From alano at teleport.com Fri Oct 4 15:13:07 1996 From: alano at teleport.com (Alan Olsen) Date: Sat, 5 Oct 1996 06:13:07 +0800 Subject: CNET Digital Dispatch Vol. 2 No. 40 Message-ID: <3.0b16.32.19961004113328.00bb6fa0@mail.teleport.com> This was in the latest version of CNET's e-mail list. Anyone want to add a few good sound bytes? > >7. "YOUR TURN": ARE ENCRYPTION LAWS TOO STRICT? > >The White House has finally loosened up the export restrictions on >powerful encryption software: > > http://www.news.com/News/Item/0%2C4%2C4003%2C00.html > >But the software industry and the Web community generally agree >it's too little, too late. How do you feel about the export of >encryption technology? What about the government's continued >insistence that law enforcement be availed of a method to decode >any encrypted message if granted a court order? > >To contribute your opinion, phone CNET at 415/395-7805, enter >extension 5400, and leave a message. We'll listen to the responses >and broadcast some of the best on CNET Radio. > >Each week Digital Dispatch brings you the new "your turn" >question, and each Wednesday you can hear the responses to the >previous week's question on CNET Radio: > > http://www.cnet.com/Content/Radio/ --- Alan Olsen -- alano at teleport.com -- Contract Web Design & Instruction `finger -l alano at teleport.com` for PGP 2.6.2 key http://www.teleport.com/~alano/ "We had to destroy the Internet in order to save it." - Sen. Exon "Microsoft -- Nothing but NT promises." From jcr at idiom.com Fri Oct 4 15:20:58 1996 From: jcr at idiom.com (John C. Randolph) Date: Sat, 5 Oct 1996 06:20:58 +0800 Subject: "Mormon Asshole?" re: GAK Message-ID: <199610041936.MAA29441@idiom.com> Attilla Says: >but what inflames the anti-mormon passions the most is the >paid clergy of other organized religions whose employment is >the paid ministry to their flock. Mormons threaten their jobs; >the mormons have no paid ministry; it is all part of our >"callings" to do the Lord's work. Well, speaking as one who has occasionally been called anti-mormon (although, I'm *really* not that specific!) The only time I feel any anti-mormon "passion" is when I want to throttle one of your missionaries. I like sleeping in, and being awakened by a kid who wants me to join a religion is really offensive. If the LDS church would just give up this damnable proselytizing, I'd find you no more objectionable than the Tibetan Buddhists (whom I actually hold in rather high regard, although they're never going to convert me either!) -jcr PS: I do think it's a Good Thing that mormons don't pay the clergy. One positive for LDS. Did you pick up that idea from the Ba'ha'i? From azur at netcom.com Fri Oct 4 15:33:26 1996 From: azur at netcom.com (Steve Schear) Date: Sat, 5 Oct 1996 06:33:26 +0800 Subject: ADJ_ust Message-ID: Ya' know, I keep seeing government references to all this terrorist technology and know-how on the Net, but when I do some pretty exhaustive searches I come up pretty-much empty handed. Are their claims just rhetoric or am I incompetent at using Web search tools? For example, where can one find on the Net: the means to anonymously purchase CBW precursors or strains, manufacuting and know-how? Where can one find practical EMP designs and components? Where can one find practical Fuel/air explosives device construction info? I'm sure you can think of other significant items I've left out. Hope you get the picture. >On Wed, 2 Oct 1996, Adamsc wrote: > >> I have strong >> doubts that someone would come up with a non-nuke that could destroy stuff >> indiscriminately within a useably large area. > >Fuel/air bombs. > >--Lucky From tcmay at got.net Fri Oct 4 15:36:33 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 06:36:33 +0800 Subject: Very brief comments on LDS/Mormons In-Reply-To: Message-ID: I suppose I'm chagrinned that a thread I named, "Utah as a Religious Police State," has been followed by *so many* religious flames, pro- and con- Mormonism. (I use Mormonism as shorthand for LDS...sosumi.) My point was not to attack Mormonism, esp. the religious beliefs. Personally, I think cults are useful in keeping people off the streets (better than police-enforced curfews). I was mainly challenging Attila's glowing opinion of how his community "enforces curfews big time." Telling people when they can be on public streets and when they cannot is no different than telling them what they can read and what they cannot. ("Telling them" in the sense of backing it up with the power of the state. For example, the LDS church is perfectly free to "tell" its members not to read the books of, say, Juanita Brooks. However, this may not be enforced by the government or its police and court arms, so long as Utah is part of these United States. Period.) Personally, I find Mormonism to be a good "survival meme." Self-preparedness, food storage, self-reliance, etc., are all counter to the "I'll just let government take care of me" meme which is so common in the rest of society. I don't cotton to supernatural explanations of the world, though, so I've never been in involved in any religion (past age 11). This is the last thing I'll say on Mormonism. Whether some subset of settlers committed some set of crimes in Mountain Meadows is a footnote in history--who really cares about such anomalies? I care more about the present. I still urge Attila to rethink his enthusiastic support of state-enforced curfews, or state-imposed bans on alcohol (not that I recall him supporting this particular law), etc. --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From scottb at aca.ca Fri Oct 4 15:40:40 1996 From: scottb at aca.ca (scottb at aca.ca) Date: Sat, 5 Oct 1996 06:40:40 +0800 Subject: picture encryption Message-ID: <96Oct4.160134edt.15734@gateway.aca.ca> Sometime back someone mentioned a program that would hide messages inside a picture, by replacing the LSB of the color with the message. Does anyone know where I can get this?? I was thinking that if they outlawed high strength encryption (non GAK approved), not letting them realize that you were sending encrypted information would be an excellent alternative. Of course the message hidden in the image would be encrypted as well. You could spend many months on trying to break the key, only to find out that it was really only a picture. /sb From rah at shipwright.com Fri Oct 4 15:50:52 1996 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 5 Oct 1996 06:50:52 +0800 Subject: MacGAK: Tim has a snit. Again. In-Reply-To: Message-ID: At 11:20 pm -0400 10/3/96, Timothy C. May wrote: > My comments here are not vitriolic, just factual. Clearly, while the > "guerilla" crypto meeting was happening, the higher-ups were selling out > their customers and going much further than they needed to in ensuring a > Big Brother State. Indeed. Welcome to the club, Tim. I'm reminded of all those c'punk meetings at places like Sun, or SGI, or any of several Bay Area landmark firms, all of whom have managements full of people who think they're "doing the right thing" by helping the Feds spy on us all. That's okay. Cypherpunks, some of them, anyway, write code. And so, your point is? > (BTW, in response to my "the surveillance system for the rest of us" > comment, Andrew Loewenstern sent me a note in which he contrasted Apple's > "1984" commercial with the current reality.) Talking about people's private mail in the third person, Tim? It seems I'm not the only one guilty of such stuff. At least I don't post names with the opinions, though I shouldn't have posted anything in the first place. If you remember, it is something which I apologized to the list for at the time. It was late. I was tired. And, I might add, you were pissing on my shoes. Fortunately, I wear my seaboots around here, given our past history on this list. > This is the epitome of armchair psychoananalysis. How can you _possibly_ > know what I thought about things? Jeez. Nope. Can't tell what you think, Tim. Just an opinion. I'm just engaging in a little constant conjunction; to take a leaf from Mr. Hume's book. That is, however right he may be most of the time, Tim May seems to have an ego the size of the Hindenburg, and he can be just about as inflamatory, when he says he's been slighted. If you get in the way of that ego at all, regardless of your facts, he will flame you to your shorts. Happens every time. Impute causality however you want. The phenomena are clearly linked. Must be what happens when you're holed up out in the woods all day with nothing to keep you company but a mailing list. > Who cares? Such comparisons are odious. I responded to Vinnie, not to the > "us" implied in "we asked," and the matter would've remained between Vinnie > and me had he not shared our e-mail with you and had you not then gone into > one of your "free association" rants. Recall that even Vinnie was highly > critical of this performance. Depends on what you call "highly". It seems that if you hadn't gone into a towering snit, he probably wouldn't have said anything, because I was right. And, my point still stands. You were behaving childishly. Both to Vinnie then, to the list then, and to me and the list now. By the way, "we", Vinnie and I, are the people who put MacCrypto together. Admittedly, Vinnie did all the work, but it was ever thus. :-). You say, X is important, we should do it, Vinnie says fine, let's do X, and Vinnie makes it happen. I've never worked with anyone quite like that before. It's very refreshing... Frankly, Tim, you could have just let it pass, or at least have been more of an adult about it, constitutionally impossible though that might be for you. Inadvertantly, your churlishness probably increased the attendance at the MacCrypto conference. So, thanks anyway. *I* certainly got lots of positive comments about our interchange. ;-). > Fuck off, to be blunt. You've got to learn to start making actual points, > and not trying to show your writing chops from the Hunter S. Thompson > Correspondence School of Creative Writing. Ah. Tim, are you *jealous*? Of me? Aw, shucks... And *your* mother wears army boots, too. However, in case you missed them, probably because the blood vessels in your eyes were busy hemoraging, I *did* make several points. Allow me to summarize again. They are: 1. Tim's lashing out at Apple because he feels slighted by not being invited first to keynote the MacCrypto conference, though he was in fact invited first, which makes it all mildly ironic, if not humorous. 2. Instead of Tim, Phil Zimmermann *did* speak at MacCrypto, which Phil probably regrets, given the current Mac-GAK flap. 3. Apple's Ms. Hancock, whether or not she's "doing the right thing" by helping the Feds spy on us all, or whether she just thinks corporate, but not government, key "recovery" is, by itself, okay, has clearly stuck her foot in her mouth, in the much same way that Mr. Barksdale(?) of Netscape did last year. Unfortunately, Apple probably won't be as quick to react as Netscape was, because, as an industrial corporation -- like Microsoft -- Apple may live *on* the net, but it is certainly certainly not *in* the net, like Netscape, or you, or I am, Tim. 4. I expect that the people in the Macintosh Crypto community, and the Mac internet community in general, will do their best to disabuse her of any notions she may have in regard to GAK. It has already started to happen. 5. A lot of real good work was done at MacCrypto, which was a resounding success, despite Tim's early efforts to piss all over it, which he seems to be carrying forward to the present. No problem. That's what seaboots are for. > Fuck off. Back into my killfile you go. Ah. A waste of a good summary. Oh, well. :-). It's interesting to note that the only person who is supposed to be in your killfile is Perry Metzger, even though you respond to him anyway, especially when he says something which offends your vanity. So, such a killfiling claim is probably dubious. Since such luminaries as VZNuri, Dr. Vulis, and Jim Bell are *not* in your killfile, evidenced by your voluminous replies to them, your killfiling me can't be much of a threat, on its face, or, for that matter, to my reputation here on cypherpunks, even. ;-). And, no, Tim, *I'm* not going to put you in my killfile, because *almost* always, though it's becoming harder to see for all the fulminatory theatrics, you're spot on. I believe that, for some reason, I got off on the wrong foot with you from my very first posting, more than two years ago last June. Your nasty crack about the MacCrypto conference is just one of a series of personal fusilades in what seems to be an ongoing pissfight. I bet you wouldn't have given MacCrypto a passing thought, otherwise. The cost of doing business on cypherpunks, I suppose. One gets used to it. So, have a nice day, Tim, and don't forget your seaboots. It's getting wet out here. Again. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From deviant at pooh-corner.com Fri Oct 4 15:56:42 1996 From: deviant at pooh-corner.com (The Deviant) Date: Sat, 5 Oct 1996 06:56:42 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: Message-ID: On Thu, 3 Oct 1996, Black Unicorn wrote: > Date: Thu, 3 Oct 1996 17:07:47 -0400 (EDT) > From: Black Unicorn > To: jim bell > Cc: Remo Pini , cypherpunks at toad.com > Subject: Re: Fw: Re: ITAR satellite provision > [...] > "A launch vehicle or payload shall not, by reason of the launching of such > vehicle, be considered an export for purposes of this subchapter." > > Focus on "by reason of launching of such vehicle," > > Launching a vehicle alone is not export. It takes more than launch to > make it an export. More than the launching is not much. [...] > -- > I hate lightning - finger for public key - Vote Monarchist > unicorn at schloss.li > So.. if I were to take PGP, put it on a floppy disk, tape it to a model rocket, and launch it across the mexican border, that's not exporting it (although the FAA might complain)? --Deviant "Whatever you do will be insignificant, but it is very important that you do it." --Mahatma Gandhi From se7en at dis.org Fri Oct 4 16:02:17 1996 From: se7en at dis.org (se7en) Date: Sat, 5 Oct 1996 07:02:17 +0800 Subject: Speaker Wanted Message-ID: I need someone who can give a speech on Contingency Disaster Planning from November 4-6 in Northern California to the computer security group at NASA AMES. Female speakers are encouraged as well. All expenses would be paid as well as a speaker fee for each individual day. While this is a *one time* event, it may be possible that it would lead to other engagements on a periodic basis both across the US, and infrequently in Japan and Europe. Email me if interested or if you need more information. se7en From dougr at skypoint-gw.globelle.com Fri Oct 4 16:03:30 1996 From: dougr at skypoint-gw.globelle.com (Douglas B. Renner) Date: Sat, 5 Oct 1996 07:03:30 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <01BBB163.FC317940@geeman.vip.best.com> Message-ID: On Thu, 3 Oct 1996, geeman at best.com wrote: > Seems to me that a _subset_ of all possible keys is much more likely > to appear than a random selection from an equidistributed population 0..2^56. This is a contradiction. Unless you were defining "subset" using a specific weakness in a specific RNG, in which case your argument would have been a tautology, saying nothing. > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... etc etc and I have been thinking about how one might formalize > and exploit this randomness property to increase the probability of finding the key sooner. RNG's are written to maximize randomness of of the numerical _value_ of the integer, independent of any arbitrary radix, including binary. The "property" you describe is imaginary. Like the Gambler's Fallacy, it's an artifact of our own cognitive functioning, and does not exist in the real world. . . . The radix is 13. The answer is 42. The question is "What do you get when you multiply 6 by 9?" Let any search begin with self-knowledge... Douglas B. Renner From rah at shipwright.com Fri Oct 4 16:04:02 1996 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 5 Oct 1996 07:04:02 +0800 Subject: Cybertax Message-ID: --- begin forwarded text MIME-Version: 1.0 Date: Fri, 4 Oct 1996 10:17:00 -0500 Reply-To: Law & Policy of Computer Communications Sender: Law & Policy of Computer Communications From: Evelyn Brody Organization: Chicago-Kent College of Law Subject: Re: Cybertax Comments: To: loukidej at tor.gpv.com To: CYBERIA-L at LISTSERV.AOL.COM The U.S. Treasury Department and other agencies are quite interested in these issues. In September, at a 2-day conference in Washington, DC, on electronic money and banking, Internal Revenue Commissioner Margaret Richardson described the concerns of tax commissioners world-wide about digital currency. Treasury will be issuing a White Paper in the next month or two that will request comments from the public on a range of tax and policy legal issues relating to electronic commerce. These issues will include, among others, permanent establishment, U.S. trade or business, and compliance and enforcement. See the news story in _Tax Notes_ magazine, Sept. 23, 1996, at 1588, by Ryan Donmoyer, "Tax Principles Must Be Applied to Wired Economy, Richardson Says." (A version of this story is also available electronically in LEXIS, Fedtax Library, TNT file (as a new search).) EB --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From vznuri at netcom.com Fri Oct 4 16:05:41 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sat, 5 Oct 1996 07:05:41 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <199610042004.NAA27789@netcom7.netcom.com> reponses to my last post were very illuminating and interesting, and one key point by someone-or-other caught my attention. he made the distinction of "search and seizure" made with the knowledge of the person involved, and "search and seizure" such as wiretapping done without the knowledge of the person surveilled. if one were to try to say that wiretapping was unconstitutional, it seems one would have to define why it is an *unreasonable* kind of search and seizure. and this distinction might be a great, prime candidate: because the participant is *unaware* of the "seizure," there is too great a potential for abuse. it seems to me many people's fears here boil down to this fear of the government surveilling them without their knowledge, of them being denied the right to choose to be in contempt of court and reject handing over information when presented with a warrant/subpoena. (is this a right? is it being broken by surreptitious surveillance?) == I am really amazed that there isn't much case law on wiretaps, which have been around a long time. at least it is rarely quoted here. what exactly is a legal wiretap? has anyone challenged the fundamental authority of the government in making wiretaps in which subjects are unaware of the metaphorical "search and seizure" going on? recent Bernstein and Junger cases are going to be fantastic milestones in our legal system for challenging the cryptographic status quo. I wonder if cpunks might be interested in challenging the wiretap status quo!! it would seem like the first logical step. the FBI has often said they don't want to expand their powers in wiretapping areas. but are those powers they have right now legitimate? if they are not, as many here seem to argue, then they ought to be challenged in court ala the one-man-guerilla attacks like Bernstein and Junger. (any takers? ) anyway, I propose that cpunks try to collect all the minutia in the case law about wiretaps and try to make the case that wiretapping that the FBI has enjoyed is itself not legitimate, and therefore any extension of it (such as Clipper) is also illegitimate. == more and more I wonder if this is one of the key differences between libertarian and spook bureacrat's views on GAK, key escrow, key recovery (let us put it all under the heading "key access"). the spooks seem to emphasize that they should be able to get access to communications without giving anyone the opportunity to refuse or possibly even know about such access. libertarians seem to insist that this is a violation of privacy and due process etc. I think there may be a legitimate argument here that might have legal merit that a reasonable "search and seizure" ought to involve the knowledge of the participant, and that unreasonable searches and seizures often do not. hence, wiretapping without suspect agreement may be illegal? (in all the other ways that evidence is obtained through warrants/subpoenas, one needs the cooperation of the suspect?) obviously the government would argue that the cooperation of the suspect is irrelevant and impossible. what exactly does it mean to "present a warrant" or subpoena? is there a right to refuse such a subpoena similar to the way one is guaranteed freedom from self-incrimination? From snajdr at pvt.net Fri Oct 4 16:07:16 1996 From: snajdr at pvt.net (Petr Snajdr) Date: Sat, 5 Oct 1996 07:07:16 +0800 Subject: WINDOWS NT ???? In-Reply-To: <199610041914.OAA00187@smoke.suba.com> Message-ID: <3254F5FD.DA54534@pvt.net> snow wrote: > > > pclow wrote: > > > Adamsc wrote: > > > > > is Windows NT secured system ? > > > NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha > > 8-) > > How ? > > By turning off the machine, unpluging the ethernet, moving the > hard drive to another state... > 8-) ..and Os/2,unix .etc.etc. not ? -- Petr Snajdr *--------------------------------------------------------------* | "640K should be enough for anybody." - Bill Gates | | | | "OS/2 is destined to be a very important piece of software. | | During the next 10 years, millions of programmers and users | | will utilize this system." - Bill Gates (Again) | *--------------------------------------------------------------* From deviant at pooh-corner.com Fri Oct 4 16:09:35 1996 From: deviant at pooh-corner.com (The Deviant) Date: Sat, 5 Oct 1996 07:09:35 +0800 Subject: How to fight GAK by obeying the law In-Reply-To: <199610040457.VAA25485@server1.chromatic.com> Message-ID: On Thu, 3 Oct 1996, Ernest Hua wrote: > Date: Thu, 3 Oct 1996 21:57:54 -0700 (PDT) > From: Ernest Hua > To: cypherpunks at toad.com > Cc: hua at chromatic.com > Subject: How to fight GAK by obeying the law > > It seems that the best method for fighting GAK is to accelerate > wide-spread domestic use of freely redistributable non-GAK crypto. > > The Lynux automatic firewall concept that John Gilmore is pushing is a > great idea, but it is still brewing, and he's shooting for developing > an exportable ... er ... importable version. That will take much time > to develop, and time is what we don't have much of. > > We need to work on applications, API's, flexible software modules, etc. > and the primary reason we cannot do it so easily is because we cannot > redistribute the software so easily. > > First thing we definitely need is a way to determine with fairly good > accuracy, whether a host is in the U.S. This MUST be an automagic > mechanism ... no person involved so there is little delay in getting > the goodies. The best implementation would automatically set the > group of an incoming anonymous FTP session daemon to a special group > if there is a high degree of certainty that the originating host is > within the U.S. > > Second thing we definitely need is a convenient way and universal way > to clearly notify the recipient of the current export restrictions of > such software, so that the recipient knows what he/she is in for. > > Basically, we have to do our best to NOT violate the law, no matter > how much we hate it. What the government wants to happen is that > everyone will get hooked on GAK, and it will be too inconvenient to > use something else. A good counter-strategy is to get everyone hooked > on the good stuff. > > Right now, the FBI/NSA is looking for an excuse to prosecute anyone > not jumping on their bandwagon. We have to avoid give them an excuse > to prosecute us while still enabling rapid application development. > > Communication and distribution are key. > > Ern > While I think your ideas are certainly good, and will work out well, they are not necisarily the "best" way (although, any means to the same ends are essentially the same, assuming no drastic measures, i.e. Machavelian concepts). Its a shame that in the US, teachers seem to be afraid to teach the term "Civil Disobediance". I think its a shame that people in 20th Century America are afraid to stand up against their government. I'm not saying rebel in the streets, but there are certainly other things one can do when a law is unjust. One idea is simply to give them so many cases that they can't _POSSIBLY_ pros^H^H^Hersicute them all. If _EVERY ONE_ of us went and made it perfectly obvious that we beleived the ITAR is wrong, forceful implementation of GAK is bad, and that we don't give a fuck what they think, or that its "illegal" to export crypto, then they wouldn't stand a chance. Just a suggestion. I'm certainly not a brave enough person to do this, but I wish someone was. --Deviant Blood is thicker than water, and much tastier. From paul at fatmans.demon.co.uk Fri Oct 4 16:09:46 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Sat, 5 Oct 1996 07:09:46 +0800 Subject: DESCrack keyspace partitioning Message-ID: <844458782.11259.0@fatmans.demon.co.uk> > Seems to me that a _subset_ of all possible keys is much more likely > to appear than a random selection from an equidistributed population 0..2^56. No, this is not true of a good PRNG > (P)RNG's just aren't that likely to produce a key of 010101010..... > nor 001100110011... etc etc and I have been thinking about how one might formalize > and exploit this randomness property to increase the probability of finding the key sooner. Good PRNGs are as likely to produce these key values as anything else. the reason random looking patterns occur more often is because there are more of them. > Is not the lack of predictability a predictable, and therefore exploitable, attribute? The fact is a PRNG may *LOOK* predictable, ie. 111000111000 but the next bit will have an equal probability of being a 0 as a 1. > Any thoughts here? None whatsoever. Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From vznuri at netcom.com Fri Oct 4 16:11:25 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sat, 5 Oct 1996 07:11:25 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <325501C5.167EB0E7@systemics.com> Message-ID: <199610042021.NAA29619@netcom7.netcom.com> of course, any number in the range of a random number generator is theoretically as likely/unlikely to appear. however, consider the case in which DES keys are generated from ascii sequences or words that people enter in at password prompts, which is in fact how the unix passwd file word. these obviously have far less randomness and Gary's attempt to narrow the keyspace is highly relevant. also, I took his post as suggesting that some parts of the keyspace ought to be searched at higher priority than others. in the above example, keys that correspond to ascii sequences typable on a keyboard should be searched first in the keyspace. a lot of systems use DES only in conjuction with a one-time-key generated for a particular message. (similar to the way PGP uses IDEA for the session key, and transmits this encoded key using RSA). in general I would say these could be considered random in a way that the previous "less-than-random" property doesn't hold. From paul at fatmans.demon.co.uk Fri Oct 4 16:33:06 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Sat, 5 Oct 1996 07:33:06 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: <844458781.11258.0@fatmans.demon.co.uk> > Crypto relevancy? Well, the so-called "gun nuts" have already tolerated far > more regulation and restriction of guns than we should ever accept. But if > we use their tactics, can we expect any better results? I don`t know so much about the US law, but here in the UK the problem with the gun lobby and the campaigns against internet controls are purely volume and not technique, there has not been enough done. In the UK now we are looking at a total ban on handguns, within 5 or 10 years all guns will probably be banned, the shit has seriously hit the fan over here, all because of the Dunblane murders (15 or so schoolchildren killed by a nutter with a legally owned (licenced) handgun) The fact is the police fucked up, he was known to be a loner and a child molester and they granted him a firearms licence. In addition the media have played a big part too, I don`t know if the US mainstream paper media is as bad as the UK`s but we have about 5 papers which I wouldn`t wipe my ass on, such as the sun, the mail, the mirror etc. all of which have, at sometime during the ordeal used the exact words below: Gun owners are big children who like to play with dangerous toys All gun owners are dangerous psychopaths They have also described gun lobby activists as "gun toting" and "obsessed with firearms" More has got to be done before the USA goes the same way, I sure as hell won`t be living in the UK much longer if the law continues to change like it has. Fuck them all, that is really all I can say, don`t let it happen to you kids... Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From snow at smoke.suba.com Fri Oct 4 17:17:36 1996 From: snow at smoke.suba.com (snow) Date: Sat, 5 Oct 1996 08:17:36 +0800 Subject: WINDOWS NT ???? In-Reply-To: <325488A8.4F27BCF7@pvt.net> Message-ID: <199610041914.OAA00187@smoke.suba.com> > pclow wrote: > > Adamsc wrote: > > > > is Windows NT secured system ? > > NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha > 8-) > How ? By turning off the machine, unpluging the ethernet, moving the hard drive to another state... Petro, Christopher C. petro at suba.com snow at smoke.suba.com From deeb at x.org Fri Oct 4 17:30:44 1996 From: deeb at x.org (Stephen Humble) Date: Sat, 5 Oct 1996 08:30:44 +0800 Subject: Clipper III on the table In-Reply-To: Message-ID: <9610042054.AA22661@hydra.cde.x.org> dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) sez: > If I own a computer and some contractor is writing something on it > for me, I should have the right to tell the contractor that I don't > want, e.g., any unlicences software and any data encrypted so that I > can't read it. well, it's *your* computer... > Likewise the gubmint or a corporation bigger than mine is free to > say that there should be no data on its computers or its contractors > computers that they can't read. Whoa! Unless the service contracted for includes the use of the contractors' computers, what business does the employer have poking around in someone else's computer? I can easily see Big Brother demanding exactly that, but He won't hire me under those conditions. Or was that just a slip of the mind, assuming large organizations should have greater powers than smaller ones? I do that too much myself. Stephen From jimbell at pacifier.com Fri Oct 4 17:41:04 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 08:41:04 +0800 Subject: Fighting Clipper III Message-ID: <199610041617.JAA17746@mail.pacifier.com> At 08:37 PM 10/3/96 -0700, Declan McCullagh wrote: >IBM truly does deserve to be criticized, soundly. When I get a chance I'll >write up the report of what happened at yesterday's IBM "let's recruit >industry to join our alliance" confab session that took place in the >afternoon at their DC lobby-office. It was supposedly closed to the >press. :) > >-Declan If those "Big Brother Inside" stickers are re-printed, in fine print should be included a web-page at which more information could be obtained. See, I anticipate actually visiting local hardware/software sellers and placing those labels. Including an address would allow people to get far more information, and get involved. Jim Bell jimbell at pacifier.com From jya at pipeline.com Fri Oct 4 17:42:42 1996 From: jya at pipeline.com (John Young) Date: Sat, 5 Oct 1996 08:42:42 +0800 Subject: KRF_eat Message-ID: <199610041735.RAA19781@pipe1.ny2.usa.pipeline.com> A roundup of press reports on GAK: "IBM, other firms, in data encryption alliance" The consortium was initiated by IBM. "Export controls are a fact of life," said Jim Bidzos. "U.S. To Loosen Computer Code Restrictions" "It's wrongheaded, and it's going backward," Peter Harter, at Netscape, said. "U.S. Export of High-Tech Devices Planned" CDT's Danny Weitzner said U.S. companies' and citizens' encrypted communications sent over the Internet could be vulnerable to "improper foreign government access." The administration doesn't want that to happen and is working with major trading partners and other countries to adopt plans that are consistent with the U.S. plan and to expedite electronic key recovery by law enforcement, the CIA's Deutch said. "IT Execs, Lawmakers Reactions Mixed on Encryption Plan" Rick Cardona, a security technology engineer at security software maker TradeWave Corp., said the law doesn't go far enough. "I think this is part of a trend. It's only a matter of time before the government will allow exports of 128-bit key software." "NCR Corp. Joins Alliance To Develop Exportable, Worldwide Strong Encryption " "We also look forward to the rapid movement of the work of the alliance into an established standards- based consortium body." "TradeWave meets new government data encryption requirements" Although other Internet software security companies have announced their intention to support this new key-recovery requirement, no other Internet Web security software company currently offers this service to its customers besides TradeWave. TradeWave's current customers, which include over 350 electric power companies representing over 70% of the electric power industry, are using the TradeVPI software and services which include this key recovery feature. ----- http://jya.com/krfeat.txt (22 kb for 6) ftp://jya.com/pub/incoming/krfeat.txt KRF_eat From adam at homeport.org Fri Oct 4 17:44:32 1996 From: adam at homeport.org (Adam Shostack) Date: Sat, 5 Oct 1996 08:44:32 +0800 Subject: Can we kill single DES? In-Reply-To: Message-ID: <199610041744.MAA05403@homeport.org> DB only has 64 Pentiums. There are lots of small businesses with more compute power. Much more useful to sell IBM on the idea of a Christmas Tree screen saver. :) Adam Bruce M. wrote: | > A Linux port (Pentium) would be *very* good - lots of Linux people tend to by | > pro-cpunk. Ditto for OS/2. And who knows, if you hyped the business | > aspects enough you might even find IBM or some other large corp willing to | > donate some time on large system. | | Maybe Deep Blue gets bored in between its chess matches. :) -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From jimbell at pacifier.com Fri Oct 4 18:09:05 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 09:09:05 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <199610042101.OAA08867@mail.pacifier.com> At 08:09 PM 10/4/96 +0000, The Deviant wrote: >On Thu, 3 Oct 1996, Black Unicorn wrote: >[...] >> "A launch vehicle or payload shall not, by reason of the launching of such >> vehicle, be considered an export for purposes of this subchapter." >> >> Focus on "by reason of launching of such vehicle," >> >> Launching a vehicle alone is not export. It takes more than launch to >> make it an export. More than the launching is not much. >[...] >> -- >> I hate lightning - finger for public key - Vote Monarchist >> unicorn at schloss.li >> > >So.. if I were to take PGP, put it on a floppy disk, tape it to a model >rocket, and launch it across the mexican border, that's not exporting it >(although the FAA might complain)? That's _my_ interpretation. I look at it this way: Missile launches can 1. Return to the country of origin. 2. Splash down in International waters. 3. land on foreign soil. 4. Orbit for awhile and land "somewhere." 5. Orbit essentially forever. 6. Go somewhere in space other than an earth orbit. All this stuff is obvious to the people who wrote the regulation. In addition, it is not necessarily certain which of these outcomes will occur in any given launch. The terminology in the rule above does not distinguish any of these outcomes. In the absense of further clarification, it is logical to conclude that which particular route the missile subsequently takes is irrelevant to the applicability of the exception. This is particularly true, since the writers of that regulation were free to add clarification should they have chosen to do so. Further, that they DIDN'T "clarify" is logical, because if the outcome of any given missile may be uncertain, and assuming that this regulation was written as a mutual-suck-up maneuver between government and industry, it is reasonable to assume that the regulation would be interpretated to immunize the launcher regardless of the launch's outcome. One can reasonably suppose that Rockwell wouldn't want to be declared in violation of ITAR simply because the second stage of a rocket failed and dropped a crypto-carrying satellite onto China. Jim Bell jimbell at pacifier.com From iang at cs.berkeley.edu Fri Oct 4 18:11:27 1996 From: iang at cs.berkeley.edu (Ian Goldberg) Date: Sat, 5 Oct 1996 09:11:27 +0800 Subject: Export laws don't just affect crypto In-Reply-To: Message-ID: <53407h$5gn@abraham.cs.berkeley.edu> -----BEGIN PGP SIGNED MESSAGE----- In article <199610011632.MAA01864 at jekyll.piermont.com>, Perry E. Metzger wrote: > >Lucky Green writes: >> > Umm, so are you violating ITAR if you *use* these GPS-guided missiles >> >> No you aren't. A little known provision in the ITAR excempts exports >> by missile. Seriously. > >Well, not quite -- it exempts exports by space launch, but I think >thats intended for things like satelite launchings and not for things >like missile attacks against other countries... > And I quote: # (6) A launch vehicle or payload shall not, by reason of the launching of # such vehicle, be considered an export for purposes of this subchapter. # However, for certain limited purposes (see @ 126.1 of this subchapter), # the controls of this subchapter may apply to any sale, transfer or # proposal to sell or transfer defense articles or defense services. - Ian -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlWELkZRiTErSPb1AQHn6QQAiylUndaqWbsVTScmyzn8dQlWS1vOx8tK mBZlPlz0pvMY8jEi0pxT8PHsF2RI7vCi5yE4Z1PHAPDOUesrQiSZERzAlzRkxXgf t2qn1ZSrlsgIEN50ttDoEu2geF74nakKeb4LtsTAmA7+dfceVZlu9v5sWfcoeAX/ utB5JYLMzz4= =fbOv -----END PGP SIGNATURE----- From tcmay at got.net Fri Oct 4 18:36:31 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 09:36:31 +0800 Subject: Did Sun get a sweetheart deal? In-Reply-To: <199610040109.SAA23900@slack.lne.com> Message-ID: At 1:50 AM -0400 10/4/96, Simon Spero wrote: >On Thu, 3 Oct 1996, Eric Murray wrote: >> In addition, I had lunch today with the people I used to work >> with/for at Sun, who're probably the most likely to be asked to implement >> such a thing. They haven't heard anything about it and were quite dismayed >> at the whole idea. > >I'd love to know what John Gage says about this, since in the past I >believe he's used been "Over My Dead Body" on GAK. You hadn't heard? Sadly, John Gage was run over in the Sun Microsystems parking lot two weeks ago. The driver was not apprehended, but an APB for hit-and-run is out on black Ford Contintental with the license plate "WeBeSpooks." Jim Bidzos was narrowly missed by the same car, and now supports GAK. --Klaus! von Future Prime "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From unicorn at schloss.li Fri Oct 4 18:44:31 1996 From: unicorn at schloss.li (Black Unicorn) Date: Sat, 5 Oct 1996 09:44:31 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <199610042101.OAA08867@mail.pacifier.com> Message-ID: On Fri, 4 Oct 1996, jim bell wrote: > At 08:09 PM 10/4/96 +0000, The Deviant wrote: > >On Thu, 3 Oct 1996, Black Unicorn wrote: > >[...] > >> "A launch vehicle or payload shall not, by reason of the launching of such > >> vehicle, be considered an export for purposes of this subchapter." > >> > >> Focus on "by reason of launching of such vehicle," > >> > >> Launching a vehicle alone is not export. It takes more than launch to > >> make it an export. More than the launching is not much. > >[...] > >> -- > >> I hate lightning - finger for public key - Vote Monarchist > >> unicorn at schloss.li > >> > > > >So.. if I were to take PGP, put it on a floppy disk, tape it to a model > >rocket, and launch it across the mexican border, that's not exporting it > >(although the FAA might complain)? > > > That's _my_ interpretation. I look at it this way: Missile launches can > > 1. Return to the country of origin. > 2. Splash down in International waters. > 3. land on foreign soil. > 4. Orbit for awhile and land "somewhere." > 5. Orbit essentially forever. > 6. Go somewhere in space other than an earth orbit. > > All this stuff is obvious to the people who wrote the regulation. In > addition, it is not necessarily certain which of these outcomes will occur > in any given launch. The terminology in the rule above does not > distinguish any of these outcomes. In the absense of further clarification, > it is logical to conclude that which particular route the missile > subsequently takes is irrelevant to the applicability of the exception. > > This is particularly true, since the writers of that regulation were free to > add clarification should they have chosen to do so. Further, that they > DIDN'T "clarify" is logical, because if the outcome of any given missile may > be uncertain, and assuming that this regulation was written as a > mutual-suck-up maneuver between government and industry, it is reasonable to > assume that the regulation would be interpretated to immunize the launcher > regardless of the launch's outcome. One can reasonably suppose that > Rockwell wouldn't want to be declared in violation of ITAR simply because > the second stage of a rocket failed and dropped a crypto-carrying satellite > onto China. I could make a practice around you alone if I were disposed to take malpractice cases and if you had a license to practice law. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From tcmay at got.net Fri Oct 4 18:44:55 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 09:44:55 +0800 Subject: DESCrack keyspace partitioning In-Reply-To: <01BBB163.FC317940@geeman.vip.best.com> Message-ID: At 7:48 PM -0700 10/3/96, geeman at best.com wrote: >What about the heuristics of partitioning the keyspace? > >Seems to me that a _subset_ of all possible keys is much more likely >to appear than a random selection from an equidistributed population 0..2^56. > >(P)RNG's just aren't that likely to produce a key of 010101010..... >nor 001100110011... etc etc and I have been thinking about how one might >formalize >and exploit this randomness property to increase the probability of >finding the key sooner. A PRNG is of course "just as likely" to produce 01010101010101...010101 as it is to produce, say, "01110011101010....010100001010001001010 or any other of the possible seequences. The key is that 01010101010101...010101 is a "special sequence," just like a "royal flush" is a "special hand" in poker. The formalism for this is "algorithmic information theory," or "descriptive complexity theory," developed more or less independently by Kolmogoroff, Chaitin, Martin-Lof, and others, mostly in the 1960s. The core idea is this: "a number is random if it has no shorter description than itself." That is, a random number is not compressible. In the example above, the sequence "01010101010101...010101" has a simple generating algorithm: "alternating 0s and 1s," and this is a shorter description than the actual sequence. Naturally, there are relatively few sequences with short descriptions (translation: "nearly all" sequences "look to be random"). (One of the exciting conclusions is that no number can ever be _proved_ to be random, via the Halting Problem, so I use the very term "random" with this in mind. Substitute a more nuanced "a number believed to be random" for every occurrence of "random." We can say that a number was generated from, say, what we believe to be a "naturally random" process, e.g., radioactive decay, but we cannot prove the number is random. We can of course prove it to be nonrandom if we can find a generator which consistently generates it. This is the essence of von Neumann's comment that the output of a PRNG algorithm cannot be random.) These ideas are closely related to notions of entropy, compressibility, etc. The standard works in English are by Gregory Chaitin, at IBM. He has several books out, including a collection of his articles, "Information and Randomness." Also, several readable articles in "Scientific American." He also has an extensive Web site, last I looked, so some searches on his name and/or algorithmic information theory should produce good results. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jya at pipeline.com Fri Oct 4 18:53:19 1996 From: jya at pipeline.com (John Young) Date: Sat, 5 Oct 1996 09:53:19 +0800 Subject: ABA Likes GAK Message-ID: <199610041740.RAA19910@pipe1.ny2.usa.pipeline.com> 10-03-96 at 19:09 EDT, American Banker Banks Like Export Plan for High-Power Encryption By Drew Clark ----- "Banks have really taken a leadership role in the responsible management of cryptography," said a senior Clinton administration official who asked not to be named. "Banks are already doing what we want other organizations to do: safeguarding their keys and providing them, when necessary, to law enforcement." "Providing 56-bit encryption with key recovery doesn't help us," said Netscape spokeswoman Chris Holton. "The government is saying that you can export it but you have to provide us with the keys. We feel that is extortion on the part of the government." "We are making the best of a bad situation," said Scott Schnell, vice president of marketing for RSA Data Security. ----- Bank technology experts have reacted favorably to the Clinton administration's proposal to liberalize the development and sale of strong data security tools. This week, the government said it would lift export restrictions on certain kinds of cryptography, provided U.S. companies agree to cooperate with a procedure that would give law enforcement officials access to the "keys" of such codes, upon presentation of a warrant. Banks were heartened by the announcement because many view the widely used Data Encryption Standard - a low-level form of data scrambling - as inadequate protection against the rising computer power of so-called hackers. Though banks can use a complex 56-bit data encryption key for financial transactions, sensitive communications with overseas branches are limited to a less powerful 40-bit standard. Banks hope that a loosening of restrictions in general will benefit them, too. "This policy announcement is better than anyone expected," said Kawika M. Daguio, federal representative at the American Bankers Association in Washington. "It is gravy for us, but it's the meat and potatoes for the hardware and software industries." "Banks probably won't be adversely affected," said Stewart A. Baker, a partner at Steptoe & Johnson, a Washington law firm, "and they will be left pretty much where they were before." The announcement by Vice President Al Gore said that controls over powerful encryption technology would be lifted as the government and private sector develop a "key recovery" system. (International Business Machines Corp. already has stepped forward to head a consortium dedicated to creating such a system.) Current law forbids the export of computer hardware or software that uses cryptographic codes with digital "keys" - randomly generated combinations of 0's and 1's - longer than 40 bits. The longer the key length, the more impenetrable the code. For three years, the government has said it would permit the general use of more complex cryptography only if the companies using it placed their keys in the hands of the government or a third party. "Key escrow," as it is known in the technical community, is needed in order to prosecute people who have stored evidence of illegal activity on the hard drive of a computer, officials argued. But the private sector - banks included - have balked at handing over such access to any third party. The disagreement gave rise to a compromise system known as "key recovery" in which companies would hold their own keys but could be required to divulge certain information about specific transactions when presented with a court order or warrant. "What is novel is that it doesn't escrow any keys," said Homayoon Tajalli, executive vice president of Trusted Information Systems, Glenwood, Md., one of IBM's consortium partners. "If the government comes and gets this data with a court order," explained Mr. Tajalli, "then they take a digital lockbox from the third party or parties that hold it, and they read the message." Kathy Kincaid, director of information technology for IBM, said the difference between key escrow and key recovery is analogous to the following approach to securing a house when its owner goes on vacation: Instead of giving a key to two neighbors, the owner gives each neighbor half the combination to a lockbox that holds the key. "You must have both halves and put them together in exactly the right sequence," said Ms. Kincaid. "This provides protection against a single point of attack." Companies participating in development of key recovery systems include: Apple Computer Inc., Digital Equipment Corp., Groupe Bull, Hewlett-Packard Co., NCR Corp., RSA Data Security, Sun Microsystems Inc., Trusted Information Systems, and United Parcel Service. And a government official said banks may even play a role. "Banks have really taken a leadership role in the responsible management of cryptography," said a senior Clinton administration official who asked not to be named. "Banks are already doing what we want other organizations to do: safeguarding their keys and providing them, when necessary, to law enforcement." Heidi Kukis, a spokeswoman for Vice President Gore, said: "This key recovery system is the proper balance between commercial interests and national security." But not all agree. Some argue that the key recovery system still gives the government too much control over information flow. "Providing 56-bit encryption with key recovery doesn't help us," said Netscape spokeswoman Chris Holton. "The government is saying that you can export it but you have to provide us with the keys. We feel that is extortion on the part of the government." "We are making the best of a bad situation," said Scott Schnell, vice president of marketing for RSA Data Security. "The bottom line is that the standard proposed by the government is an insubstantial step in the right direction," he said. "We want to make sure it is usable and prepare for the day that products will be available that do not have this key recovery situation." The government's announcement came three months after a National Research Council report on the role of cryptography in an information-oriented society. The report encouraged liberalization of government standards and questioned the feasibility of the key escrow system then favored by government. "We raised the issue about the security of key escrow systems," said law professor Kenneth W. Dam, chairman of the body that prepared the report, "and we said the government should work on it." "I take it this is an attempt to move in the way of key escrow, with the help of industry," said Mr. Dam. [End] From talon57 at well.com Fri Oct 4 18:56:40 1996 From: talon57 at well.com (Brian D Williams) Date: Sat, 5 Oct 1996 09:56:40 +0800 Subject: [COMMENT][GAK] "GAK from KRAP" Message-ID: <199610042113.OAA08487@well.com> 1) Thanks to Phil Zimmerman the world already has "Pretty Good Privacy." 2) Only an idiot, much less one of the 4 Horsemen would get caught using GAK from KRAP. 3) As the FOIA obtained documents from the Clipper I era indicated, the gubmint knows the only way to make this work is to ban other forms of encryption. 4) That and that alone would be "The Shot Heard 'Round the Net." Brian From jimbell at pacifier.com Fri Oct 4 19:08:22 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 10:08:22 +0800 Subject: MacGAK: Tim has a snit. Again. Message-ID: <199610042132.OAA11336@mail.pacifier.com> At 11:30 AM 10/4/96 -0400, Robert Hettinga wrote: >It's interesting to note that the only person who is supposed to be in your >killfile is Perry Metzger, even though you respond to him anyway, >especially when he says something which offends your vanity. So, such a >killfiling claim is probably dubious. Since such luminaries as VZNuri, Dr. >Vulis, and Jim Bell are *not* in your killfile, evidenced by your >voluminous replies to them, Aw, C'mon Bob! I resent being placed in the same short list as Nuri and Vulis. While some people may consider my ideas to be similarly wacky, I try to not be NEARLY as rude as those other guys (singular?). Jim Bell jimbell at pacifier.com From unicorn at schloss.li Fri Oct 4 19:21:30 1996 From: unicorn at schloss.li (Klaus E. vonEbel) Date: Sat, 5 Oct 1996 10:21:30 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: Message-ID: On Fri, 4 Oct 1996, The Deviant wrote: > On Thu, 3 Oct 1996, Black Unicorn wrote: > > > Date: Thu, 3 Oct 1996 17:07:47 -0400 (EDT) > > From: Black Unicorn > > To: jim bell > > Cc: Remo Pini , cypherpunks at toad.com > > Subject: Re: Fw: Re: ITAR satellite provision > > > [...] > > "A launch vehicle or payload shall not, by reason of the launching of such > > vehicle, be considered an export for purposes of this subchapter." > > > > Focus on "by reason of launching of such vehicle," > > > > Launching a vehicle alone is not export. It takes more than launch to > > make it an export. More than the launching is not much. > [...] > > -- > > I hate lightning - finger for public key - Vote Monarchist > > unicorn at schloss.li > > > > So.. if I were to take PGP, put it on a floppy disk, tape it to a model > rocket, and launch it across the mexican border, that's not exporting it > (although the FAA might complain)? Incorrect. That is exporting it. Launching it is not exporting it. Causing it to land in Mexico is. > > --Deviant > "Whatever you do will be insignificant, but it is very important that > you do it." --Mahatma Gandhi > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From lzirko at c2.net Fri Oct 4 19:26:52 1996 From: lzirko at c2.net (Lou Zirko) Date: Sat, 5 Oct 1996 10:26:52 +0800 Subject: (Firewalls) Where is that Snake Oil FAQ again? Message-ID: <199610042214.PAA13751@infinity.c2.org> -----BEGIN PGP SIGNED MESSAGE----- To: adam at homeport.org, cypherpunks at toad.com Date: Fri Oct 04 18:15:25 1996 This is the same company that made the claim earlier on this list to "break our code and own the company for $1". It definately generated a lot of comments then, I think about six months ago. They changed their name to IPG midway through the process. This should be in the archives. Sorry about the late response to this but I have been unavailable for the last four days working on a project and am just beginning to catch up on sleep and mail. Lou Zirko Lou Zirko (502)383-2175 Zystems lzirko at c2.org "We're all bozos on this bus" - Nick Danger, Third Eye -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: latin1 iQEVAwUBMlWamctPRTNbb5z9AQGoAggAngPrYPYCOp+53BZ3Ns0XJtsI6O/PqUzQ sbxzpROa/blx9O3e1zIxbxPk1+aQcEwUXsnfFbDnciAjouaSnRzIfKG9XJ+cOy5y XRaLzBgZ3lQr3fIp7mHv5n+nsdtrj8mdgmUxYXpO9q+MwTuGL54n12Qw23rJ4KMq TSkBSgJWeqr7Mf1X2bI8ejaIbgImv9dCNFXIF+mUpKea2rarGej7lM1NOFd5FuyT umaFeOcH05pcmC8sYmaabe5i9kmDXztCiGaCD3O101a7JoIh8GOCNjg7blo7q/lZ rw77jyYpsI+3Ra67jWOMRK3p3WeBq9K8XqpP0b0Wo02R5nU1w5UnjQ== =eT3d -----END PGP SIGNATURE----- From hua at chromatic.com Fri Oct 4 19:35:52 1996 From: hua at chromatic.com (Ernest Hua) Date: Sat, 5 Oct 1996 10:35:52 +0800 Subject: Did HP get a sweetheart deal, too? Message-ID: <199610042159.OAA17092@ohio.chromatic.com> Ditto ... I expect Apple and the rest of the "gang" to announce something soon. Ern -------- From: San Jose Mercury (Breaking News) Hewlett-Packard wins $100 million NASA deals PALO ALTO, Calif. (Reuter) - Hewlett-Packard Co. said Friday that it won several contracts with a potential value of $100 million from the National Aeronautics & Space Administration (NASA). The contracts cover scientific and engineering workstation procurement contracts for mechanical computer-aided design and geographic information systems. The contracts cover a four year period. Hewlett-Packard will provide workstations, as well as peripherals, software, training and support services. From fstuart at vetmed.auburn.edu Fri Oct 4 19:52:05 1996 From: fstuart at vetmed.auburn.edu (Frank Stuart) Date: Sat, 5 Oct 1996 10:52:05 +0800 Subject: Sun's GAK position Message-ID: <199610042232.RAA14312@snoopy.vetmed.auburn.edu> I haven't been able to find a position statemnet from Sun Microsystems about the new GAK plan, but it looks like I did find a position. This is from "http://www.sun.com/corporateoverview/CorporateEmployment/LISTINGDIR/JobDetailAUF971004.html": >Created on Oct 01 1996 06:01. To return to: Employment Opportunities Home >Page. >---------------------------------------------------------------------------- > >Sun Employment Req#: AUF971004 > >SUMMARY > >Descriptive Title: System Engineer >Skills: Security & Cryptography Exp. >Functional Area: Engineering: Engineering >Location: Vienna, VA > >DESCRIPTION > >Extensive Security and Cryptography knowledge and skills, ability to >authoratatively present and advocatae security technologies at technical and >public policy levels, confidence and skill at writing and presenting >security documents and presentations. specific knowledge of government >security requirements. A US Government Top Secret SCI and potentially other >clearances will be necessary for this position. >The position of Principal Architect for Security and Networks requires an >individual with the following levels of education, experience and >specialized knowledge. A masters degree in a computer related field or a >bachelors degree in a computer technology and a masters degree in a business >oriented discipline is required. A minimum of twelve years of directly >related experience in computers, computer security and mission critical >systems design, and deployment is also required. Credit for four years >experience may be granted for a candidate with a masters degree in computer >science or computer security. Up to six years experience can be credited for >a PHD in somputer security. The condidate needs experience and >specializedknowledge in the areas of: >Government Security Requirementes, NSA MISSI and DoD DMS programs, Public >policy issues of cryptography and Key Escrow, Current workstation and server >hardware, Trends in network and systems security, Analysis of competing >security products and technologies. Hands-on experience with installing and >configuring computer hardward, Sun's product offerings in the security >arena, NCSC and Common Criteria evaluaations of trusted systems. Export >controls as they apply to encryption and security products. >To be successful in the position the candidatae must be able and willing to >write short analytical papers and long research documents. The position also >requires short notice or extemporaneous presentations on security, >technology and Sun specific subjects to groups of one to two hundred >customers or industry professionals. >A successful candidate must be capable of presenting themselves in an >authoritative fashion on many aspects of security in order to influence >product development in directions advantageous to Sun Federal. the candidate >must also be comfortable and confident when representing Sun and Sun Federal >in government and industry standards bodies and technology forums. >To be successful the candidate must be able to develop, define and >articulate a security vision and to develop support both within and external >to Sun for necessary technological and procedural changes necessary to >accomplish that vision. The condidate must either hold or be capable of >receiving US Government Security Clearances for Top Secret and Special >Compartmented Information. These clearances may require a CI Polygraph test. >This position will be locate in Vienna, VA and report to the Sun Federal >Director of Systems Engineering. >---------------------------------------------------------------------------- >CONTACT: >Employment Agency resumes referred to this posting are considered >unsolicited; Sun does not accept unsolicted resumes. >To apply, please reference the requisition number of AUF971004 and email, >fax or mail your resume, attention Recruiter: Staffing45/OWSMI96, using: > > * Resume Submittal Form > * Email alias: Staffing45 at bruin.corp.Sun.COM [ASCII ONLY, PLEASE] > * Fax number: 630-285-8177 > * Mail Address: > Sun Microsystems, Inc. > 2550 Garcia Avenue > Mountain View, CA 94043-1100 > Mail Stop: UITA01 > >---------------------------------------------------------------------------- > >Employment Opportunities at Sun > >---------------------------------------------------------------------------- | (Douglas) Hofstadter's Law: | It always takes longer than you expect, even Frank Stuart | when you take into account Hofstadter's Law. From azur at netcom.com Fri Oct 4 19:52:22 1996 From: azur at netcom.com (Steve Schear) Date: Sat, 5 Oct 1996 10:52:22 +0800 Subject: The Right to Keep and Bear Crypto Message-ID: >Why is it "disturbing" that for administrative convenience a regulation >uses a shorthand term (in effect saying "treat crypto as if it was a >munition"), but that the courts say whatever convenient shorthand you use >for regulatory bookkeeping, it has no constitutional effect? > >What would be the advantage of having the government simply re-impose the >ITAR word for word identically for all materials that are not arms in the >constitutional sense? I guess this is the crux of the matter. I believe that most or all of ITAR's munitions should be constitutionally as arms. > >As for your argument that the 2nd Am should be read expansively, rather >than narrowly, personally I doubt strongly that the Framers would have >been unanimous on this. I doubt they were unanimous on most any issue. >Recall that the Articles of Confederation were >abandoned in part due to Shay's rebellion -- and the (majority) >Federalists (of whom the Jefferson you quote WAS NOT a part) managed to >push through a strong centralizing government. Yep, when they saw that some of the principles which help fuel the Revolution could be used to oppose a new order they adopted some of the same tactics and governmental view points of their former oppressors. The original calls for strong states rights and a weak central authority were swept away under Hamilton and early Supreme Court rulings. In some sense, the new government became just different clothing on the same old body. >Recall that the >constitution in its first draft didn't even have a bill of rights! I am >absolutely certain that the Framers recognized that things change over >time, and that they would have intended indeed did intend for us to >interpret the constitution with some degree -- but not too much -- >flexibility. As someone who believes in the importance of fidelity to >legal texts, I think we have a duty to make every word in the Constitution >count. I therefore place weight on the fact that the 2nd amendment is >*unique* in giving the policy reason for the limitation on government >power ("a well-regulated militia" being essential &tc.). This is ample >grounds to read the text as applying only in the context of an organized >militia -- not casual gun ownership -- **whether or not** this complies >with our best (and inevitably fallible) reconstruction of what certain >historical individuals may have thought the text meant, especially if the >historical evidence is mixed. [The Constitution preserves] the advantage of being armed which Americans possess over the people of almost every other nation [where] the governments are afraid to trust the people with arms. --James Madison The Federalist No. 46, 1787 >[PS. Why do you privilege the authors of the bill of rights over the >people who voted for it?] Many of the framers, their mentors (e.g., Machiavelli) and even dyed-in-the-wool pacificists (e.g., Mahatma Gandhi) feared a central authority which, after making arms unavailable to general population would commence to tyranny. If I did I appologize. It was not intentional. > >I might add that I personally find all discussions of plots to kill >people, or to watch gleefully while others seek to do so, so morally >repulsive that I now killfile everyone who takes part in them. I hope that includes all comuniques from our government's Executive branch (although they almost never discuss these things publitically, with the possible exception of our raid on Kadaffi). How about the popular U.S. consensus that the government aught to have killed Saddam? Seems to me that some of the natural rights the people gave the government need to be taken back (such as the perogative for personal actions affecting those outside the U.S.) Though I doubt that the government would ever allow it. Why should the government call all the foreign policy shots and have all the fun? Especially when you see what a poor track record they have. Seems they should step aside for while and let some direct democracy go to work for a change. Thanks for your informative responses. I don't expect a reply as you've undoubtedly placed me in your kill file (as some other may have already). -- Steve From stainles at bga.com Fri Oct 4 21:15:19 1996 From: stainles at bga.com (Dwight Brown) Date: Sat, 5 Oct 1996 12:15:19 +0800 Subject: [Books] Kahn's *The Code Breakers* Message-ID: -----BEGIN PGP SIGNED MESSAGE----- My room-mate just brought me the latest catalog from Uncle Hugo's Science Fiction Bookstore & Uncle Edgar's Mystery Bookstore. The updated edition of Kahn's *The Code Breakers* is listed as being expected by mid-November, with a cover price of $65. (No publisher listed.) Hugo's can be reached at 612-824-6347, or unclehugo at aol.com. No connection except as a satisfied customer. ==Dwight -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBMlW+rYY4AzhdF11FAQEfzwP5AXP/63of9MPefzguLX5n9byRVUPcXOKT cYJNdTGe9ErVb6skDNN7e4PiwlZPSV03OFgntsp9CBFed+2AN/d+EFI3kNyFWQ5p fwEZ2u6VYINaQ0PhYaxneoMrxa+U8gnB5PZ8sa/Pwq4hhf6XxcOk7vUwKsLPQmeX 2KBLVLKeWj8= =f5D5 -----END PGP SIGNATURE----- From snow at smoke.suba.com Fri Oct 4 21:26:47 1996 From: snow at smoke.suba.com (snow) Date: Sat, 5 Oct 1996 12:26:47 +0800 Subject: ADJ_ust In-Reply-To: Message-ID: <199610050158.UAA00123@smoke.suba.com> Mr. Green wrote: > On Wed, 2 Oct 1996, Adamsc wrote: > > I have strong > > doubts that someone would come up with a non-nuke that could destroy stuff > > indiscriminately within a useably large area. > Fuel/air bombs. Wouldn't work real good in a city, and would leave most computers inside buildings working just fine, especially given any predomanance of underground powerlines. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From gbroiles at netbox.com Fri Oct 4 21:27:38 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Sat, 5 Oct 1996 12:27:38 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <3.0b28.32.19961004164704.006bc324@ricochet.net> At 08:09 PM 10/4/96 +0000, The Deviant wrote: >So.. if I were to take PGP, put it on a floppy disk, tape it to a model >rocket, and launch it across the mexican border, that's not exporting it >(although the FAA might complain)? As I read the regs, it's not an export at the moment it's launched, but it's almost certainly an export when it reaches Mexican airspace or when it touches Mexican soil. The "rocket exception" is not useful vis-a-vis crypto. Period. I'm very sorry I ever had anything to do with this thread and I'm not posting about it again. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From dlv at bwalk.dm.com Fri Oct 4 21:33:39 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 5 Oct 1996 12:33:39 +0800 Subject: Clipper III on the table In-Reply-To: <9610042054.AA22661@hydra.cde.x.org> Message-ID: Stephen Humble writes: > > Likewise the gubmint or a corporation bigger than mine is free to > > say that there should be no data on its computers or its contractors > > computers that they can't read. > > Whoa! Unless the service contracted for includes the use of the > contractors' computers, what business does the employer have poking > around in someone else's computer? I can easily see Big Brother > demanding exactly that, but He won't hire me under those conditions. > > Or was that just a slip of the mind, assuming large organizations > should have greater powers than smaller ones? I do that too much > myself. Well, no. I (and any other employer) should be able to specify that if you do work _for me, you do it on either my equipment, or on equipment configured and secured to my standards. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dthorn at gte.net Fri Oct 4 21:59:37 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 12:59:37 +0800 Subject: "Macintosh -- the Surveillance System for the Rest of Us In-Reply-To: Message-ID: <3255CDE2.B17@gte.net> Timothy C. May wrote: > At 1:17 PM -0700 10/3/96, Lucky Green wrote: > >On Thu, 3 Oct 1996, Timothy C. May wrote: > >> I think we should support Microsoft and Netscape in their nonparticipation > >> in the Cabal. Sometimes being an 800-pound gorilla has its advantages. > >Indeed we do need to support Netscape and Microsoft as long as > >they oppose GAK. [some text deleted] > (Why Apple would go along with this, while Microsoft and Netscape are > apparently not playing ball, is incomprehensible to me. Apple risks > alienating its remaining core user base, who often characterize Microsoft > as "the Borg." So, Apple capitulates, while MS does not. I guess the > "Macintosh Crypto Forum" didn't do a lot of good, did it?) [more text deleted] At the risk of offending some people, it occurs to me that there were considerable arguments going around about Windows etc. copying ideas from Apple Mac and so on, but looking at it from the other end, since when does the appearance of crypto programs on a Mac make it something it's not? From jimbell at pacifier.com Fri Oct 4 22:07:03 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 13:07:03 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <199610050252.TAA02130@mail.pacifier.com> At 06:10 PM 10/4/96 -0700, Vladimir Z. Nuri wrote: >>It didn't have to be this way. The SC might simply have said that wiretap >>warrants must follow the same rules all other warrants followed, meaning >>that the target is informed of the tap when it is placed. Sure, the police >>would howl, complaining that they'll never hear anything "useful" if the >>target is informed, but then again, the Constitution cannot guarantee that >>any particular search would achieve its intended results. > >but then again, if "we the people" didn't challenge a usurpation of >our rights when it happened, something's wrong here. I've read references to polls which repeatedly show that well over 60% of the public is opposed to wiretaps, period. But no, I'm under no illusion that even a legal challenge would be respected. > hence my >opinion that wiretapping should be challenged in court. Well, I agree it should be challenged, but if anything my point is that the reason it wasn't challenged was the fact that wiretap targets are never given the opportunity. (Note for the clueless out there: An after-the-fact challenge doesn't count. Apparently, "non-incriminating" wiretaps are essentially never announced to the victim...er...target. And judges are sufficiently biased, gutless, and brainless that they almost never throw out the _incriminating_ results of a wiretap warrant. THis is for the same reason Judge Ito didn't throw out the evidence the four crooked detectives got in OJ's house, after jumping the fence without a warrant, claiming that they were afraid somebody was in danger inside. As I'm fond of saying, "Fuhrman pretended to tell the truth, and Ito pretended to believe him.") >>Are police entitled to use thumbscrews if simply asking a question won't get >>the "right" answer"? I don't think so. > >very poor analogy. a rhetorical loser imho characterisitic of >painting the issue in terms of extremism. wiretapping doesn't involve >any physical pain to the surveilled. also it is barely analogous >to "search and seizure" in that there is nothing physical being >seized. (just playing the devil's advocate here) No, not at all. The point is that acknowledged illegal tactics (remember, wiretaps were illegal before 1968, but they were done!) may be unquestionably "useful," but that doesn't mean that they are acceptable. If anything, the fact that cops would use illegal tactics proves that they aren't very good judges of what tactics are appropriate. Furthermore, the fact that telephone companies ALLOWED cops to do illegal wiretaps before 1968 (and even assisted them) proves that you can't depend on them to limit these tactics to reasonable limits. >>One thing that was very important to those who wrote the US Constitution was >>the sanctity of contracts. > >well, if the person entered in a contract with their phone company >to provide protected communications, maybe you'd have a case there. >in fact such a thing is not such a bad idea. Since up until now people have not had a choice, I think it's appropriate to assume that every telephone customer would have been entitled to insist on an anti-wiretap clause, and got it. >>As I understand it, there is a principle in law that all affected parties to >>a dispute must be included in a proceeding. (To ensure that each can protect >>his own rights.) Obviously, targets of wiretaps have not been informed, and >>thus can't possibly have been included. > >on the other hand, there are clear laws that say you can't withhold >evidence. That's misleading. If a cop wants in your house to collect evidence but he doesn't have a warrant, not letting him in is "withholding evidence." But that's obviously okay. So you need to qualify that claim. >>While I'm sure that I will be corrected if this is wrong, somehow I doubt >>whether there has EVER been a "before-the-fact", full challenge of a wiretap >>order _including_ representation for the target of the wiretap. Further, I >>also doubt whether there is frequently ANY SORT of challenge to a wiretap >>by a telephone company, even when the target was not informed. Quite >>simply, the telephone company does not consider itself to be in the business >>of protecting the rights of its customers! And without real challenges, >>there can be no presumed validity to such warrants. > >no, you have it backwards; without real challenges, there >is no validity to anyone trying to defeat the status quo. That depends on whose burden of proof you think it is. Since: 1. Wiretaps were done illegally before 1968, demonstrating that the people involved (cops, government officials) don't think they have to obey the law anyway. This should destroy any presumption on your part that wiretaps are constitutional, because those people are the main ones pushing wiretaps. 2. 60% of the public opposes wiretaps, period. (I think it's arguable that if most of the public decides that society should do without wiretaps, they are entitled to do this. Otherwise, "Who's country is it?") 3. Wiretaps do not resemble ordinary searches, because the target is not informed, and he's not given a chance to challenge them. 4. Wiretaps have "never" been adequately challenged, precisely because the only outside people who know about them have no motivation to do them. (Primarily telephone companies.) I'd say the bulk of the evidence is that the legal system accepts wiretaps simply as a convenience, without genuinely believing that they are constitutional. > >[bernstein, etc] >>Since it has always been legal to use encryption (in the US), they're really >>not "challenging the cryptographic status quo." > >no, ITAR has been around a long time and they are challenging it. you're >mixing up the issue. No, YOU'RE mixing it up. _DOMESTIC_ wiretaps are being compared with DOMESTIC use of encryption. ITAR says nothing about wiretaps. The government is pushing Clipper et al based primarily on domestic wiretap issues. >>I don't know about you, but somehow I'm past the idea that it's possible to >>reliably get unbiased justice in court. Know what I mean? > >ah yes, we revert to the basic cypherpunk nihilist position oft repeated >by lucky green, tcmay etc-- "essentially, we're screwed" Not really. It's just that when there's enough evidence of dishonesty already in the treatment of this issue in the courts, there is no reason to presume that the right decision will be reached in the future. Jim Bell jimbell at pacifier.com From Tunny at inference.com Fri Oct 4 22:14:12 1996 From: Tunny at inference.com (James A. Tunnicliffe) Date: Sat, 5 Oct 1996 13:14:12 +0800 Subject: DESCrack keyspace partitioning Message-ID: >geeman at best.com[SMTP:geeman at best.com] writes: >Another thinking step: most real-world DES keys are derived from hashes. >Not (P)RNGs. >The distributions are **not** uniform. Oh?? >I am talking about FAMILIES of predictable bit patterns in keys, not any >specific pattern. >I'm doing the stats. [...snip...] If you've discovered significant biases in MD5, or some other crypto-strength hash, that could be exploited to speed a keyspace search, that would be newsworthy indeed. I'm skeptical, but please share your results with us. [For context, Mike McNally wrote, in part] >[...] a good >32-bit CSPRNG has only a 1/2^32 chance of producing any particular >bit pattern. Of course, another way of saying that is that it's just >as likely to get an "obvious" bit pattern as it is to get any other >one. You can't just throw away part of the keyspace based on such >bogus reasoning. (There may be other reasons to throw away part of >the keyspace, of course.) Tunny ====================================================================== James A. Tunnicliffe | WWWeb: http://www.inference.com/~tunny Inference Corporation | PGP Fingerprint: CA 23 E2 F3 AC 2D 0C 77 tunny at Inference.com | 36 07 D9 33 3D 32 53 9C ====================================================================== From moroni at scranton.com Fri Oct 4 22:14:32 1996 From: moroni at scranton.com (Moroni) Date: Sat, 5 Oct 1996 13:14:32 +0800 Subject: I resent the word cult. In-Reply-To: Message-ID: The resent the word cult being used to describe my religions. While I don't think it is good to make fun of even one's own religion I really think that it is in bad taste to knock another's religion. Time and bandwidth have been wasted on more than one occasion with your interjecting your personal views about other peoples religions only to find that other people do not view their faiths academically. I think that all religion should be kept off this list . I did not become a member to prostelytise people on this list and did not expect other people to start agitating mormons or moslems or Jews or other faiths. I mind my p's&q's but I don't have and certainly will sit idly by when someone makes my people look bad. Any trouble that you have made starting this thread was done by you so don't complain. Inciderntally, I emailed tilly a great source for soy meats for all those that have emailed me to say that they are returning to the church. On Fri, 4 Oct 1996, Timothy C. May wrote: > > I suppose I'm chagrinned that a thread I named, "Utah as a Religious Police > State," has been followed by *so many* religious flames, pro- and con- > Mormonism. (I use Mormonism as shorthand for LDS...sosumi.) > > My point was not to attack Mormonism, esp. the religious beliefs. > Personally, I think cults are useful in keeping people off the streets > (better than police-enforced curfews). I was mainly challenging Attila's > glowing opinion of how his community "enforces curfews big time." Telling > people when they can be on public streets and when they cannot is no > different than telling them what they can read and what they cannot. > > ("Telling them" in the sense of backing it up with the power of the state. > For example, the LDS church is perfectly free to "tell" its members not to > read the books of, say, Juanita Brooks. However, this may not be enforced > by the government or its police and court arms, so long as Utah is part of > these United States. Period.) > > Personally, I find Mormonism to be a good "survival meme." > Self-preparedness, food storage, self-reliance, etc., are all counter to > the "I'll just let government take care of me" meme which is so common in > the rest of society. I don't cotton to supernatural explanations of the > world, though, so I've never been in involved in any religion (past age 11). > > This is the last thing I'll say on Mormonism. Whether some subset of > settlers committed some set of crimes in Mountain Meadows is a footnote in > history--who really cares about such anomalies? I care more about the > present. > > I still urge Attila to rethink his enthusiastic support of state-enforced > curfews, or state-imposed bans on alcohol (not that I recall him supporting > this particular law), etc. > > --Tim > > "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM > that the National Security Agency would try to twist their technology." > [NYT, 1996-10-02] > We got computers, we're tapping phone lines, I know that that ain't allowed. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^1,257,787-1 | black markets, collapse of governments. > "National borders aren't even speed bumps on the information superhighway." > > > > From nobody at zifi.genetics.utah.edu Fri Oct 4 22:17:10 1996 From: nobody at zifi.genetics.utah.edu (Anonymous) Date: Sat, 5 Oct 1996 13:17:10 +0800 Subject: ironic, no? Message-ID: <199610050339.VAA06380@zifi.genetics.utah.edu> "Dr." Vulis - KOTM whines: >What is the crypto-relevance of the above-quoted passage? what is the irony-factor in the above statement? From varange at crl.com Fri Oct 4 22:19:59 1996 From: varange at crl.com (Troy Varange) Date: Sat, 5 Oct 1996 13:19:59 +0800 Subject: FUCK!!!!!!;-) In-Reply-To: <1.5.4.32.19961003141245.006604ec@pop3.interramp.com> Message-ID: <199610050310.AA01791@crl5.crl.com> > >Or maybe this journalist, like most, doesn't know what the fuck he's > >talking about? > > To which this card-carrying member of the media replies: > > Companies cited in the PRESS RELEASE - that means public relations product, > not journalism product - were involved in signing off on what went into the > release. By definition, no member of the press was involved in producing > this document > > It seems directing questions to the companies would be a good idea. > > Will Rodger > Washington Bureau Chief > Interactive Week. You media monopoly asswipes love corporate press releases because your too cheap to hire real journalists. Yes, there's a problem with publishing ADS as news. Look at the magazine shelfs and the newspapers for proof. From santoyof at petersenpub.com Fri Oct 4 22:21:20 1996 From: santoyof at petersenpub.com (Santoyo, Felipe) Date: Sat, 5 Oct 1996 13:21:20 +0800 Subject: Ignorance Message-ID: <9609048444.AA844468635@petersenpub.com> The topics inwhich are discussed here are interesting to say the least, but I need to be brought up to speed. So if anyone could help with this or suggest so good sources of information on this subject I would more than appreciate it. Thanks! Feshnicad at petersenpub.com From travel23 at juno.com Fri Oct 4 22:29:48 1996 From: travel23 at juno.com (The Traveler) Date: Sat, 5 Oct 1996 13:29:48 +0800 Subject: The lesser-known presidential candidates' views Message-ID: <19961004.222423.3230.0.travel23@juno.com> [Article carried by the A.P.] Campaigning mostly in obscurity, these lesser-known men and one woman, have managed to get their names on most if not all 50 state ballots. Here they are: Harry Browne, Libertarian Party: A best-selling investment writer, he's on the ballot in all 50 states. He says the Libertarians ``believe in individual liberty, personal responsibility and freedom from government.'' The party seeks to end income tax and ``to reduce government to the absolute minimum possible.'' Browne, 63, opposes Internet censorship and supports a repeal of the assault weapons ban. The Libertarians have been around for about a quarter of a century. Their platform includes proposals to deregulate the health-care industry, privatize Medicare and Medicaid and legalize drugs. Ralph Nader, Green Party: Primary concerns are environmental, but Nader has long fought against large corporations in the role of consumer advocate. Nader's name is on 21 state ballots. The party hopes to increase that number to 30 and to encourage write-in campaigns in the remaining states. Nader, 62, plans to use his candidacy as the catalyst for starting an ``aggressive political force for the future.'' He says the two major parties have become so similar in their views that voters are left with little choice. When Nader was nominated to head the Green Party ticket, he said, ``It's time this country has a political alternative -- a progressive mainstream that defends consumers and workers against corporate welfare.'' John Hagelin, Natural Law Party: On the ballot in 47 states -- and still trying in New Hampshire, Georgia and Oklahoma -- the Natural Law Party hopes to ``bring the light of science into politics.'' Its platform includes prevention-oriented health care, renewable energy and sustainable agriculture without pesticides. The party also wants a cost-effective government with a safety net that promotes well-being, including a 10 percent flat tax by 2002. Hagelin, 42, is a Harvard-educated physics professor and one of the party's founders. In 1992 he garnered less than 40,000 votes. The Natural Law Party advocates transcendental meditation, contending it can lower the crime rate by setting up meditation groups in prisons, and can serve as a foreign policy tool by supporting groups who practice it in other countries. Howard Phillips, U.S. Taxpayers Party: Hopes to restore American jurisprudence to its ``heritage of biblical liberty,'' abolish the Internal Revenue Service and eliminate federal income taxes, capital gains taxes and inheritance taxes. Phillips' party also supports ending legalized abortion and reducing ``the reach, the grasp and take of the federal government.'' The party platform says that while the United States should be a friend to liberty everywhere, it should only invest and fight to guarantee it for the United States. Phillips, 55, supports dismantling the Education, Housing and Urban Development departments and end government support of the arts. He is on the ballot in about 40 states. Monica Moorehead, Workers World Party: Calls for tripling the minimum wage, making polluters pay for a clean environment, furthering affirmative action and ensuring equal rights for women, lesbians, gays and bisexuals. The party supports big cuts in military spending. Moorehead's party, which is on the ballot in 12 states, believes the election is dominated by the rich and considers the Workers World Party campaign an opportunity to bring working-class politics to a broad audience. It is opposed to capitalism, advocating socialism instead. Moorehead, 44, has been a leader in the party since 1979. James Harris, Socialist Workers Party: Stands for ``the struggles of the oppressed and exploited against the increasingly brutal assault by the wealthy minority the world over,'' according to the party platform. The Socialist Workers Party supports the right of Cuba to defend its sovereignty. Harris, 48, a former meatpacker in Atlanta, is on about 10 ballots. Harris criticizes the government's response to black church burnings, airline safety and labor unions. The Socialist Workers Party accuses the major presidential candidates of continuing ``their war preparations in response to the increasing world disorder, using threats or military force from Cuba to Liberia, from China to Korea, and by backing the Israeli regime's brutal assault on Lebanon.'' From jimbell at pacifier.com Fri Oct 4 22:32:26 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 13:32:26 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <199610042343.QAA20758@mail.pacifier.com> At 01:04 PM 10/4/96 -0700, Vladimir Z. Nuri wrote: > >reponses to my last post were very illuminating and >interesting, and one key point by someone-or-other >caught my attention. > >he made the distinction of "search and seizure" made with >the knowledge of the person involved, and "search and >seizure" such as wiretapping done without the knowledge >of the person surveilled. > >if one were to try to say that wiretapping was unconstitutional, >it seems one would have to define why it is an *unreasonable* >kind of search and seizure. and this distinction might be a >great, prime candidate: because the participant is *unaware* >of the "seizure," there is too great a potential for abuse. I've been saying this for years! I think that one of the most telling arguments is that the main (if not the only!) reason that wiretaps are kept secret is that, for obvious technical reasons, they CAN BE kept secret! Pardon me for being facetious, but I see no principle in the Constitution that states "Anything the government can get away with is okay," so I think it's predictable that wiretap law would be constitutionally defective. If wiretaps had been somehow impossible to accomplish secretly, nobody today would believe that secrecy was somehow allowable! It didn't have to be this way. The SC might simply have said that wiretap warrants must follow the same rules all other warrants followed, meaning that the target is informed of the tap when it is placed. Sure, the police would howl, complaining that they'll never hear anything "useful" if the target is informed, but then again, the Constitution cannot guarantee that any particular search would achieve its intended results. Are police entitled to use thumbscrews if simply asking a question won't get the "right" answer"? I don't think so. >it seems to me many people's fears here boil down to this >fear of the government surveilling them without their knowledge, >of them being denied the right to choose to be in contempt of >court and reject handing over information when presented with >a warrant/subpoena. (is this a right? is it being broken by surreptitious >surveillance?) One thing that was very important to those who wrote the US Constitution was the sanctity of contracts. The idea was, presumably, that any citizen should be entitled to enter into agreements with others without fearing that the terms of those contracts would be abused/changed by the government. (assuming those terms were legal.) By its very nature, a (secret) wiretap warrant violates the right of a person to CHALLENGE the warrant, and it also requires the other person (telephone company?) to break what is or should be an implied right of user to private communications. >I am really amazed that there isn't much case law on wiretaps, which >have been around a long time. at least it is rarely quoted here. >what exactly is a legal wiretap? has anyone challenged the fundamental >authority of the government in making wiretaps in which subjects >are unaware of the metaphorical "search and seizure" going on? I think it's really very simple. Wiretaps in the US were illegal until 1968. Congress had repeatedly refused to authorize them, although they were done anyway but were not admissible in court. (proving that the same kind of people who will tell you wiretaps are "reasonable" apparently think it's "reasonable" to break the law for their own goals...) 1968 was a time of great (and well-justified!) turmoil in the country. And prior to and subsequent to 1968, until about 1983, telephone service (both local and LD) were monopolized, so the only entity which was aware of those wiretaps and could thus challenge them had a non-arm's-length relationship with the US Government. Even subsequent to 1983, local service is still monopolized, although that will shortly change. (This monopoly status has helped confuse the issue, because being a monoply a telephone company must deal with the government and is dependant on it, and morever a customer is not entitled to "shop around" for a more trustworthy source of phone service.) As I understand it, there is a principle in law that all affected parties to a dispute must be included in a proceeding. (To ensure that each can protect his own rights.) Obviously, targets of wiretaps have not been informed, and thus can't possibly have been included. There is, therefore, no reason to believe that the rights of wiretap-targets have been protected, and further it seems apparent that any relevant precedents which have been set in the wiretap era cannot be considered Constitutionally valid. Of course, some lawyers (who have been trained to accept the status quo with little or no challenge) will disagree! However, those same lawyers would have accepted the Dred Scott decision without question, Plessy vs. Fergusen, etc. While I'm sure that I will be corrected if this is wrong, somehow I doubt whether there has EVER been a "before-the-fact", full challenge of a wiretap order _including_ representation for the target of the wiretap. Further, I also doubt whether there is frequently ANY SORT of challenge to a wiretap by a telephone company, even when the target was not informed. Quite simply, the telephone company does not consider itself to be in the business of protecting the rights of its customers! And without real challenges, there can be no presumed validity to such warrants. >recent Bernstein and Junger cases are going to be fantastic milestones >in our legal system for challenging the cryptographic status quo. >I wonder if cpunks might be interested in challenging the >wiretap status quo!! it would seem like the first logical step. Since it has always been legal to use encryption (in the US), they're really not "challenging the cryptographic status quo." Rather, they are trying prevent the "cryptographic status quo" from being CHANGED to match the desires of the government. (naturally, the government tries to misrepresent this...) The government uses phrases like, "preserving law-enforcement access," implying that they're somehow maintaining the status quo, when they're actually trying to change it. What's changing now (for engineering reasons) is the practicality of encryption (actually, the expense!), not the legality. The government wants to change the law, in order to make illegal what was previously impractical. >the FBI has often said they don't want to expand their powers in >wiretapping areas. but are those powers they have right now legitimate? >if they are not, as many here seem to argue, >then they ought to be challenged in court ala the one-man-guerilla >attacks like Bernstein and Junger. (any takers? ) I don't know about you, but somehow I'm past the idea that it's possible to reliably get unbiased justice in court. Know what I mean? Even so, if there's one thing we need, it's a challenge to ensure that the "fully-caved-in" telephone companies precedent doesn't get automatically assumed valid for ISP wiretap orders. >anyway, I propose that cpunks try to collect all the minutia in the >case law about wiretaps and try to make the case that wiretapping >that the FBI has enjoyed is itself not legitimate, and therefore >any extension of it (such as Clipper) is also illegitimate. I like the first part of your comment, but let there be no illusion that failure to get the government thugs to admit that wiretapping is unconstitutional (per se or as done) somehow means that Clipper is legitimate. >more and more I wonder if this is one of the key differences between >libertarian and spook bureacrat's views on GAK, key escrow, key >recovery (let us put it all under the heading "key access"). the >spooks seem to emphasize that they should be able to get access >to communications without giving anyone the opportunity to refuse >or possibly even know about such access. libertarians seem to >insist that this is a violation of privacy and due process etc. However, one doesn't have to be a libertarian to conclude that wiretap law is disjoint from the rest of search-warrant precedent. Fortunately, the advent of good encryption should (if it is allowed to) make wiretap law irrelevant. In a sense, technology will be fixing a legal error. (This fix would have been far quicker and cheaper if it had been accomplished using firearms, but that's another story.) >I think there may be a legitimate argument here that might have >legal merit that a reasonable "search and seizure" ought to >involve the knowledge of the participant, and that unreasonable >searches and seizures often do not. hence, wiretapping without >suspect agreement may be illegal? (in all the other ways that >evidence is obtained through warrants/subpoenas, one needs >the cooperation of the suspect?) Well, they don't technically need the "cooperation," but they are still required to inform the target. For example, if they get a search warrant for a house that happens to be empty when they show up, they are obligated to leave notice of the search and lists of what was taken. Apparently they need to do this EVEN IF they would have been able to get into the house surreptitiously without leaving any trace. Jim Bell jimbell at pacifier.com From attila at primenet.com Fri Oct 4 22:35:08 1996 From: attila at primenet.com (attila) Date: Sat, 5 Oct 1996 13:35:08 +0800 Subject: Very brief comments on LDS/Mormons In-Reply-To: Message-ID: <199610050036.SAA23740@infowest.com> In , on 10/04/96 at 09:03 AM, "Timothy C. May" said: .Personally, I find Mormonism to be a good "survival meme." .Self-preparedness, food storage, self-reliance, etc., are all counter to the ."I'll just let government take care of me" meme which is so common in the .rest of society. I don't cotton to supernatural explanations of the world, .though, so I've never been in involved in any religion (past age 11). . dont worry, there has never been a book burning in Utah --even when it was fashionable in the East for almost two centuries. anyone who advocates book burning in Utah is not LDS. the LDS church does not disseminate a list of proscribed literature, and does not actually 'preach' anything other than what we consider 'acceptable' morality. everyone has their own "free agency" and if they are practicing, certainly understand what those standards mean. personally, I see nothing wrong with nudity, but R pictures have starting to approach what was X and is now NC-17 (under 16) --and NC-17 now includes almost what was XXX. the Church does not dictate, nor actually moralize --each individual is left with their own responsibility and the impending review of their mortal life. .I suppose I'm chagrinned that a thread I named, "Utah as a Religious Police .State," has been followed by *so many* religious flames, pro- and con- .Mormonism. (I use Mormonism as shorthand for LDS...sosumi.) . tim, at the end (instead of here where it probably belongs) is some extended food for thought on how a corrupt Fed regulates thought and action --starting in the 1800s, proving that the party in power, even in a supposed democratic republic, still dictates what you will read, think, and practice. the more I study (what is now --going on since I started school in 1945), the more cynical I become of human nature and the abuse men have permitted from whatever government extant. if you think about it, the actions against the LDS in the 1800s is very little different than the power hungry, corrupt Feds of today who are attacking the Bill of Rights as obsolete in the face of todays terrorism (is it so different from any before except it is faster and deadlier?). In our (LDS) terms I refer to the Feds as the Gadianton robbers who were the insidious 'mafia' which usurped government power under the guise of 'law and order' in a period of the book of Mormon... --or even the Pharisees (the temple money changers) of Jesus' time. The same concept of the Pharasees is still practiced by the Jewish faith today. (another comment on today's pharisee's --a truly amazing eye opener, towards the end). .My point was not to attack Mormonism, esp. the religious beliefs. . No, I sure it was not --but you may have been the only one! .Personally, .I think cults are useful in keeping people off the streets (better than .police-enforced curfews). I was mainly challenging Attila's glowing opinion .of how his community "enforces curfews big time." . Frankly, we do not wish curfews, and there never were curfews before the immense immigration into the area, mostly from So. CA, over the last 15 years which changed St. George from the small town of less than the 5,000 in 1970 when I left St. George, to the almost 30,000 when I came home within the last year. I chose not to actually return to St. George, where a two lane main drag had been changed from a two lane, tree line "road" to a glitzed 4 lanes plus center lane boulevard, instead moving North to the rural high desert (we have no legislated curfew). St. George today is not Mormon dominated politics, but the bulk of the immigrants expected to find, and maintain, that small town innocence --which they have more or less done. However, these people, Mormons (some good, some inactive) and non-Mormans alike, unfortunately brought with them the alien cultural they were trying to escape: bored children without super- vision, a junk food way of life, dual-income families, and children feeling aliented and lost in a world they do not understand --not St. George, but the world itself and its television age. It was in this atmosphere the "non-homogenous" but somewhat like thinking apparently demanded the permanent curfew --there is absolutely nothing to do by that time, and milling around what passes for a mall here (grocery store) was/is not considered acceptable. Secondly, St. George seems to attract an influx of 3-5,000 high school students at Spring break (it is very warm by that time, despite the 3,000 ft alt) --but why? there is nothing here. they wanted beer, but they could not legally buy beer, or rent a hotel room under 18 --does not make sense. so they had a milling, loose crowd of "foreign" teenagers. --just like Sonny Bono, as mayor of Palm Springs, found himself with every year: illegal drinking, convertibles with even pre-pubescent girls standing naked on the trunk decks, etc. --don't say "where? where? where!?! well, that prompted the curfew, but they found it also maintained the semblance of peacful family oriented community among the lost and alienated families --so it is apparently here to stay. other than the fact we are telling tparents who do not wish to manage their children they must keep them home or take them somewhere, what does the law do? .Telling people when they .can be on public streets and when they cannot is no different than telling .them what they can read and what they cannot. . that was my initial reaction -you wouldn't tell me that! but consider the right of society to legislate and regulate in the common good, despite both my and your abhorence of law in an of itself. it is an effective means of forcing parents who do not seem to care, or parents who wish to shift their responsibilities to social workers who are not available, they have a responsibility. what happens to the violators --few are arrested, they are asked to go home. there is no great wild-west roundup of teenaged cattle! any who resist or commit minor vandalism are taken to the center --but, unlike every other city I have seen, they do not mix the 'miscreants' with the juvenile delinquents, repeat offenders, and the teenagers who are obviously on their way to the dead end. what is the penalty? call their parents for a ride home. they are not fingerprinted and mugged, etc. very few are required to even see a social worker. consistent repeat offenders eventually enter the system --as they should. .I still urge Attila to rethink his enthusiastic support of state-enforced .curfews, or state-imposed bans on alcohol (not that I recall him supporting .this particular law), etc. actually, the curfew laws are local laws, and I reluctantly decided to support curfew laws for minors after looking at the means and results --it does provide an early point of intercepting behavioral patterns with the *parent* being the judge and warder, and hopefully give those parents a wakeup call they need to guide their children as they are fast approaching adulthood where they are fully accountable. alcohol is available at any large grocery store; it has not been banned to any extent since prohibition, but not necessarily avail- able in rural areas. in Salt Lake City and the more heavily populated north, there are bars. prior to about 15 years ago, you could brown bag your own hard liquor to a restaurant; today restaurants have full permits. In St. George there actually is a bar! --you do need to *know* where to find it (I was told a few weeks ago the area, but I could care less). I do not think you can prohibit anything from adults --drugs, prescription or recreational, included --no matter how destructive. all 18 of the US code provides is a 'illegalization' of a criminal class with enormous financial power --and, worse, a corrupt and lawless enforcement agency with an equally corrupt and evil class of attorneys to protect both the distributors and the corrupt opponents --modern, legal, efficient predatation on a class. legalize drugs, etc. and the ATF, the DEA, and a host of allied agencies which cause billions of dollars per year and provide nothing in return will be totally unnecessary (except to snoop for paranoid Bubba...) --even Bubba could enjoy his five lines a day and not be in defiance of our legal system! and think of the destruction of the narco-terrorist gangs; --there would be no money, power, or illicit prestige; no enormous slush funds to put Uzis in the hands of an 8 year old, or bribe cops and politicians. our urban decay and combat zones would be boring --some might find it necessary to even learn enough to be able to watch a robomachine do the work! this is beginning to sound like utopia. so why do we not legalize dope? simple: George Bush's income stream would dry up along with the literally thousands of other supposedly law-abiding politicians who are on the gravy train! take away the illicit profits for Congress and we might even an honest reformer or two in Washington. certainly we are justified in ranting against any abridgement of our right to freely (and privately) communicate, freedom of *peaceful* assembly, a truly free press --certainly not the New World Order blinded press printing the official line dictated by political/economic Boss Tweeds of what is effectively an oligarchy --they do not possess common principles sufficient to even be called 'national socialists' (fascists). or, there is a government like Washington where they are trying to, and may anyway, implement President Hillary's "It takes a Global Village" so the state can dictate everything and raise a new generation of robots in the mold of their revisionist history which we are now suffering by attrition.... If Bubba and the President are reelected with a Democratic Congress, we will not recognize our once almost free country in the space of a few short years. Bubba is a space cadet political wonder -the front man, wandering in his drug induced sub-space; Hillary is a the intelligent, crafty, 60s idealist socialist liberal --dedicated and determined to impose her order at whatever expense of liberty necessary. or, Hillary's social order which plays directly into the hands of the NWO, the very rich, old family elitists. first the cradle to the grave thought control welfare state; and entire amorphous classes of thoughtless drones --then comes the changes for the survival of the human race: the total disenfranchisement of major components of the underclass, and the establishment of an effec- tively feudal structure with a serf labor pool. or, the disturbing trend of an almost exponentially increasing prisoner class who are being shifted to prisons run by defense contractors who are permitted to "employ" them at minimum wage; paying WH, FUTA, FICA, and all that good stuff; and taking all but chump change for their room and board. Today that decuction does not cover their actual confinement, but we can obviously rest assured the defense contractors will take the burden off the tax- payers (at what cost human suffering) *and* make a profit! in other words, encouraging the breakdown of the classic American family actually benefits the NWO by providing a lawless element which can be imprisoned for profit, and reduce the birth rate simultaneously --what a benefit! .I still urge Attila to rethink his enthusiastic support of state-enforced .curfews, or state-imposed bans on alcohol (not that I recall him supporting .this particular law), etc. .This is the last thing I'll say on Mormonism. Whether some subset of settlers .committed some set of crimes in Mountain Meadows is a footnote in .history--who really cares about such anomalies? I care more about the .present. some historical thought on why lack of religious freedom: actually, when you look back in history, what was it that just just lit the fires in Washington which provoked the Feds to even legislate laws which contravened the whole concept of what the Constitution stands for --laws which literally dissolve the Church a legal entity, confiscated Church property in excess of $50,000 [not that much by 1875], revoked woman's suffrage in Utah (Wyoming (which is heavily, though not predominantly Mormon, at that time enacted woman's suffrage first in the nation a few months before Utah), disenfranchised all officials of the Church, and any members practicing polygamy? other than the fact a number of territorial governors after the first one sent from Washington with Johnson's Army (trapped at Fort Bridger) who was gracious and therefore replaced by some pretty vicious and greedy slimeballs who transmitted messages to a very distant Washington of "rebellion" by armed and dangerous outlaws, what was it? utah was a land no-one, including many of Brigham Young's followers wanted, but they had transformed a very inhospitable land into a virtual land of plenty. even though Brigham Young was replaced as governor in 1858 by the territorial governors from Washington, the Church was both monolithic and defensive --understandably. The Pharisees are alive and well today: in my previous ward in California, the LDS chapel was "leased" gratis, other than janitorial fees, (including totally rearranging our own worship schedules to accommodate) to one Jewish temple's overflow for the Rosh Hosana (sp?) and Yom Kipper holidays. their advance guard 'required' six hours to set up and I was still in our ward offices (member of the bishopric) at the start... they litterally set up two rows of _money changing_ tables at the entrance (tables you must pass between); they had sold tickets of admission; and the seats in the chapel were sold like opera tickets: priced according to location. OK, that's their deal, I thought --so what? but curiosity got the better of me, and I asked one of their people who appeared to be approachable about the seating --it was he who informed me of the price schedule --the front area seating was $10,000 per seat --anything moving into our multicultural hall (gym, etc.) which has acoustical 'curtains' between the chapel was still >$500! I did not have the courage to ask what it cost to sit upon the dias! .--Tim ."The government announcement is disastrous," said Jim Bidzos,.."We warned IBM .that the National Security Agency would try to twist their technology." [NYT, .1996-10-02] .We got computers, we're tapping phone lines, I know that that ain't allowed. .---------:---------:---------:---------:---------:---------:---------:---- .Timothy C. May | Crypto Anarchy: encryption, digital money, .tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero .W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, .Higher Power: 2^1,257,787-1 | black markets, collapse of governments. ."National borders aren't even speed bumps on the information superhighway." -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From pstira at escape.com Fri Oct 4 22:37:56 1996 From: pstira at escape.com (pstira at escape.com) Date: Sat, 5 Oct 1996 13:37:56 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: <199610021523.LAA12819@porky.athensnet.com> Message-ID: The news these days is NOT good. Just tonight: Anybody under the age of 16 will now be assigned a chaperone (paid by the mall) at the Passaic Mall. Will be carded. The use of ATM's at night will be banned. Payphones will be eradicated in one area : they attract drug dealers, et al. I don't like where we are headed. This is only started. -Millie, from my bf's acct. sfuze @ tiac . net -"live from New york" On Tue, 1 Oct 1996, Dustbin Freedom Remailer wrote: > On Tue, 1 Oct 1996, Black Unicorn wrote: > > > Any person congregating in a group of 2 or more persons on > > public space within the boundaries of this drug free zone for > > Keep moving, proles. The War on Some Drugs must continue. Now excuse me > while I join my friends for a joint. > > > > From se7en at dis.org Fri Oct 4 22:51:10 1996 From: se7en at dis.org (se7en) Date: Sat, 5 Oct 1996 13:51:10 +0800 Subject: Speaker Position Filled Message-ID: Thanks for all who responded to my request for a speaker on Computer Security Disaster Prepardness. I have filled the position and have two alternates. se7en ------------------------------------------- I will be speaking in nine different states over the next nineteen days. I will not be reading my email while I am gone......se7en ------------------------------------------- From moroni at scranton.com Fri Oct 4 23:01:31 1996 From: moroni at scranton.com (Moroni) Date: Sat, 5 Oct 1996 14:01:31 +0800 Subject: pumpcon info Message-ID: Does anyone have info on pumpcon for next month? If so please send it to me email. I am looking for the hotel and the exact dates. Also is it open invite? Thanks in Advance, moroni From drink at aa.net Fri Oct 4 23:21:03 1996 From: drink at aa.net (! Drive) Date: Sat, 5 Oct 1996 14:21:03 +0800 Subject: anagrams Message-ID: <199610050424.VAA09345@ws6.aa.net> I generally use wordsmith at wordsmith.org Its preety quick! ---------- : Subject: anagrams : Date: Friday, October 04, 1996 7:42 PM : Fast(est?) anagram generator: : : ftp://suburbia.net/pub/proff/original/gan/an-0.93.tar.gz : (unix source and dos executable) : : : Some Anagrams Found Using an-0.92 : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : Free Software Foundation - I'd fan out tons of freeware! : National Security Agency - Lusty yearning at cocaine. : President Dole - Led despite Ron. : Central Intelligence Agency - Langley: Inelegant, eccentric. : From jfricker at vertexgroup.com Fri Oct 4 23:23:04 1996 From: jfricker at vertexgroup.com (John Fricker) Date: Sat, 5 Oct 1996 14:23:04 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005002433046.AAA82@dev.vertexgroup.com> An NT machine running off the shelf protocols and services is certainly more secure than your average linux install. Of course clueless administrators for either (any) platform can leave the door wide open easily enough. But what do you mean by secure? >snow (snow at smoke.suba.com) said something about Re: WINDOWS NT ???? on or about 10/4/96 2:57 PM > >> pclow wrote: >> > Adamsc wrote: >> > > > is Windows NT secured system ? >> > NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha >> 8-) >> How ? > > By turning off the machine, unpluging the ethernet, moving the >hard drive to another state... > > >Petro, Christopher C. >petro at suba.com >snow at smoke.suba.com >End of message From dthorn at gte.net Fri Oct 4 23:26:56 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 14:26:56 +0800 Subject: NYT Nix GAK In-Reply-To: <199610041312.NAA20299@pipe2.ny3.usa.pipeline.com> Message-ID: <3255C1AA.31EC@gte.net> John Young wrote: > The New York Times, October 4, 1996, p. A32. > A Flawed Encryption Policy [Editorial] [some text deleted] > However, the Administration downplays the fact that > encryption is also a good way for honest citizens to > prevent crime. At a time when banks and other private > companies send vast amounts of confidential information > over the electronic highway, it would seem sensible to make > high-quality encryption widely available so that the > private sector can protect itself from criminal or > malicious eavesdropping. For that reason, the Government > ought to promote wide-scale dissemination of encryption, > both here and abroad. Now, for those folks who oppose the personal ownership of firearms, or at least "really dangerous" firearms, I'd like to know exactly what's the difference (in principle) between the above "...high-quality encryption widely available so that the private sector can protect itself from criminal or...", and making firearms widely available? Surely the NYT is not going to join the NRA equivalent of pro-personal- crypto crackpots, anarchists, and all that? From dlv at bwalk.dm.com Fri Oct 4 23:32:27 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 5 Oct 1996 14:32:27 +0800 Subject: MacGAK: Tim has a snit. Again. In-Reply-To: <199610042132.OAA11336@mail.pacifier.com> Message-ID: jim bell writes: > At 11:30 AM 10/4/96 -0400, Robert Hettinga wrote: > > >It's interesting to note that the only person who is supposed to be in your > >killfile is Perry Metzger, even though you respond to him anyway, > >especially when he says something which offends your vanity. So, such a > >killfiling claim is probably dubious. Since such luminaries as VZNuri, Dr. > >Vulis, and Jim Bell are *not* in your killfile, evidenced by your > >voluminous replies to them, > > Aw, C'mon Bob! I resent being placed in the same short list as Nuri and > Vulis. While some people may consider my ideas to be similarly wacky, I try > to not be NEARLY as rude as those other guys (singular?). Clarification: I think AP is a cool idea, but Jim Bell is an obnoxious asshole, almost (not quite) as ignorant of cryptography as the senile Timmy May (fart). --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tcmay at got.net Fri Oct 4 23:50:44 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 14:50:44 +0800 Subject: Very brief comments on LDS/Mormons In-Reply-To: Message-ID: (Attila's long post deleted to save space, and to keep me from commenting on sections.) This was one of the most thought-provoking pieces I've read. I can't say I'm in favor of curfews, but Attila presented some thought-provoking points, consistent with my own "best is often the enemy of the good" points. I doubt I'm ready to move to St. George, Utah, attractive as it sounds in some ways. (Nevada is probably just as attractive, and California even more so, for me. I drove from Las Vegas to Reno, but gave up in the vaste nothingness, and cut over through Tioga Pass and Yosemite to my area...boy, was I happy to be back in California. For all of its oddnesses and problems, it is truly an amazing place. Though I dislike some things about it, I always come back.) As to Moroni's objection to my characterization of LDS/Mormonism as a "cult," I refer to _all_ religions this way. Catholocism, Judaism, Protestantism, Mormonism, Buddhism, they are all roughly the same to me. If you are offended, this is your problem. I take no position on which of these belief systems are valid and which are not. --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Fri Oct 4 23:57:20 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 14:57:20 +0800 Subject: The New GAK-Clipper Thing will Fail Message-ID: <199610050013.RAA22933@mail.pacifier.com> At 05:41 AM 10/4/96 -0700, Bill Stewart wrote: >At 03:07 PM 10/3/96 -0800, jim bell wrote: >>The point, of course, is NOT to encourage these companies to support Clipper >>IV. Rather, goal is to suggest to them a "poison pill" which would make >>their cooperation meaningless in the end, while at the same time giving them >>a 2-year free 56-bit export. Think of it as a monkey-wrench they can throw >>into the works. > >A really _fine_ post! I'm also impressed by the way they announced it >just _after_ Congress ended its session, while they're busy losing the export >level in court. There's an uncomfortable "tactics" problem, associated with my previous suggestions. To say something like, "we think you ought to change that GAK proposal by [fill in the blank]", at least IMPLIES that it will somehow be "acceptable" should that change be made. Well, to me, no GAK will ever be acceptable. Even so, I think it would still be tactically useful to help sabotaging GAK by "improving it to death." I start by assuming that most of the companies who signed onto the Axis ("alliance") would really have preferred to NOT see GAK, everything else being the same. They want the goodies; they don't want the shit. I think they should be approached by pointing this out, and suggesting that if they want to limit the negative publicity they'll surely get from this plan, while at the same time collecting the goodies the government is offering, they can conveniently and publicly "interpret" their rights broadly, announce that they'll structure their systems in the least government-friendly way possible. All this should be possible, because of the fact that this proposal isn't really even settled. In fact, it doesn't even ask the participants to show their plan immediately, merely after two years or so. Insisting that the government pay for all legal challenges is a good start, and refusing to do any GAK transfer without a court challenge. Another thing they could do is to insist that 56-bits of key always remain non-GAK. (perhaps increasing at the rate of two bits every three years.) This would make GAK essentially useless for that drift-net fishing that's often talked about, because even a sudden policy change forcing "key-escrow" people to give up all their keys will still make decrypting a message a pain. It would also make it easier to use super-encryption, because finding that needle in that 2**56 haystack would make it impossible to prove which particular decrypt contained a further-encrypted message: Even if super-encryption were outlawed, it would become essentially impossible to prove that none of the other (2**56)-1 messages were not some valid, non-super-encrypted message. Jim Bell jimbell at pacifier.com From jfricker at vertexgroup.com Sat Oct 5 00:01:20 1996 From: jfricker at vertexgroup.com (John Fricker) Date: Sat, 5 Oct 1996 15:01:20 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005003845132.AAA82@dev.vertexgroup.com> >Bill Stewart (stewarts at ix.netcom.com) said something about Re: WINDOWS NT ???? on or about 10/4/96 7:44 AM >At 07:47 PM 10/3/96 +1030, you wrote: >>hi, >> is Windows NT secured system ? > >Windows 4.x moves the graphics/windowing system into Ring 0, >where the "secure" parts of the kernel are. Bad. >This means graphics bugs can make the kernel insecure or crash. >I don't trust it, especially because Windows 3.1 crashes all the time >for me, and stupid bugs make Windows 3.1 behave badly for me. >So if they put the window system in the kernel, I don't trust it. >End of message Graphics bugs will not crash the system since graphics bugs still run in protected mode. (ie bugs in applications that screw up GDI). Buggy video drivers though can bring the system down. But this does not affect security, only stability. Security in NT can be defeated by any clever, out of work, bored, NT device driver author who brews up a stealth device driver replacement (perhaps a COM port improvement) that could run amok on the file system or basically do anything. Of course, any clever device driver developer is making enough money to not be bored nor even consider writing a backdoor into a driver. Right? --j From dthorn at gte.net Sat Oct 5 00:04:20 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 15:04:20 +0800 Subject: gack vs. key escrow vs. key recovery In-Reply-To: <199610040033.RAA18660@netcom19.netcom.com> Message-ID: <3255CC23.2029@gte.net> Vladimir Z. Nuri wrote: > cpunks, a note about recent developments in "key recovery" initiative. > I think cpunks as a group should reconsider very seriously their > own positions on cryptography and come up with something more > sophisticated than "any government bill or plan associated with > crypto is evil" which is the functional equivalent of the ideology > behind many recent posts. [some text deleted] > personally I am leaning toward (2), because I feel that we already > live in such a society, and that it is not orwellian. companies are > going to lean toward (2). I do agree [more text deleted; (2) is a reference to a legal warrant or subpoena for "information"] I think you will find ultimately that personal communication is just that, i.e., personal. OTOH, the means by which that communication are effected (phones, computers, with or without encryption) are the things that the government wants to control, presumably to get at information that you and I couldn't conveniently communicate in person, in private. The very idea that people don't have the right to hide their private conversations from *anyone*, including police, is ludicrous, and can't possibly be enforced, but the devices (if any) that are used, that's another matter. I hope someone understands what I'm getting at, and can add to this. From reagle at rpcp.mit.edu Sat Oct 5 00:31:29 1996 From: reagle at rpcp.mit.edu (Joseph M. Reagle Jr.) Date: Sat, 5 Oct 1996 15:31:29 +0800 Subject: Tietmeyer-Only banks should issue electronic money Message-ID: <2.2.32.19961004155849.006ff404@206.33.128.129> I'm sure they'd like to have it "applied to Internet network money.".... > FRANKFURT, Oct 3 (Reuter) - Bundesbank President Hans >Tietmeyer said on Thursday a new government policy to give only >banks the right to issue pre-paid cards, or ``electronic purses'', >should also be applied to Internet network money. > Tietmeyer said in the text of a speech to The Economic Club >of New York that G-10 central bank governors were addressing the >new payment forms because they may cause difficulties for >central banks to ensure the integrity of payments. > Tietmeyer noted European Union central bankers have agreed >that only banks should issue the pre-paid cards. The policy is >expected to be widened to include the rights to create and >maintain Internet-based electronic cash systems. > ``In our opinion, the same should definitely also apply to >network money,'' he said. > Tietmeyer said electronic forms of money tend to crowd out >currency and deposit money, which may increase the potential for >credit institutions to create money. > ``Electronic money may impair the supervisory functions of >the central bank, or, in other words, its function of ensuring >the integrity of payments,'' Tietmeyer said in a text of the >speech released in Frankfurt under embargo. > ``That would increase the risk of crises in one country >spreading out to engulf payment systems worldwide,'' he said. > Electronic purses are plastic cards with a built-in >micro-chip which stores the electronic cash value of an account >and can be reloaded at special machines. > The proposal to restrict such projects to banks is part of a >new German banking law which is still under preparation but >expected to be enforced in 1997. > Tietmeyer said it was difficult to create definitive >regulations for electronic money at ``this early stage''. > ``The evolution of electronic money is only in its infancy. >But it is a characteristic feature of today's world that >tomorrow's world will be upon us in no time,'' he said. > Electronic purses, also known as smart cards, are not yet >available in cash-dominated Germany but tests are being run on >several projects. > Internet banking is slowly gaining credence in Germany after >some of the top banks, including Dresdner Bank AG, launched >securities trading accounts via the Internet. _______________________ Regards, He who foresees calamities suffers them twice over. -? Joseph Reagle http://rpcp.mit.edu/~reagle/home.html reagle at mit.edu E0 D5 B2 05 B6 12 DA 65 BE 4D E3 C1 6A 66 25 4E From tcmay at got.net Sat Oct 5 00:33:38 1996 From: tcmay at got.net (Timothy C. May) Date: Sat, 5 Oct 1996 15:33:38 +0800 Subject: Electromagnetic Pulse In-Reply-To: Message-ID: At 8:58 PM -0500 10/4/96, snow wrote: >Mr. Green wrote: >> On Wed, 2 Oct 1996, Adamsc wrote: >> > I have strong >> > doubts that someone would come up with a non-nuke that could destroy stuff >> > indiscriminately within a useably large area. >> Fuel/air bombs. > > Wouldn't work real good in a city, and would leave most computers >inside buildings working just fine, especially given any predomanance >of underground powerlines. By the way, it's a myth of our age that nukes destroy electronics! The infamous "electomagnetic pulse," or EMP, was discovered by the American side in the Cold War only during the extremely high altitude bursts over Johnson Atoll, circa 1962. (This is the test where streetlights in Hawaii, a thousand or more miles away, were burned out, etc.) EMP results from the prompt gammas from a nuclear explosion interacting with the upper atmosphere to produce a wavefront of electromagnetic energy as the gammas interact with the uppper ionosphere. Ground-level bursts have no such effects, though I wouldn;t want to be close to one. The key is that the effects of near-ground-level bursts are _extremely_ localized. Shocking so, no pun intended. The largest bomb in the U.S. arsenal, believed to be 20 MT, might leave a crater several miles in diameter, but would hardly be felt 30 miles away. Certainly almost no electronic devices would be damaged, except if close to the blast center. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dustman at athensnet.com Sat Oct 5 00:38:00 1996 From: dustman at athensnet.com (Anonymous) Date: Sat, 5 Oct 1996 15:38:00 +0800 Subject: [IMPORTANT] GAK In-Reply-To: <199610041549.LAA26732@porky.athensnet.com> Message-ID: <199610050503.BAA30677@porky.athensnet.com> > Timmy May is a convicted child molester. When and where was he convicted? How long did he spend in jail? Where can I find out more information about this? From unicorn at schloss.li Sat Oct 5 00:41:08 1996 From: unicorn at schloss.li (Black Unicorn) Date: Sat, 5 Oct 1996 15:41:08 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610042004.NAA27789@netcom7.netcom.com> Message-ID: On Fri, 4 Oct 1996, Vladimir Z. Nuri wrote: [...] > he made the distinction of "search and seizure" made with > the knowledge of the person involved, and "search and > seizure" such as wiretapping done without the knowledge > of the person surveilled. > > if one were to try to say that wiretapping was unconstitutional, > it seems one would have to define why it is an *unreasonable* > kind of search and seizure. and this distinction might be a > great, prime candidate: because the participant is *unaware* > of the "seizure," there is too great a potential for abuse. This is hardly news. An old and inconsequential distinction unfortunately. > it seems to me many people's fears here boil down to this > fear of the government surveilling them without their knowledge, > of them being denied the right to choose to be in contempt of > court and reject handing over information when presented with > a warrant/subpoena. (is this a right? is it being broken by surreptitious > surveillance?) "Right to choose to be in contempt of court" ? If only I could attach a sound file with my howling laughter to this post. > == > > I am really amazed that there isn't much case law on wiretaps, which > have been around a long time. at least it is rarely quoted here. > what exactly is a legal wiretap? has anyone challenged the fundamental > authority of the government in making wiretaps in which subjects > are unaware of the metaphorical "search and seizure" going on? Do not make the mistake of thinking there is no case law on wiretap simply because you have not/are too lazy to go to the library and look it up. > recent Bernstein and Junger cases are going to be fantastic milestones > in our legal system for challenging the cryptographic status quo. > I wonder if cpunks might be interested in challenging the > wiretap status quo!! it would seem like the first logical step. Tried and failed decades ago. > the FBI has often said they don't want to expand their powers in > wiretapping areas. but are those powers they have right now legitimate? > if they are not, as many here seem to argue, > then they ought to be challenged in court ala the one-man-guerilla > attacks like Bernstein and Junger. (any takers? ) Again, you're late. Several years too late. > anyway, I propose that cpunks try to collect all the minutia in the > case law about wiretaps and try to make the case that wiretapping > that the FBI has enjoyed is itself not legitimate, and therefore > any extension of it (such as Clipper) is also illegitimate. You propose to refight a case soundly resolved ages ago and you propose to get the rest of the list to do your homework for you. I propose you go to the library and do your own work for a change. > == > > more and more I wonder if this is one of the key differences between > libertarian and spook bureacrat's views on GAK, key escrow, key > recovery (let us put it all under the heading "key access"). the > spooks seem to emphasize that they should be able to get access > to communications without giving anyone the opportunity to refuse > or possibly even know about such access. libertarians seem to > insist that this is a violation of privacy and due process etc. I wonder what caused you to think this was some kind of novel revelation. > I think there may be a legitimate argument here that might have > legal merit that a reasonable "search and seizure" ought to > involve the knowledge of the participant, and that unreasonable > searches and seizures often do not. hence, wiretapping without > suspect agreement may be illegal? (in all the other ways that > evidence is obtained through warrants/subpoenas, one needs > the cooperation of the suspect?) obviously the government would > argue that the cooperation of the suspect is irrelevant and > impossible. what exactly does it mean to "present a warrant" > or subpoena? is there a right to refuse such a subpoena similar > to the way one is guaranteed freedom from self-incrimination? I know you think you're being very clever and original, as if somehow you aquired the skills of a noted constitutional scholar whilest no one was looking. I also know that you have not bothered to research your own claims. I can't decide, however, if this is cleverness on your part in trying to get someone else to do all your work for you, in which case it's not working on me, or simple laziness, in which case it's apparent and unsurprising. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From vznuri at netcom.com Sat Oct 5 00:41:53 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sat, 5 Oct 1996 15:41:53 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610042343.QAA20758@mail.pacifier.com> Message-ID: <199610050110.SAA01860@netcom7.netcom.com> >> >>if one were to try to say that wiretapping was unconstitutional, >>it seems one would have to define why it is an *unreasonable* >>kind of search and seizure. and this distinction might be a >>great, prime candidate: because the participant is *unaware* >>of the "seizure," there is too great a potential for abuse. > >I've been saying this for years! sorry, I must have been distracted with the references to assassinating politicians. (hee, hee) (BTW, why don't you get an AP web site together if you are so hot on the idea? collect all your writing on the subject and the objections of your enemies. do you believe in it or not? put your web pages where your mouth is!!) >It didn't have to be this way. The SC might simply have said that wiretap >warrants must follow the same rules all other warrants followed, meaning >that the target is informed of the tap when it is placed. Sure, the police >would howl, complaining that they'll never hear anything "useful" if the >target is informed, but then again, the Constitution cannot guarantee that >any particular search would achieve its intended results. but then again, if "we the people" didn't challenge a usurpation of our rights when it happened, something's wrong here. hence my opinion that wiretapping should be challenged in court. >Are police entitled to use thumbscrews if simply asking a question won't get >the "right" answer"? I don't think so. very poor analogy. a rhetorical loser imho characterisitic of painting the issue in terms of extremism. wiretapping doesn't involve any physical pain to the surveilled. also it is barely analogous to "search and seizure" in that there is nothing physical being seized. (just playing the devil's advocate here) >One thing that was very important to those who wrote the US Constitution was >the sanctity of contracts. well, if the person entered in a contract with their phone company to provide protected communications, maybe you'd have a case there. in fact such a thing is not such a bad idea. perhaps some would be willing to pay a premium for phone companies that reject wiretaps and the whole thing could be solved ala capitalism. perhaps as a "thousand phone companies bloom" over the next few years this will become a reality, assassin-boy. >As I understand it, there is a principle in law that all affected parties to >a dispute must be included in a proceeding. (To ensure that each can protect >his own rights.) Obviously, targets of wiretaps have not been informed, and >thus can't possibly have been included. on the other hand, there are clear laws that say you can't withhold evidence. these and the "right not to incriminate" are intertwined. >While I'm sure that I will be corrected if this is wrong, somehow I doubt >whether there has EVER been a "before-the-fact", full challenge of a wiretap >order _including_ representation for the target of the wiretap. Further, I >also doubt whether there is frequently ANY SORT of challenge to a wiretap >by a telephone company, even when the target was not informed. Quite >simply, the telephone company does not consider itself to be in the business >of protecting the rights of its customers! And without real challenges, >there can be no presumed validity to such warrants. no, you have it backwards; without real challenges, there is no validity to anyone trying to defeat the status quo. [bernstein, etc] >Since it has always been legal to use encryption (in the US), they're really >not "challenging the cryptographic status quo." no, ITAR has been around a long time and they are challenging it. you're mixing up the issue. >I don't know about you, but somehow I'm past the idea that it's possible to >reliably get unbiased justice in court. Know what I mean? ah yes, we revert to the basic cypherpunk nihilist position oft repeated by lucky green, tcmay etc-- "essentially, we're screwed" [searches] >Well, they don't technically need the "cooperation," but they are still >required to inform the target. For example, if they get a search warrant >for a house that happens to be empty when they show up, they are obligated >to leave notice of the search and lists of what was taken. Apparently they >need to do this EVEN IF they would have been able to get into the house >surreptitiously without leaving any trace. interesting and very significant point, one that I was not aware of. more good legal arguments for challenging "secret wiretaps". more and more I think cpunks could win on this issue by asserting that the government doesn't have a right to "*secret* wiretaps" of the kind they are pushing and ramming down via CALEA. if we got a court to agree that secret wiretaps are illegitimate, that leaves the government only with "announced" ones, something that cpunks find permits an acceptable level of monkeywrenching. i.e. start making the distinction between the way wiretaps are secret and the suspect is not ever informed of the wiretapping, contrary to physical search-and-seizure procedures. From dthorn at gte.net Sat Oct 5 00:44:20 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 15:44:20 +0800 Subject: Utah as a Religious Police State [RANT] In-Reply-To: <4Ly0uD38w165w@bwalk.dm.com> Message-ID: <3255BFA3.7AE3@gte.net> Dr.Dimitri Vulis KOTM wrote: > Dale Thorn writes: > > Deana Holmes wrote: > > > On 2 Oct 96 at 8:47, John C. Randolph wrote: > > > > Moroni says: > > P.S. I cringe every time I hear one of the CNN bozos pronounce > > Israel as in real estate, or get real. I think they all have to > > attend the Rick Dees school of broadcasting, so it's a standard, > > like GAK or something is going to be the standard. > What is the crypto-relevance of the above-quoted passage? Caught ya' that time, "doctor". Didn't ya' see the term "GAK" above? From iang at cs.berkeley.edu Sat Oct 5 00:57:16 1996 From: iang at cs.berkeley.edu (Ian Goldberg) Date: Sat, 5 Oct 1996 15:57:16 +0800 Subject: encrypting pppd? In-Reply-To: <199610021431.JAA02934@linkdead.paranoia.com> Message-ID: <534nh8$c4p@abraham.cs.berkeley.edu> -----BEGIN PGP SIGNED MESSAGE----- In article <961002.235706.1R8.rnr.w165w at sendai.scytale.com>, Roy M. Silvernail wrote: >In list.cypherpunks, vax at linkdead.paranoia.com writes: > >> Anyone worked on, or know of a freely available, one of these beasts? > >What threat model does this address? It'd be link encryption, where the >best security is found in end-to-end encryption. pppd doesn't necessarily run over a modem; you can "tunnel" it over another IP connection. I have in fact done this very thing. Use ssh to (encrypted) log in to the ppp server, and start pppd at each end. It's been a while; I think I had to tweak something to make it work over a pty instead of a serial port. - Ian -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlXhZkZRiTErSPb1AQEidQP8DEYaAcDyJMFY7AyRL4Q03tD+REiqqKPZ 1I8stlu7sx9OVFAgitqAWeWdi5HeXop0YpyAP9yYFxI9JTw6TgXfpP2P38pJ3vvU jebEyK+pVJnCw16As6rJJTNYlUFGlEqceuK8Bj4xNyrG1E4oGx8AEig4CT8RjGhk AOj4aFd7y+8= =aZOj -----END PGP SIGNATURE----- From proff at suburbia.net Sat Oct 5 01:02:09 1996 From: proff at suburbia.net (Julian Assange) Date: Sat, 5 Oct 1996 16:02:09 +0800 Subject: anagrams Message-ID: <199610050242.MAA07877@suburbia.net> Fast(est?) anagram generator: ftp://suburbia.net/pub/proff/original/gan/an-0.93.tar.gz (unix source and dos executable) Some Anagrams Found Using an-0.92 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Free Software Foundation - I'd fan out tons of freeware! National Security Agency - Lusty yearning at cocaine. President Dole - Led despite Ron. Central Intelligence Agency - Langley: Inelegant, eccentric. -- "Of all tyrannies a tyranny sincerely exercised for the good of its victims may be the most oppressive. It may be better to live under robber barons than under omnipotent moral busybodies, The robber baron's cruelty may sometimes sleep, his cupidity may at some point be satiated; but those who torment us for own good will torment us without end, for they do so with the approval of their own conscience." - C.S. Lewis, _God in the Dock_ +---------------------+--------------------+----------------------------------+ |Julian Assange RSO | PO Box 2031 BARKER | Secret Analytic Guy Union | |proff at suburbia.net | VIC 3122 AUSTRALIA | finger for PGP key hash ID = | |proff at gnu.ai.mit.edu | FAX +61-3-98199066 | 0619737CCC143F6DEA73E27378933690 | +---------------------+--------------------+----------------------------------+ From dthorn at gte.net Sat Oct 5 01:07:51 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 16:07:51 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610042004.NAA27789@netcom7.netcom.com> Message-ID: <3255D400.1A48@gte.net> Vladimir Z. Nuri wrote: [some text deleted] > I think there may be a legitimate argument here that might have > legal merit that a reasonable "search and seizure" ought to > involve the knowledge of the participant, and that unreasonable > searches and seizures often do not. hence, wiretapping without > suspect agreement may be illegal? (in all the other ways that > evidence is obtained through warrants/subpoenas, one needs > the cooperation of the suspect?) obviously the government would > argue that the cooperation of the suspect is irrelevant and > impossible. what exactly does it mean to "present a warrant" > or subpoena? is there a right to refuse such a subpoena similar > to the way one is guaranteed freedom from self-incrimination? The point is, the govt. already has the info, much as if you had a bunch of computers and digiboards or whatever monitoring all your neighbors' phone calls. It's whether they can legally present the info in court to put you away or not that matters. The law tends to move in the direction of recent decisions, particularly in saying that the police "acted in good faith" in collecting the info, and that they "didn't conspire to collect the info deliberately knowing it wasn't legal", etc. Problem is, the govt. will continue to ease the restrictions on the latter argument, since in the former, they *always* act in "good faith". From Adamsc at io-online.com Sat Oct 5 01:51:19 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 16:51:19 +0800 Subject: gack vs. key escrow vs. key recovery Message-ID: <19961005064623375.AAA228@GIGANTE> On Thu, 03 Oct 1996 23:44:59 -0700, Dale Thorn wrote: >Sounds to me like there's a need for a program that can produce secure >encryption, yet the output looks like "real junk", i.e., not anything >like what one of the *better* programs would produce. Then you can >claim (with testimony of experts if necessary) that "I didn't encrypt >it, must be just garbage". And even if you got some bozo govt. person >testifying against you, you shouldn't have much problem making them look >stupid and vindictive in front of a jury. OTP anyone? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Sat Oct 5 01:58:23 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 16:58:23 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005065648125.AAA235@GIGANTE> On Fri, 04 Oct 1996 22:03:17 +1030, Petr Snajdr wrote: >> > > > > is Windows NT secured system ? >> > > NT? Secured? hahahahahahahahahahahahahahahahhahahahahahahaha >> > How ? >> By turning off the machine, unpluging the ethernet, moving the >> hard drive to another state... > 8-) ..and Os/2,unix .etc.etc. not ? OS/2 doesn't claim to be a secure multiuser operating system. If they have console access, they *can* get almost anything*. Unix can be secure, but most places don't run it in the most secure form. However, your average Unix box is probably going to do pretty well, especially if you've compiled Linux with an encrypting file system. Microsoft claims C2 or higher for NT and deserves any ragging they get if it's not. Ditto for any other vendor who claims one thing and sells another. BTW: Bizarre NT Quirk #15413 - The Administrator account does not have access to the entire disk. You got it - if you're the administrator you still cannot look into certain directories belonging to another user - even if you've given all access privileges to the Admin account. Got a few chuckles at work. * - The various OS/2 Servers have a new version of the High Performance File System. HPFS386 does a much better job of maintaining security. Apparently even the boot-floppy that can defeat NTFS won't work. I haven't verified this yet because I'm still waiting for my personal copy of Warp Server Advanced-SMP to arrive. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From dlv at bwalk.dm.com Sat Oct 5 02:06:45 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 5 Oct 1996 17:06:45 +0800 Subject: [SPAM] More "fuckhead" e-mail from Timmy May and his young friends In-Reply-To: <199610050215.AA00807@crl5.crl.com> Message-ID: Timmy May has no life. >From: Troy Varange >Message-Id: <199610050215.AA00807 at crl5.crl.com> >Subject: Re: [VULIS] >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >Date: Fri, 4 Oct 1996 19:15:36 -0700 (PDT) >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Oct 2, 96 08:29:14 pm >X-Mailer: ELM [version 2.4 PL23] >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 7527 > >> >> I have no dog, nor any other pets. Timmy May (fart) reportedly has two cats. >> If you suspect that Timmy May (fart) sexually abuses his cats, or any other >> animals, you should promptly contact the ASPCA and also alert rec.pets.cats. >> >> (Frankly, I doubt that the old fart can get his dick up to sexually abuse >> anything, including his cats. Senility puts an end to sexual molestation.) >> >> >From: Troy Varange >> >Message-Id: <199610021931.AA24883 at crl11.crl.com> >> >Subject: Important >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >Date: Wed, 2 Oct 1996 12:31:21 -0700 (PDT) >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 30, 96 07:57:27 am >> >X-Mailer: ELM [version 2.4 PL23] >> >Mime-Version: 1.0 >> >Content-Type: text/plain; charset=US-ASCII >> >Content-Transfer-Encoding: 7bit >> >Content-Length: 6226 >> > >> >Dr. Vulis sucks his dog's butt. >> > >> >> Timmy May has no life. >> >> >> >> >From: Troy Varange >> >> >Message-Id: <199609300441.AA10704 at crl12.crl.com> >> >> >Subject: Re: Vulis FUCKHEAD sucks Timmy's Cock >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >Date: Sun, 29 Sep 1996 21:41:42 -0700 (PDT) >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 11:58:09 pm >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >Mime-Version: 1.0 >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >Content-Transfer-Encoding: 7bit >> >> >Content-Length: 5298 >> >> > >> >> >Vulis sucks Timmy's boyfriend's cock. >> >> >> >> >> >> Timmy May has no life. >> >> >> >> >> >> >From: Troy Varange >> >> >> >Message-Id: <199609300332.AA09870 at crl12.crl.com> >> >> >> >Subject: Re: [SPAM] More "fuckhead" fan mail from Timmy "peteur" May >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >Date: Sun, 29 Sep 1996 20:32:58 -0700 (PDT) >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 09:45:41 pm >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >Mime-Version: 1.0 >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >Content-Length: 4378 >> >> >> > >> >> >> >> berserk >> >> >> >> Timmy May has gone . Has he been eating speed? >> >> >> >> bananas >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >Message-Id: <199609300138.AA08482 at crl12.crl.com> >> >> >> >> >Subject: Re: [SPAM] More fan mail from Timmy "peteur" May >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >Date: Sun, 29 Sep 1996 18:38:05 -0700 (PDT) >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 07:14:50 pm >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >Content-Length: 3442 >> >> >> >> > >> >> >> >> >> >> >> >> >> >> What has Timmy been smoking? >> >> >> >> >> >> >> >> >> >> ]From paul at fatmans.demon.co.uk Sun Sep 29 19:03:40 1996 >> >> >> >> >> ]Received: by bwalk.dm.com (1.65/waf) >> >> >> >> >> ] via UUCP; Sun, 29 Sep 96 19:14:06 EDT >> >> >> >> >> ] for dlv >> >> >> >> >> ]Received: from disperse.demon.co.uk by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; >> >> >> >> >> ] id AA25790 for dlv at bwalk.dm.com; Sun, 29 Sep 96 19:03:40 -0400 >> >> >> >> >> ]Received: from post.demon.co.uk ([(null)]) by relay-2.mail.demon.net id ac16129; >> >> >> >> >> ] 29 Sep 96 15:59 BST >> >> >> >> >> ]Received: from fatmans.demon.co.uk ([158.152.120.223]) by relay-3.mail.demon.net >> >> >> >> >> ] id aa09441; 29 Sep 96 15:54 BST >> >> >> >> >> ]Received: from fatmans.demon.co.uk by fatmans.demon.co.uk with SMTP >> >> >> >> >> ] id AA843903697 ; Sat, 28 Sep 96 09:41:37 +0000 >> >> >> >> >> ]Comments: Authenticated sender is >> >> >> >> >> ]From: paul at fatmans.demon.co.uk >> >> >> >> >> ]To: "Dr.Dimitri Vulis KOTM" >> >> >> >> >> ]Date: Sat, 28 Sep 1996 09:21:37 +0000 >> >> >> >> >> ]Mime-Version: 1.0 >> >> >> >> >> ]Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> ]Content-Transfer-Encoding: 7BIT >> >> >> >> >> ]Subject: Re: Possible subs attack???? >> >> >> >> >> ]Priority: normal >> >> >> >> >> ]X-Pm-Encryptor: JN-PGP-P, 4 >> >> >> >> >> ]X-Mailer: Pegasus Mail for Windows (v2.31) >> >> >> >> >> ]Message-Id: <844008901.9441.0 at fatmans.demon.co.uk> >> >> >> >> >> ] >> >> >> >> >> ]-----BEGIN PGP SIGNED MESSAGE----- >> >> >> >> >> ] >> >> >> >> >> ] >> >> >> >> >> ]> The lying sack of shit Timmy May writes: >> >> >> >> >> ] >> >> >> >> >> ]> The lying sack of shit Timmy May lies again, as usual. >> >> >> >> >> ] >> >> >> >> >> ]Fuck you, >> >> >> >> >> ] >> >> >> >> >> ]I am not Tim May, Check out the return path if you don`t believe me, >> >> >> >> >> ]if you still don`t here`s my PGP public key signed by the EFF, they >> >> >> >> >> ]don`t sign keys here and there without checking ID`s... >> >> >> >> >> ] >> >> >> >> >> ]Type Bits/KeyID Date User ID >> >> >> >> >> ]pub 1024/5BBFAEB1 1996/07/30 Paul Bradley >> >> >> >> >> ] >> >> >> >> >> ]- -----BEGIN PGP PUBLIC KEY BLOCK----- >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> ] >> >> >> >> >> ]mQCNAjH9j+cAAAEEAMBvREiQR0ot9dFCO0TiSCSunAYLv2g1Bc6I3bz8FzKXNH53 >> >> >> >> >> ]6mieJf/W4rD+CxJpT0q9RQaaoRtkHJLwbjfK2il3D7mEahMAyqvF/xRJNqkXfhM3 >> >> >> >> >> ]sRJM0Jh43l+W0M5vwokbEbk25/bxWWGspTsLD3YHbzKnG6pOcL5OPIRbv66xAAUR >> >> >> >> >> ]tCdQYXVsIEJyYWRsZXkgPHBhdWxAZmF0bWFucy5kZW1vbi5jby51az6JAJUDBRAy >> >> >> >> >> ]NwfvNkCBjDT0xHEBATQPA/9TORmN/UjNecj03q4anpvdyCLiez5sKuNbnYK50RiP >> >> >> >> >> ]Jj4QpWWvST3smyQ0A86DrZY/re056MXwQmARESx0rFZxdnD0oORICl5r8dJLIy3b >> >> >> >> >> ]j8rbA5olXwZwKz73/X5s13v/pvHYX4cIsbVK8NHXqh5llSKt6TBAuGgkIGF29z5k >> >> >> >> >> ]C4kAlQMFEDI3B9mdtf/umVkv7QEBcRYD/1FBteLqsUmr81euxqqnnrpLlyHb58B/ >> >> >> >> >> ]9sdATuua4uSjX46hXDZ264YozspNrzSB4NEdrmXOWVX3fiE0ga6XkSSkIeF23V90 >> >> >> >> >> ]En37Z0BdbFzgF00FRYTFyTq8eezQrdg/+rBPUsZUmG5wpq3e12FKHQsX01i+1mB2 >> >> >> >> >> ]YmqqwCV5e95eiQCVAgUQMh8uSb5OPIRbv66xAQEqJwP/fxQyiCasjFcbDpsFfsYp >> >> >> >> >> ]put5cCC/9pOx6X3DlbKShPMpUOS+A9HsTEmJQN8Iawv1nSwPdtc2cR/GhW6ilVjW >> >> >> >> >> ]LSloGdMVLabm9pGpZZMkRaZlXFUkOv7VhfgsUiL+vIDryBCAwUZCzQiWycjt/cPi >> >> >> >> >> ]mUqFH41Z7NkyO8ZFdi5GGX0= >> >> >> >> >> ]=CMZA >> >> >> >> >> ]- -----END PGP PUBLIC KEY BLOCK----- >> >> >> >> >> ] >> >> >> >> >> ] >> >> >> >> >> ] >> >> >> >> >> ]-----BEGIN PGP SIGNATURE----- >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> ]Charset: cp850 >> >> >> >> >> ] >> >> >> >> >> ]iQCVAwUBMkzuH75OPIRbv66xAQHSmQQAqw0F/lIsCcQwOpiSQDx4hMqOVVUVXbyR >> >> >> >> >> ]3RMWY20ECE0TpAtJ6hkAiqphsWUSBqiFj2kGHMh+jHSHXIMPF+m1qtwVbgutJC7B >> >> >> >> >> ]8VYWj0VP+bGu5dEUisLrVHDNj5ucEIDyK2GnqObiCiKARFUbOuZnMQOp9TDJqibh >> >> >> >> >> ]2Wqa5+h8R7g= >> >> >> >> >> ]=/M2U >> >> >> >> >> ]-----END PGP SIGNATURE----- >> >> >> >> >> ] >> >> >> >> >> ] Datacomms Technologies web authoring and data security >> >> >> >> >> ] Paul Bradley, Paul at fatmans.demon.co.uk >> >> >> >> >> ] Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org >> >> >> >> >> ] Http://www.cryptography.home.ml.org/ >> >> >> >> >> ] Email for PGP public key, ID: 5BBFAEB1 >> >> >> >> >> ] "Don`t forget to mount a scratch monkey" >> >> >> >> >> >> >> >> >> >Fuckhead. >> >> >> >> >> >> >> >Fuckhead. We know your behind Vulis, Cock-sucker >> >> >> >> >> >and he swallows >> >> >> > >> >Fuckhead. From Adamsc at io-online.com Sat Oct 5 02:16:52 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 17:16:52 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005072604328.AAA213@GIGANTE> On Fri, 04 Oct 1996 17:29:40 -0700, John Fricker wrote: >An NT machine running off the shelf protocols and services is certainly more secure than >your average linux install. Of course clueless administrators for either (any) platform can >leave the door wide open easily enough. If you define off-the-shelf as what comes on the CD-ROM, true. We certainly couldn't find drivers for half the protocals we use... Otherwise, I'd be tempted to point out the hazards in trusting one piece of code more than another. Particularly since that linux box would come with source code, whereas most NT services don't... Also, it came as a great shock to me that there was an "average" linux install. Is there an average Linux anything? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Sat Oct 5 02:18:39 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 17:18:39 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005072939812.AAA65@GIGANTE> On Fri, 04 Oct 1996 17:43:52 -0700, John Fricker wrote: >>> is Windows NT secured system ? >>Windows 4.x moves the graphics/windowing system into Ring 0, >>where the "secure" parts of the kernel are. Bad. >>This means graphics bugs can make the kernel insecure or crash. >>I don't trust it, especially because Windows 3.1 crashes all the time >>for me, and stupid bugs make Windows 3.1 behave badly for me. >>So if they put the window system in the kernel, I don't trust it. >>End of message >Buggy video drivers though can bring the system down. This is 99% of the problems with any modern operating system: drivers written by Juanito's House of Taiwanese Software. >But this does not affect security, only stability. >Security in NT can be defeated by any clever, out of work, bored, NT device driver author >who brews up a stealth device driver replacement (perhaps a COM port improvement) that >could run amok on the file system or basically do anything. Of course, any clever device >driver developer is making enough money to not be bored nor even consider writing a >backdoor into a driver. Right? Doctor Dobb's had an article (with source) that demonstrated a driver that gave full access to *EVERY* application running on an NT box. They also showed how it could be limited to a single application. I believe the source is on their web site... # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From nobody at zifi.genetics.utah.edu Sat Oct 5 02:24:41 1996 From: nobody at zifi.genetics.utah.edu (Anonymous) Date: Sat, 5 Oct 1996 17:24:41 +0800 Subject: [IMPORTANT] Blowfish Message-ID: <199610050719.BAA07279@zifi.genetics.utah.edu> Timothy May's 16Kb brain's single convolution is directly wired to his rectum for input and his T1 mouth for output. That's 16K bits, not bytes. Anal intercourse has caused extensive brain damage. From hua at chromatic.com Sat Oct 5 02:26:23 1996 From: hua at chromatic.com (Ernest Hua) Date: Sat, 5 Oct 1996 17:26:23 +0800 Subject: Who the heck is "CYBERPROMO" and why are they spamming me? Message-ID: <199610050725.AAA10682@krypton.chromatic.com> I keep getting mail from an "abusebot at savetrees.com" ... This is getting very very annoying. Ern From Adamsc at io-online.com Sat Oct 5 02:33:50 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 17:33:50 +0800 Subject: ADJ_ust Message-ID: <19961005070121156.AAA66@GIGANTE> On Fri, 4 Oct 1996 06:02:16 -0700 (PDT), Lucky Green wrote: >> I have strong >> doubts that someone would come up with a non-nuke that could destroy stuff >> indiscriminately within a useably large area. >Fuel/air bombs. I meant with an EMP/HIRF/Buzzword-Blaster, as hyped in the press. FAE remains a potent option. The reference to a nuke was along the lines of a nuke-pumped EMP blast. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From jimbell at pacifier.com Sat Oct 5 02:35:47 1996 From: jimbell at pacifier.com (jim bell) Date: Sat, 5 Oct 1996 17:35:47 +0800 Subject: Electromagnetic Pulse Message-ID: <199610050620.XAA14223@mail.pacifier.com> At 08:46 PM 10/4/96 -0800, Timothy C. May wrote: > >The key is that the effects of near-ground-level bursts are _extremely_ >localized. Shocking so, no pun intended. The largest bomb in the U.S. >arsenal, believed to be 20 MT, might leave a crater several miles in >diameter, but would hardly be felt 30 miles away. Certainly almost no >electronic devices would be damaged, except if close to the blast center. > >--Tim May What about the neutrons? What is the effect of a neutron flux on silicon devices? Jim Bell jimbell at pacifier.com From stewarts at ix.netcom.com Sat Oct 5 02:48:24 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sat, 5 Oct 1996 17:48:24 +0800 Subject: WINDOWS NT ???? Message-ID: <199610050744.AAA21505@dfw-ix1.ix.netcom.com> At 05:43 PM 10/4/96 -0700, John Fricker wrote: >Security in NT can be defeated by any clever, out of work, bored, >NT device driver author who brews up a stealth device driver replacement >(perhaps a COM port improvement) that could run amok on the file system or >basically do anything. Good point; if you can talk somebody into installing device drivers, most security guarantees go out the window, and if you can talk a system administrator (i.e. "the user") into installing unexamined code, he's lost. And on PCs, users install unexamined stuff all the time. >Of course, any clever device driver developer is making enough money to >not be bored nor even consider writing a backdoor into a driver. Right? Definitely.... # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com America's Open Presidential Debate - Beyond Dole and Clinton! Tuesday, Oct. 8th 8:00 PM EDT From Adamsc at io-online.com Sat Oct 5 02:53:30 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 17:53:30 +0800 Subject: How to fight GAK by obeying the law Message-ID: <19961005070015328.AAA64@GIGANTE> On Fri, 04 Oct 1996 08:02:04 -0500, Mike McNally wrote: >> First thing we definitely need is a way to determine with fairly good >> accuracy, whether a host is in the U.S. >I really don't see how that's possible, given the possibility of me >taking my laptop to Ecuador, dialing into a stateside ISP, and being >issued an IP address in the ISP's domain. In other words, anything >that bases a decision on host location by inference on the domain >will inherently be rooted in the notion that hosts in that domain are >stuck to the ground "nearby". Maybe have the option of identifying host mobility? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Sat Oct 5 03:02:20 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 18:02:20 +0800 Subject: Can we kill single DES? Message-ID: <19961005070449906.AAA214@GIGANTE> On Fri, 4 Oct 1996 09:14:02 -0500 (CDT), Bruce M. wrote: >> A Linux port (Pentium) would be *very* good - lots of Linux people tend to by >> pro-cpunk. Ditto for OS/2. And who knows, if you hyped the business >> aspects enough you might even find IBM or some other large corp willing to >> donate some time on large system. > Maybe Deep Blue gets bored in between its chess matches. :) Or maybe they need something to test that HUGE massively parallel supercomputer they're building for DOE! # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From proff at suburbia.net Sat Oct 5 03:10:29 1996 From: proff at suburbia.net (Julian Assange) Date: Sat, 5 Oct 1996 18:10:29 +0800 Subject: encrypting pppd? In-Reply-To: <534nh8$c4p@abraham.cs.berkeley.edu> Message-ID: <199610050806.SAA20884@suburbia.net> > pppd doesn't necessarily run over a modem; you can "tunnel" it over another > IP connection. > > I have in fact done this very thing. Use ssh to (encrypted) log in to > the ppp server, and start pppd at each end. It's been a while; I think I > had to tweak something to make it work over a pty instead of a serial port. > > - Ian You need to use my ssh tunneling patch: ftp://suburbia.net/pub/mailinglists/best-of-security/179 -- "Of all tyrannies a tyranny sincerely exercised for the good of its victims may be the most oppressive. It may be better to live under robber barons than under omnipotent moral busybodies, The robber baron's cruelty may sometimes sleep, his cupidity may at some point be satiated; but those who torment us for own good will torment us without end, for they do so with the approval of their own conscience." - C.S. Lewis, _God in the Dock_ +---------------------+--------------------+----------------------------------+ |Julian Assange RSO | PO Box 2031 BARKER | Secret Analytic Guy Union | |proff at suburbia.net | VIC 3122 AUSTRALIA | finger for PGP key hash ID = | |proff at gnu.ai.mit.edu | FAX +61-3-98199066 | 0619737CCC143F6DEA73E27378933690 | +---------------------+--------------------+----------------------------------+ From Adamsc at io-online.com Sat Oct 5 03:24:54 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 18:24:54 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005065910250.AAA222@GIGANTE> On Fri, 04 Oct 1996 05:41:42 -0700, Bill Stewart wrote: >> is Windows NT secured system ? >Windows NT 3.51 is a real operating system. It is not as secure >as I would like, but it is much better than Windows 3.1, which was >totally insecure. It has some good security techniques, >but I don't know how secure the networking is, and networking >is the big technical insecurity on most machines today. >(Well, bad administration is the biggest insecurity on almost all >machines for almost all time. And physical security is also big.) >Windows 4.x moves the graphics/windowing system into Ring 0, >where the "secure" parts of the kernel are. Bad. >This means graphics bugs can make the kernel insecure or crash. I must say I like the way OS/2's Workplace Shell can crash entirely (doesn't happen here anymore; did with some really crappy video drivers for an old Trident 8900) and you can watch while it restarts it (takes about 10 seconds and didn't bother open apps). NT's shell seems to be a *little* harder to screw up, but when it does it goes bigtime. >I don't trust it, especially because Windows 3.1 crashes all the time >for me, and stupid bugs make Windows 3.1 behave badly for me. >So if they put the window system in the kernel, I don't trust it. You lose speed but gain security and stability - the continual operating sytem tradeoff. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Sat Oct 5 03:27:22 1996 From: Adamsc at io-online.com (Adamsc) Date: Sat, 5 Oct 1996 18:27:22 +0800 Subject: Can we kill single DES? Message-ID: <19961005070356406.AAA202@GIGANTE> On Fri, 4 Oct 1996 06:16:44 -0700 (PDT), Lucky Green wrote: >> >1. Is this a good idea? What will happen if DES becomes perceived >> > as insecure? >> >> That's Declan's department (and other non-clueless journalists - declan is >> just the most visible). If it get's widespread and the target is something >> like Digicash, it'd get picked up by the Crime/Snoozeweek crowd. >Sorry, not a chance. The symmetric cipher used in Ecash is 3DES. Since >DigiCash has the good fortune to be located in The Netherlands, full >strength crypto can be (and is) used in all their products. I guess that was kind of ambigous. What I meant was any protocal/system where money is changing hands protected only by DES. That's what I meant by "like digicash". I don't even know if such a beast exists, but was suggesting that anything involving weakly protected money would be a good target because it highlights the vulnerability and would get media attention. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From attila at primenet.com Sat Oct 5 03:54:03 1996 From: attila at primenet.com (attila) Date: Sat, 5 Oct 1996 18:54:03 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: <199610041936.MAA29441@idiom.com> Message-ID: <199610050800.BAA00792@infowest.com> In <199610041936.MAA29441 at idiom.com>, on 10/04/96 at 12:36 PM, "John C. Randolph" said: .Attilla Says: .>but what inflames the anti-mormon passions the most is the .>paid clergy of other organized religions whose employment is .>the paid ministry to their flock. Mormons threaten their jobs; .>the mormons have no paid ministry; it is all part of our .>"callings" to do the Lord's work. .Well, speaking as one who has occasionally been called anti-mormon (although, .I'm *really* not that specific!) The only time I feel any anti-mormon ."passion" is when I want to throttle one of your missionaries. I like .sleeping in, and being awakened by a kid who wants me to join a religion is .really offensive. . come, come, John... you would deny those bright, eager faces of our missionaries, who spent several years earning the money to be able to support themselves on a two year mission? and, they do not "ask" you to join our religion; they are only offering you the chance to "investigate" our religion; your decision to join is based solely on your willingness to pray, by yourself, asking the Lord if joining the Church of Jesus Christ and the Latter Day Saints is the _right_ thing to do, a true Church of Jesus and the Lord. It is not for our missionaries to ask you to join the Church; they are only to assist you in your _investigation_ of our Church. Don't worry, I realize some overreach their mission authority with their enthusiasm. However, if you are ever pushed by a missionary, send his/her name to me and I will pass the information along to the mission leadership that they might pause and potentially dampen his/her fire a little bit. it happens, as to be expected. BTW, the mission leaders are adult couples who volunteer for 3 years. we had a man in our ward who was close to 70 accept a calling with his wife to oversee land acquistion and construction all over the Far East --he was out there almost 10 years -- he and his wife had 11 children and he is now close to 90 --still going (falls asleep in his chair after dinner....). please just remember these kids are filled with their youthful zeal and the exuberance of their mission. they are some of our best kids, and they are giving two years (10% of their life to date) for their service. I really regret that I did not go on a mission at 19 --interrupting college for 2 years. Harvard had no provision for it, and I surrendered my chance over 37 years ago. .If the LDS church would just give up this damnable proselytizing, I'd find .you no more objectionable than the Tibetan Buddhists (whom I actually hold in .rather high regard, . our Articles of Faith include the missions. our first missionaries covered amazing distances in the mud, and generally on foot starting in 1830, the year the Church was founded, covering much of the Eastern U.S. and Canada plus very rewarding missions to England, Europe, Scandinavia, and even to Australia/NZ/Tahiti in the first 15 years. there is an enormous population of LSD members in the Solomon Island area today. and we belief that everyone should be permitted to practice religion in any way they choose (or not choose), only asking that we be shown the same consideration. we will even fight to grant you that right! or give you, without cost, the use of our chapels if you do not have your own. For instance, the Catholic Church managed to start their congregations in Utah by using our chapels in the 1850s. .although they're never going to convert me either!) . try investigating and see if you still can make that statement! what would you do if you found yourself "volunteering" to accept the LDS faith? .-jcr .PS: I do think it's a Good Thing that mormons don't pay the clergy. . accepting the call to be the Bishop is an enormous responsi- bility, sometimes without much encouragement in some wards where there are spiritual or family problems above the norm. We are not perfect. .One positive for LDS. Did you pick up that idea from the Ba'ha'i? I seriously doubt it; Joseph Smith never would have known about the Ba'ha'i, or even Buddism. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From dthorn at gte.net Sat Oct 5 04:09:36 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 19:09:36 +0800 Subject: I resent the word cult. In-Reply-To: Message-ID: <32561E31.7B89@gte.net> Moroni wrote: > The resent the word cult being used to describe my religions. > While I don't think it is good to make fun of even one's own religion > I really think that it is in bad taste to knock another's religion. > Time and bandwidth have been wasted on more than one occasion with > your interjecting your personal views about other peoples religions > only to find that other people do not view their faiths academically. > I think that all religion should be kept off this list . I did not > become a member to prostelytise people on this list and did not expect > other people to start agitating mormons or moslems or Jews or other > faiths. I mind my p's&q's but I don't have and certainly will sit idly > by when someone makes my people look bad. Any trouble that you have > made starting this thread was done by you so don't complain. > Inciderntally, I emailed tilly a great source for soy meats for > all those that have emailed me to say that they are returning to the > church. > On Fri, 4 Oct 1996, Timothy C. May wrote: [Tim's text deleted to save space only] To Moroni: You talk about "my people" and "my religion". Do you *own* these people? Maybe your church owns their minds, huh? What purpose does big-time organized religion serve other than to control the otherwise dangerous and predatory species we call human? I guess if "your people" didn't kill anyone this year (or this decade, or in the last 50 years ad nauseam), then we should pin a medal on your chest, yes? Frankly, it doesn't matter per se what "your people" pledge to do or not do, what matters is you, and me, and other individuals who *learn* not to kill, and to not have a desire to kill, and so forth. "Your people" are always going to frighten others and stir up paranoia, for the very simple reason that: 1. They're human, and therefore are predators, and 2. In a large group like the Mormons, they have real power. And this applies to all such groups, BTW. From dthorn at gte.net Sat Oct 5 04:16:28 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 19:16:28 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: Message-ID: <32562130.1B99@gte.net> wrote: > The news these days is NOT good. > Just tonight: Anybody under the age of 16 will now be assigned a > chaperone (paid by the mall) at the Passaic Mall. Will be carded. > The use of ATM's at night will be banned. > Payphones will be eradicated in one area : they attract drug > dealers, et al. > I don't like where we are headed. This is only started. > On Tue, 1 Oct 1996, Dustbin Freedom Remailer wrote: > > On Tue, 1 Oct 1996, Black Unicorn wrote: > > > Any person congregating in a group of 2 or more persons on > > > public space within the boundaries of this drug free zone for > > Keep moving, proles. The War on Some Drugs must continue. Now > > excuse me while I join my friends for a joint. Did y'all see the NBC (I think, got this from a friend) ad for the new monitoring system for cars? It's based apparently on the lo-jac (spelling unsure) technology, but expanded so the monitor can locate the car anytime immediately, and can determine all car statuses such as whether the engine is on (and the monitor can kill that), how much gas is in the car, whether the windows are up, roof up, everything basically. So if they want to detain somebody, they turn off the engine, put the windows up, lock the doors, and have someone come and get you (you're locked in until they get there, see). BTW, this is a reality now. This was an ad for a current service. This apparently is part of the reason why all cars now are moving in the direction of more electronic features, all of which can be put under centralized control. From dthorn at gte.net Sat Oct 5 04:29:31 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 5 Oct 1996 19:29:31 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: <32561974.69FA@gte.net> Steve Schear wrote: > >Why is it "disturbing" that for administrative convenience a > >regulation uses a shorthand term (in effect saying "treat crypto as > >if it was a munition"), but that the courts say whatever convenient > >shorthand you use for regulatory bookkeeping, it has no > >constitutional effect? [some text deleted] > >I might add that I personally find all discussions of plots to kill > >people, or to watch gleefully while others seek to do so, so morally > >repulsive that I now killfile everyone who takes part in them. > I hope that includes all comuniques from our government's Executive > branch (although they almost never discuss these things publitically, > with the possible exception of our raid on Kadaffi). How about the > popular U.S. consensus that the government aught to have killed > Saddam? [more text deleted] > Thanks for your informative responses. I don't expect a reply as > you've undoubtedly placed me in your kill file (as some other may have > already). Hooray for a great post. I'd really like to see this person live up to his/her words, and killfile (in *every* applicable way) all those homicidal bastards, including, but not limited to, Bill Clinton, Lloyd Bentsen, Bush, Eagleburger, Scowcroft, Summers, Reno, Freeh, Deutsch, and so on. Kill(file) 'em all, and let God sort 'em out. Heh heh. From deviant at pooh-corner.com Sat Oct 5 04:49:33 1996 From: deviant at pooh-corner.com (The Deviant) Date: Sat, 5 Oct 1996 19:49:33 +0800 Subject: Fw: Re: ITAR satellite provision In-Reply-To: <3.0b28.32.19961004164704.006bc324@ricochet.net> Message-ID: On Fri, 4 Oct 1996, Greg Broiles wrote: > At 08:09 PM 10/4/96 +0000, The Deviant wrote: > > >So.. if I were to take PGP, put it on a floppy disk, tape it to a model > >rocket, and launch it across the mexican border, that's not exporting it > >(although the FAA might complain)? > > As I read the regs, it's not an export at the moment it's launched, but > it's almost certainly an export when it reaches Mexican airspace or when it > touches Mexican soil. > Well now, I didn't send it accross the border. I sent it up. wind sent it accross the border. > > The "rocket exception" is not useful vis-a-vis crypto. Period. I'm very > sorry I ever had anything to do with this thread and I'm not posting about > it again. > --Deviant Live long and prosper. -- Spock, "Amok Time", stardate 3372.7 From attila at primenet.com Sat Oct 5 04:55:20 1996 From: attila at primenet.com (attila) Date: Sat, 5 Oct 1996 19:55:20 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: <32562130.1B99@gte.net> Message-ID: <199610051100.FAA01842@infowest.com> and, if you add the biochip (with a low power spread spectrum which your vehicle picks up, the can monitor your blood pressure, urine level, colon blockage and gas level, your driving hostility, and, of course, your blood alcohol and dope level plus positive ID the driver and passengers. One presumes the system is smart enough to discrimate age and other factors to separate the occupants IDs. In <32562130.1B99 at gte.net>, on 10/05/96 at 01:49 AM, Dale Thorn said: .Did y'all see the NBC (I think, got this from a friend) ad for the new .monitoring system for cars? It's based apparently on the lo-jac (spelling .unsure) technology, but expanded so the monitor can locate the car anytime .immediately, and can determine all car statuses such as whether the engine .is on (and the monitor can kill that), how much gas is in the car, whether .the windows are up, roof up, everything basically. So if they want to .detain somebody, they turn off the engine, put the windows up, lock the .doors, and have someone come and get you (you're locked in until they get .there, see). .BTW, this is a reality now. This was an ad for a current service. This .apparently is part of the reason why all cars now are moving in the .direction of more electronic features, all of which can be put under .centralized control. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From ses at tipper.oit.unc.edu Sat Oct 5 06:11:24 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Sat, 5 Oct 1996 21:11:24 +0800 Subject: Signs of Trouble in D.C. In-Reply-To: <32562130.1B99@gte.net> Message-ID: [lojack variant with immobiliser] Movie fans will be glad to know that the UK variant of this scheme is known as Skynet (there's also an RAF comsat system) Simon --- If I can get my key back, it's Key Recovery If you can get my key back, it's Key Escrow From attila at primenet.com Sat Oct 5 06:36:36 1996 From: attila at primenet.com (attila) Date: Sat, 5 Oct 1996 21:36:36 +0800 Subject: [SARCASM] Re: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: <199610051202.GAA04320@infowest.com> In , on 10/03/96 at 09:02 PM, azur at netcom.com (Steve Schear) said: .It is ludacrous to expect citizens armed with no more than side arms, .bolt-actions and shot guns to resist the actions of a modern military or law .enforcement which citizens may find in violation of their inaliable natural .rights (whether mistaken or not). aah, but it certainly suits the government who was mandated to be *our* servants, does it not? after all, how can they usurp the power to rule us if they are denied the 1,000,000 times overkill they have deemed necessary to "govern," rather than serve, us. 2000 years ago, the wag Marcellus said: "...the lowest element of our [Roman] society is the police...." we talk about the 'thin blue line' between us and the criminal element --it is thin because far too many of our supposed pro- tectors are on the 'wrong' side of the thin blue line; basically, they have been granted, by an illegal government, a legal right to break our heads with their night stick... at their discretion. .In my opinion, all citizens should be be .able to keep and bear any arms (without registration) which the state might .use against them. To do so now is a criminal action. So be it. . essentially, assault weapons are illegal; in california (where else), the possesion of a weapon with a flash suppressor is illegal; as is possesion of the older 10 shot clips for the .223 class weapons (not to mention the 20 and 30 shot clips or the double sided bananas at 40!). the government is just being realistic --why should they grant us a right which we might use to protect our constitutional rights and topple their corrupted government? crap! --or, maybe galloping prairie muffins! I'm not sure I want my neighbors to park a loaded panzer in their front yard... or indulge in clipping every midnight (exhausting a clip in wanton fire)... or store 5+ gallons of liquid nitroglycerin (which should be interesting in our 120 degree summer heat)... my neighbors and I might be justified in gently placing one big mutha of a blast mat over the neighbors property --even if that might be prior restraint, but to go so far as to say let's kill him before anything happens is certainly preempting his rights. unfortunately, those are the same arguments our imperious government uses to justify limiting or prohibiting our personal armaments, no matter how small. even BB guns are facing regulation now.... ...and to think I received my very own .22 rifle and 4-10X scope for my sixth birthday! the life expectancy of the local 'herd' of jack rabbits took a sudden nose-dive! by 10 I had a semi-automatic and the ratio fell again --multiple kills before the field was clear! the arrival of the .223s years later made it exciting --the explosive level suddenly became satisfying! am I begging to sound like one of our famous online personalities yet? .Unfortunately, it is common for groups especially governmental to be .come statist, mean spirited and eventually malevolent. . power is intoxicating power corrupts absolute power corrupts absolutely or, in other words, 'what else is new?' .I hope jim bell or his ilk are soon successful at putting up functional, .anonymous and active AP sites. I can't wait to wager! have you been smoking something special these days? and why only wager? --are you not planning to participate? after the first shower of a bloody head shot, the rest are easy. as tanatlizing the argument for AP may be, it is a childish and petty display, a temper tantrum: the cowardly exercise of revenge. very little, in anything, warrants revenge; there are needs to redress legitimate wrongs, and therefore ways. what has fundamentally gone wrong in our society is there is little justice, particularly v/v our corrupt elected officials and their paymasters; and execution takes over 10 years by the time every bleeding heart tries an appeal for the occasionally condemned. Big Ed Davis, who preceded Daryll Gates as LA police chief, had a perfect solution for airline hijackers: Big Ed Davis actually parked a long semi-trailer in front of the American terminal at LAX for the purpose: at the front was the judge's dias, a jury box along one side, lawyers opposite, and a gallows at the far end. there would be an immediate trial by selecting a jury of 12 of his peers, chosen as they cleared the arriving flight doors, and even places for the 3 judge appeal required by CA capital punish- ment laws. very efficient --and it would not cost the state $10-15 MILLION to execute just one criminal. --the execution would be public, obviously, immediately after the appeal! I mean, you could do the whole deed and serve justice on your lunch hour! you should have heard the liberals scream about what was nothing less than poetic justice! even a jury of his peers, real peers! Big Ed left it parked in front of American until the ACLU filed and successfully obtained a permanent injunction against him. Big Ed was a bit colorful ; interesting; and definitely not unintelligent --he was my CA state Senator for years after retiring from the force. Anybody wanna guess his party affiliation? --at one time he was on the ballot as both a republican and a libertarian. you should hear Big Ed on privacy issues --he makes all of you sound like lost jacklegs and pikers. *************************************************************** CAVEAT: under no conditions could I ever condone Jim Bell's Assassination Politics --it may be anarchistic in and of itself, but it is a thinly disguised criminal amentality, not only from the extant of trying to 'moralize' murder, but a form of power politics (and shadow government) which actually exceeds the abuses of our supposedly democratic republic run amuk with abusive police powers. Not only is revenge politics immoral, but AP is a corruption of society by lawless and arbitrary behavior of a few players who can afford the price of entry (to the betting pools). *************************************************************** -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From adam at homeport.org Sat Oct 5 09:48:39 1996 From: adam at homeport.org (Adam Shostack) Date: Sun, 6 Oct 1996 00:48:39 +0800 Subject: Electromagnetic Pulse In-Reply-To: Message-ID: <199610051540.KAA09023@homeport.org> Timothy C. May wrote: | By the way, it's a myth of our age that nukes destroy electronics! See 'The Effects of Radiation on Electronic Systems' Second Ed George Messenger, Milton Ash, 1992, ISBN 0-442-23952-1 if you're really interested. It seems to be the only public textbook on these matters. Basicly, Tim is correct. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From dlv at bwalk.dm.com Sat Oct 5 09:49:51 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 6 Oct 1996 00:49:51 +0800 Subject: [SPAM] "Childish fool" Timmy May abuses mor(m)ons, spawns flame threads In-Reply-To: Message-ID: Timmy May has no life. >Date: Sat, 5 Oct 1996 07:19:22 -0700 (PDT) >From: Sandy Sandfort >To: "Dr.Dimitri Vulis KOTM" >Subject: Re: [SPAM] More "fuckhead" e-mail from Timmy May and his young friends >In-Reply-To: >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; charset=US-ASCII > >Please stop spamming the list. It is rude and disrespectful to >all list members. It makes you look like a childish fool. > >On Fri, 4 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > >> Timmy May has no life. >> >> >From: Troy Varange >> >Message-Id: <199610050215.AA00807 at crl5.crl.com> >> >Subject: Re: [VULIS] >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >Date: Fri, 4 Oct 1996 19:15:36 -0700 (PDT) >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Oct 2, 96 08:29:14 pm >> >X-Mailer: ELM [version 2.4 PL23] >> >Mime-Version: 1.0 >> >Content-Type: text/plain; charset=US-ASCII >> >Content-Transfer-Encoding: 7bit >> >Content-Length: 7527 >> > >> >> >> >> I have no dog, nor any other pets. Timmy May (fart) reportedly has two cats. >> >> If you suspect that Timmy May (fart) sexually abuses his cats, or any other >> >> animals, you should promptly contact the ASPCA and also alert rec.pets.cats. >> >> >> >> (Frankly, I doubt that the old fart can get his dick up to sexually abuse >> >> anything, including his cats. Senility puts an end to sexual molestation.) >> >> >> >> >From: Troy Varange >> >> >Message-Id: <199610021931.AA24883 at crl11.crl.com> >> >> >Subject: Important >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >Date: Wed, 2 Oct 1996 12:31:21 -0700 (PDT) >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 30, 96 07:57:27 am >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >Mime-Version: 1.0 >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >Content-Transfer-Encoding: 7bit >> >> >Content-Length: 6226 >> >> > >> >> >Dr. Vulis sucks his dog's butt. >> >> > >> >> >> Timmy May has no life. >> >> >> >> >> >> >From: Troy Varange >> >> >> >Message-Id: <199609300441.AA10704 at crl12.crl.com> >> >> >> >Subject: Re: Vulis FUCKHEAD sucks Timmy's Cock >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >Date: Sun, 29 Sep 1996 21:41:42 -0700 (PDT) >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 11:58:09 pm >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >Mime-Version: 1.0 >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >Content-Length: 5298 >> >> >> > >> >> >> >Vulis sucks Timmy's boyfriend's cock. >> >> >> >> >> >> >> >> Timmy May has no life. >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >Message-Id: <199609300332.AA09870 at crl12.crl.com> >> >> >> >> >Subject: Re: [SPAM] More "fuckhead" fan mail from Timmy "peteur" May >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >Date: Sun, 29 Sep 1996 20:32:58 -0700 (PDT) >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 09:45:41 pm >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >Content-Length: 4378 >> >> >> >> > >> >> >> >> >> berserk >> >> >> >> >> Timmy May has gone . Has he been eating speed? >> >> >> >> >> bananas >> >> >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >> >Message-Id: <199609300138.AA08482 at crl12.crl.com> >> >> >> >> >> >Subject: Re: [SPAM] More fan mail from Timmy "peteur" May >> >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >> >Date: Sun, 29 Sep 1996 18:38:05 -0700 (PDT) >> >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 07:14:50 pm >> >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >> >Content-Length: 3442 >> >> >> >> >> > >> >> >> >> >> >> >> >> >> >> >> >> What has Timmy been smoking? >> >> >> >> >> >> >> >> >> >> >> >> ]From paul at fatmans.demon.co.uk Sun Sep 29 19:03:40 1996 >> >> >> >> >> >> ]Received: by bwalk.dm.com (1.65/waf) >> >> >> >> >> >> ] via UUCP; Sun, 29 Sep 96 19:14:06 EDT >> >> >> >> >> >> ] for dlv >> >> >> >> >> >> ]Received: from disperse.demon.co.uk by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; >> >> >> >> >> >> ] id AA25790 for dlv at bwalk.dm.com; Sun, 29 Sep 96 19:03:40 -0400 >> >> >> >> >> >> ]Received: from post.demon.co.uk ([(null)]) by relay-2.mail.demon.net id ac16129; >> >> >> >> >> >> ] 29 Sep 96 15:59 BST >> >> >> >> >> >> ]Received: from fatmans.demon.co.uk ([158.152.120.223]) by relay-3.mail.demon.net >> >> >> >> >> >> ] id aa09441; 29 Sep 96 15:54 BST >> >> >> >> >> >> ]Received: from fatmans.demon.co.uk by fatmans.demon.co.uk with SMTP >> >> >> >> >> >> ] id AA843903697 ; Sat, 28 Sep 96 09:41:37 +0000 >> >> >> >> >> >> ]Comments: Authenticated sender is >> >> >> >> >> >> ]From: paul at fatmans.demon.co.uk >> >> >> >> >> >> ]To: "Dr.Dimitri Vulis KOTM" >> >> >> >> >> >> ]Date: Sat, 28 Sep 1996 09:21:37 +0000 >> >> >> >> >> >> ]Mime-Version: 1.0 >> >> >> >> >> >> ]Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> >> ]Content-Transfer-Encoding: 7BIT >> >> >> >> >> >> ]Subject: Re: Possible subs attack???? >> >> >> >> >> >> ]Priority: normal >> >> >> >> >> >> ]X-Pm-Encryptor: JN-PGP-P, 4 >> >> >> >> >> >> ]X-Mailer: Pegasus Mail for Windows (v2.31) >> >> >> >> >> >> ]Message-Id: <844008901.9441.0 at fatmans.demon.co.uk> >> >> >> >> >> >> ] >> >> >> >> >> >> ]-----BEGIN PGP SIGNED MESSAGE----- >> >> >> >> >> >> ] >> >> >> >> >> >> ] >> >> >> >> >> >> ]> The lying sack of shit Timmy May writes: >> >> >> >> >> >> ] >> >> >> >> >> >> ]> The lying sack of shit Timmy May lies again, as usual. >> >> >> >> >> >> ] >> >> >> >> >> >> ]Fuck you, >> >> >> >> >> >> ] >> >> >> >> >> >> ]I am not Tim May, Check out the return path if you don`t believe me, >> >> >> >> >> >> ]if you still don`t here`s my PGP public key signed by the EFF, they >> >> >> >> >> >> ]don`t sign keys here and there without checking ID`s... >> >> >> >> >> >> ] >> >> >> >> >> >> ]Type Bits/KeyID Date User ID >> >> >> >> >> >> ]pub 1024/5BBFAEB1 1996/07/30 Paul Bradley >> >> >> >> >> >> ] >> >> >> >> >> >> ]- -----BEGIN PGP PUBLIC KEY BLOCK----- >> >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> >> ] >> >> >> >> >> >> ]mQCNAjH9j+cAAAEEAMBvREiQR0ot9dFCO0TiSCSunAYLv2g1Bc6I3bz8FzKXNH53 >> >> >> >> >> >> ]6mieJf/W4rD+CxJpT0q9RQaaoRtkHJLwbjfK2il3D7mEahMAyqvF/xRJNqkXfhM3 >> >> >> >> >> >> ]sRJM0Jh43l+W0M5vwokbEbk25/bxWWGspTsLD3YHbzKnG6pOcL5OPIRbv66xAAUR >> >> >> >> >> >> ]tCdQYXVsIEJyYWRsZXkgPHBhdWxAZmF0bWFucy5kZW1vbi5jby51az6JAJUDBRAy >> >> >> >> >> >> ]NwfvNkCBjDT0xHEBATQPA/9TORmN/UjNecj03q4anpvdyCLiez5sKuNbnYK50RiP >> >> >> >> >> >> ]Jj4QpWWvST3smyQ0A86DrZY/re056MXwQmARESx0rFZxdnD0oORICl5r8dJLIy3b >> >> >> >> >> >> ]j8rbA5olXwZwKz73/X5s13v/pvHYX4cIsbVK8NHXqh5llSKt6TBAuGgkIGF29z5k >> >> >> >> >> >> ]C4kAlQMFEDI3B9mdtf/umVkv7QEBcRYD/1FBteLqsUmr81euxqqnnrpLlyHb58B/ >> >> >> >> >> >> ]9sdATuua4uSjX46hXDZ264YozspNrzSB4NEdrmXOWVX3fiE0ga6XkSSkIeF23V90 >> >> >> >> >> >> ]En37Z0BdbFzgF00FRYTFyTq8eezQrdg/+rBPUsZUmG5wpq3e12FKHQsX01i+1mB2 >> >> >> >> >> >> ]YmqqwCV5e95eiQCVAgUQMh8uSb5OPIRbv66xAQEqJwP/fxQyiCasjFcbDpsFfsYp >> >> >> >> >> >> ]put5cCC/9pOx6X3DlbKShPMpUOS+A9HsTEmJQN8Iawv1nSwPdtc2cR/GhW6ilVjW >> >> >> >> >> >> ]LSloGdMVLabm9pGpZZMkRaZlXFUkOv7VhfgsUiL+vIDryBCAwUZCzQiWycjt/cPi >> >> >> >> >> >> ]mUqFH41Z7NkyO8ZFdi5GGX0= >> >> >> >> >> >> ]=CMZA >> >> >> >> >> >> ]- -----END PGP PUBLIC KEY BLOCK----- >> >> >> >> >> >> ] >> >> >> >> >> >> ] >> >> >> >> >> >> ] >> >> >> >> >> >> ]-----BEGIN PGP SIGNATURE----- >> >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> >> ]Charset: cp850 >> >> >> >> >> >> ] >> >> >> >> >> >> ]iQCVAwUBMkzuH75OPIRbv66xAQHSmQQAqw0F/lIsCcQwOpiSQDx4hMqOVVUVXbyR >> >> >> >> >> >> ]3RMWY20ECE0TpAtJ6hkAiqphsWUSBqiFj2kGHMh+jHSHXIMPF+m1qtwVbgutJC7B >> >> >> >> >> >> ]8VYWj0VP+bGu5dEUisLrVHDNj5ucEIDyK2GnqObiCiKARFUbOuZnMQOp9TDJqibh >> >> >> >> >> >> ]2Wqa5+h8R7g= >> >> >> >> >> >> ]=/M2U >> >> >> >> >> >> ]-----END PGP SIGNATURE----- >> >> >> >> >> >> ] >> >> >> >> >> >> ] Datacomms Technologies web authoring and data security >> >> >> >> >> >> ] Paul Bradley, Paul at fatmans.demon.co.uk >> >> >> >> >> >> ] Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org >> >> >> >> >> >> ] Http://www.cryptography.home.ml.org/ >> >> >> >> >> >> ] Email for PGP public key, ID: 5BBFAEB1 >> >> >> >> >> >> ] "Don`t forget to mount a scratch monkey" >> >> >> >> >> >> >> >> >> >> >> >Fuckhead. >> >> >> >> >> >> >> >> >> >Fuckhead. We know your behind Vulis, Cock-sucker >> >> >> >> >> >> >> >and he swallows >> >> >> >> >> > >> >> >> >Fuckhead. >> From bdolan at USIT.NET Sat Oct 5 09:56:09 1996 From: bdolan at USIT.NET (Brad Dolan) Date: Sun, 6 Oct 1996 00:56:09 +0800 Subject: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: On Fri, 4 Oct 1996, Michael Froomkin - U.Miami School of Law wrote: [pro-gun-control flame deleted] > I should also add for the benefit of certain third parties to this debate > that I stopped responding to gun control flames three years ago after the > email flood attack by rabid pro-gun people that temporarily crashed my > account. > > I do not mean by this to attempt to stifle any discussion, only to explain > why I'll concentrate on baby-tending and other work rather than go on in > this vein. > How do strong, fundamental disagreements get resolved if discussion is not possible? Granted that CP is not the right forum. bd From ratak at escape.ca Sat Oct 5 09:59:55 1996 From: ratak at escape.ca (ratak (Jason E.J. Manaigre)) Date: Sun, 6 Oct 1996 00:59:55 +0800 Subject: Can we kill single DES? Message-ID: <199610051501.KAA04805@wpg-01.escape.ca> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: shamrock at netcom.com, cypherpunks at toad.com Date: Sat Oct 05 10:00:15 1996 > Sorry, not a chance. The symmetric cipher used in Ecash is 3DES. Since > DigiCash has the good fortune to be located in The Netherlands, full > strength crypto can be (and is) used in all their products. > > I would advise any company suffering from a loss of competitiveness due > to > US export regulations to do the logical thing and move their operation > to a more suitable location. > > --Lucky > > And which Countries would that be? I haven't seen list of what Crypto is allowed in which countries... Does anyone know for sure... And companies will be hurt by this whole situation, and I can imagine the crap that will sneak into Firewall-1's code when Sun brings it up to GAK standards.... ___________________________________________________________________ GarGoyle Securities - -Intrusion Assessment Systems - -Security Consultation/Education/Curriculum Development - -Project Management/Research/Analysis World Wide... - -Member of CITDC (Canadian International Trade Development Council) - -Email 1: Jason E.J. Manaigre - -Email 2: - -Email for PGP key with phrase 'Get Public Key' as Subject - -2048 PGPKey iD E2 FA 30 E5 F5 AD EC F3 00 9A 9D 33 59 FC DF AD ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBMlZ4BvqtmO8M92GRAQFRDwgA1zWSKNo9wNLI7AMguNWWC/QzDkRKJpx6 a2qZZ/AwbKCh1xClg0ZOVO0PlpRm4uH7A/fJEjh+Yp+S3YkYSge7kdOOwmUhWTYG cJYf580dNWcIBPAUkMEljXRXdVlFpTX9N0ktnvzirNLd4+KtcqU4tuluoH2a9dDq 6SV42v9P3v9P57UqxrSz7GlEoYI4NJtVmArhI486p8D4yhqVBwIGcxWGw48VArzc JT20uLZU8abqYEDR4siRBUKbey95NTuRK8GgnFTK6K5LFKpTsjcRs+Ye4NtR1+xF CzHUelzPB57FXkN8fXkVwwLnFGDF6nHlhdpULytLY70z8coq9sTLpQ== =mAmF -----END PGP SIGNATURE----- From jfricker at vertexgroup.com Sat Oct 5 10:06:56 1996 From: jfricker at vertexgroup.com (John Fricker) Date: Sun, 6 Oct 1996 01:06:56 +0800 Subject: WINDOWS NT ???? Message-ID: <19961005145216660.AAA122@dev.vertexgroup.com> >Adamsc (Adamsc at io-online.com) said something about Re: WINDOWS NT ???? on or about 10/5/96 1:00 AM > >Microsoft claims C2 or higher for NT and deserves any ragging they get if >it's not. Ditto for any other vendor who claims one thing and sells >another. You ought to read about C2. DIdn't Steve Martin say something like "criticize things you don't know about". >BTW: Bizarre NT Quirk #15413 - The Administrator account does not have >access to the entire disk. You got it - if you're the administrator you >still cannot look into certain directories belonging to another user - even >if you've given all access privileges to the Admin account. Got a few >chuckles at work. > It's not rocket science to defeat this. The administrator is prevented from casually peering into user owned directories but any administrator worth a nickle can tap tap click and have access to any directory. From travel23 at juno.com Sat Oct 5 10:19:48 1996 From: travel23 at juno.com (The Traveler) Date: Sun, 6 Oct 1996 01:19:48 +0800 Subject: Who the heck is "CYBERPROMO" and why are they spamming me? Message-ID: <19961005.105653.14566.0.travel23@juno.com> Ernest Hua wrote: > >I keep getting mail from an "abusebot at savetrees.com" ... > >This is getting very very annoying. They're a company involved in mass emailing ads on behalf of their clients. They have also sued AOL because of the latter's trying to protect their subscribers by blocking Cyberpromo's ads. Cyberpromo obtained a TRO stopping AOL's block, but the TRO was set aside on appeal. Dale Thorn posted the following on this list in response to ads he was receiving from Cyberpromo, specifically: > If you would like to send a complaint about any account @cyberpromo.com > @answerme.com or @omni.cyberpromo.com that has not been terminated, >please send email to: wallace at cyberpromo.com I believe Cyberpromo is run by Sanford Wallace. Think he was also on 60 Minutes raising First Amendment rights along with Free Enterprise concepts. So, is it a spam or someone legitimately using the net in the ordinary course of business? T.T. ................................................................................. Just consider me an acorn who is trying to deal with the rest of the nuts ................................................................................. From drink at aa.net Sat Oct 5 10:44:53 1996 From: drink at aa.net (! Drive) Date: Sun, 6 Oct 1996 01:44:53 +0800 Subject: Who the heck is "CYBERPROMO" and why are they spamming me? Message-ID: <199610051503.IAA11579@ws6.aa.net> Here's a note I got when trying to reply to some JUNK mail I got... Version 9-30-96: Cyber Promotions has started to implement stricter Terms of Service policies WITH TEETH. We have just recently terminated several accounts for abuse of our policies. (Updated TOS at end of message). The following email accounts have been *recently TERMINATED... *changes at answerme.com 9-30-96: Unsolicited ads to INTERNET addresses *changes at cyberpromo.com 9-30-96: Unsolicited ads to INTERNET addresses *changes at savetrees.com 9-30-96: Unsolicited ads to INTERNET addresses *catalog at savetrees.com 9-30-96: Unsolicited ads to INTERNET addresses *catalog at cyberpromo.com 9-30-96: Unsolicited ads to INTERNET addresses *catalog at answerme.com 9-30-96: Unsolicited ads to INTERNET addresses *eleven at answerme.com 9-28-96: Forgeries *eleven at savetrees.com 9-28-96: Forgeries *eleven at answerme.com 9-28-96: Forgeries *tsahk at cyberpromo.com 9-27-96: Unsolicited ads to INTERNET addresses *tsahk at answerme.com 9-27-96: Unsolicited ads to INTERNET addresses *icssender at omni.cyberpromo.com 9-19-96: FORGED unsolicited email, making it appear that Cyberpromo's auto-sender was responsible. If you are in receipt of the message, please look through the headers and complain to the appropriate postmasters. networkes at answerme.com 9-17-96: Ignored remove requests networkes at cyberpromo.com 9-17-96: Ignored remove requests networkes at savetrees.com 9-17-96: Ignored remove requests reminders at answerme.com 9-17-96: Unsolicited ads to INTERNET addresses reminders at savetrees.com 9-17-96: Unsolicited ads to INTERNET addresses reminders at cyberpromo.com 9-17-96: Unsolicited ads to INTERNET addresses salespromo at answerme.com 9-16-96: Unsolicited ads to INTERNET addresses salespromo at savetrees.com "" "" "" "" salespromo at cyberpromo.com "" "" "" "" promo at answerme.com "" "" "" "" promo at savetrees.com "" "" "" "" promo at cyberpromo.com "" "" "" "" info4free at answerme.com "" "" "" "" info4free at savetrees.com "" "" "" "" info4free at cyberpromo.com "" "" "" "" manda at cyberpromo.com 8-28: Massive abuse to INTERNET addresses / FORGERY manda at answerme.com 8-28: Massive abuse to INTERNET addresses / FORGERY website at cyberpromo.com 8-27: excessive abuse to AOL / removals ignored sevenmil at cyberpromo.com 8-27: excessive abuse / all removals ignored sevenmil at answerme.com 8-27: "" "" "" "" "" "" vera at cyberpromo.com vera at answerme.com zol at answerme.com website at answerme.com allied at cyberpromo.com allied at answerme.com lists at cyberpromo.com lists at answerme.com If you have a complaint about an account that was not listed above, please forward it to our President's personal account: wallace at cyberpromo.com We currently operate the following servers: answerme.com cyberpromo.com omni.cyberpromo.com gamut.cyberpromo.com We DO NOT operate the following servers: uunet interramp athens.servint cais postman.com powernet pwrsite Cyber Promotions is *not* in business to annoy people. We are in the business of sending (and assisting in sending) commercial (and noncommercial) email to people who are *not* offended by the receipt of these messages. Unfortunately, due to many experiences (many of which were out of our control) we have had some problems accomplishing our goals without upsetting some people. We are truly sorry about that fact, and we plan to "clean up the streets" as best as we can. Some people have been under the impression that all email that appears to come from cyberpromo.com, is from Cyber Promotions. That is not true. Most of the complaints that we have recently received have been in reaction to people who have "autoresponders" and "virtual email addresses" on our system. In that case, their mail would have referenced an account on our system, but originated from a different site. Unfortunately, software like Pegasus enables their mail to appear as if it came from us, driectly. But, their true origination is still evident in the headers. You can determine where it originated if you know how to decode headers. But when doing so, remember that Pegasus, for example, actually logs into *our* sendmail. At this time, the only messages that originate from Cyber Promotions, use our proprietary Cyber Sender 2.1+ protocol which will always be indicated in the organization: header. Due to these "look alikes," it could appear that recipients' remove request were being ignored. WE DO NOT IGNORE REMOVE REQUESTS. We now also maintain a "master" remove list of people who have asked to be removed from all commercial mailing lists. If you have received an email from "Cyber Sender 2.1+", our new proprietary transport agent protocol, then the remove features *do* work properly, now that all of the bugs have been fixed (uppercase and lowercase now match, too). No mail is allowed out of our system, if the recipient's address is in our master remove list. We currently have over 1.1 million email addresses in that file. If you wish to add your address to that master remove list, you can do so in two different ways. 1. You can send an email to remove at cyberpromo.com and type "REMOVE ALL" in the subject or message field. Our systems will automatically permanently remove from our system the email address from which you sent your request. 2. You may also send an email to manremove at cyberpromo.com and type as many email addresses as you wish in the body of the message, each on its own line, without any comments. The subject line is ignored. That address will also permanently remove the addresses. Please note: we have no control over mail that originates from other sites, that travel through our SMTP (relay-host) servers. We will simply terminate any accounts that we maintain, that is referred to in their abusive mail. ATTENTION PRODIGY MEMBERS: It has come to Cyber Promotions' attention, that some of you are having a major problem removing yourselves from our lists. This can be attributed to the "alias" that your outgoing mail may contain. If you are having problems, please send an email to manremove at cyberpromo.com and type both of your email addresses in the body of the message, each on its own line, without any comments. The subject line is ignored. You probably have one address like xazd35r at prodigy.com and another address like sanford at prodigy.com. ATTENTION PIPELINE MEMBERS: It has come to Cyber Promotions' attention, that some of you are having a major problem removing yourselves from our lists. This can be attributed to the "alias" that your outgoing mail may contain. If you are having problems, please send an email to manremove at cyberpromo.com and type your email addresses in the body of the message, each on its own line, without any comments. The subject line is ignored. You should type your email id followed by the following THREE domains. @usa.pipeline.com, @pipeline.com, @nyc.pipeline.com. Even if you feel that your address is definately only one of the three possibilities, you should still remove all three addresses (each on its own line). ATTENTION INTERNET USERS: It has come to Cyber Promotions' attention, that some of you are having a major problem removing yourselves from our lists. This can be attributed to the "alias" that your outgoing mail may contain. If you are having problems, please send an email to manremove at cyberpromo.com and type your email addresses in the body of the message, each on its own line, without any comments. The subject line is ignored. If your email address could contain an alias like mail.domain.com or if you may have more that one email address that points to another email address, you should remove them all. If you wish to remove *every* email address in your domain, please contact us, and we will "grep" out every possibility. REVISED TERMS OF SERVICE: (We are also looking into the possibility that we may be forced to adopt the policies of our backbone providers. For the time being, we are emulating their policies as best as we can while matching the needs of our operations.) 1. We do not allow postings to inappropriate newsgroups with reference to your account because such postings result in *MUCH* more negative response than positive. 2. We prohibit the advertising of offensive material (ie. pornography, weapons, etc). 3. You may not use the account to participate in illegal activities. 4. Our TOS strictly prohibits the sending of mass commercial emails to INTERNET addresses, unless expressed permission has been granted to you by the recipient. In addition, you *must* honor all requests for removal from your mailing list in a diligent manner. Our service can be used in conjunction with advertisements that you place with a bulk email company other than your own or us, as long as they follow the same guidelines. 5. Cyber Promotions reserves the right to terminate any account for any reason at any time, without notice. If you would like to send a complaint about any account @cyberpromo.com or @answerme.com or @omni.cyberpromo.com that has not been terminated, please send email to: wallace at cyberpromo.com ---------- : From: Ernest Hua : To: cypherpunks at toad.com : Cc: hua at chromatic.com : Subject: Who the heck is "CYBERPROMO" and why are they spamming me? : Date: Saturday, October 05, 1996 12:25 AM : : I keep getting mail from an "abusebot at savetrees.com" ... : : This is getting very very annoying. : : Ern From rubin at usenix.ORG Sat Oct 5 10:48:03 1996 From: rubin at usenix.ORG (Aviel Rubin) Date: Sun, 6 Oct 1996 01:48:03 +0800 Subject: Paths of trust in PGP Message-ID: <199610051534.IAA13534@usenix.ORG> There is a really cool service being offered on the web. It allows users to trace the paths of trust between two keys in the PGP world. It is worth checking out: http://www.research.att.com/~reiter/PathServer/ This is a good way to find the paths you want in the web of trust. For example, you can type in your key id, and the key id of a new, candidate key, and you will find all of the signature paths from your key to the new key. You'll be surprized at how connected the graph is. Avi From roy at sendai.scytale.com Sat Oct 5 11:09:20 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Sun, 6 Oct 1996 02:09:20 +0800 Subject: WINDOWS NT ???? In-Reply-To: <19961005065648125.AAA235@GIGANTE> Message-ID: <961005.095652.1y4.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, adamsc at io-online.com writes: > Microsoft claims C2 or higher for NT and deserves any ragging they get if > it's not. Ditto for any other vendor who claims one thing and sells > another. The NT Resource Kit has a cute little C2 compliance advisor that steps you through a number of points that affect the C2 compliance of the system. My favorite is the section under 'Networks'. It simply says "C2 compliance require that the machine not be connected to a network." Drawing from another message (attribution lost, sorry), if you have the NT DDK, you need not be a particularly clever device driver writer to write a malicious driver. The DDK comes with _lots_ of example source code. You need one of {deep pockets | beneficient employer} to equip for mayhem, though. (MSDevNet Pro subscription is $499 and VC++ 4.0 subscription is ~$395) (thanks, boss!) - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlZ64Bvikii9febJAQHcGQP/SiNL6Omfm1RJi4/yG+CyrXG6QdmtHIKR 66MOC1c0mwiSVSdoE9sM+BnX6qy3XYDQOb6E2N/0R2fgb755Ntcba30T1EPvxH08 J2C4O9sbGhsk7O5TM3JRttQ6rnV9WIeTRfuNx4/PkGPqty/SeRVgUxeZO76l1oEr 5m/8uop1epw= =CeS9 -----END PGP SIGNATURE----- From nobody at cypherpunks.ca Sat Oct 5 11:18:51 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Sun, 6 Oct 1996 02:18:51 +0800 Subject: Paths of trust in PGP Message-ID: <199610051615.JAA19194@abraham.cs.berkeley.edu> On .cypherpunks, writes: >There is a really cool service being offered on the web. It allows >users to trace the paths of trust between two keys in the PGP world. >It is worth checking out: > > http://www.research.att.com/~reiter/PathServer/ ^^^^^^^ Use it and help AT&T bring key escrow to your door. No thanks. From jamesd at echeque.com Sat Oct 5 11:42:07 1996 From: jamesd at echeque.com (James A. Donald) Date: Sun, 6 Oct 1996 02:42:07 +0800 Subject: Margaret Milner Richardson loses her breakfast... Message-ID: <199610051621.JAA08058@dns2.noc.best.net> At 07:49 PM 10/3/96 -0400, Robert Hettinga wrote: >>From the Wall Street Journal Wednesday October 2, Page 1: > >Use of the internet to attract tax-dodgers rings alarm bells at the IRS. >The rapidly expanding new worlds of the internet and electronic money are >stirring deep concern at the IRS. "We know that some foriegn banks are now >using the internet to solicit new customers with promises of complete >anonymity and a haven from all taxes," IRS commissioner Margaret Milner >Richardson said. Could someone please post a list of these banks and their ads. "http://www.eub.com/abouteub.htm" offers tax free interest. (They seem to be a genuine bank) http://www.britnet.co.uk/scope/ just sells books -- "perpetual tourist" and all that stuff. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From tcmay at got.net Sat Oct 5 11:54:09 1996 From: tcmay at got.net (Timothy C. May) Date: Sun, 6 Oct 1996 02:54:09 +0800 Subject: Electromagnetic Pulse In-Reply-To: <199610050620.XAA14223@mail.pacifier.com> Message-ID: At 11:19 PM -0800 10/4/96, jim bell wrote: >At 08:46 PM 10/4/96 -0800, Timothy C. May wrote: > >> >>The key is that the effects of near-ground-level bursts are _extremely_ >>localized. Shocking so, no pun intended. The largest bomb in the U.S. >>arsenal, believed to be 20 MT, might leave a crater several miles in >>diameter, but would hardly be felt 30 miles away. Certainly almost no >>electronic devices would be damaged, except if close to the blast center. >> >>--Tim May > >What about the neutrons? What is the effect of a neutron flux on silicon >devices? This is starting to get far afield from CP, so I'll make this my last comment on this thread. Neutrons have low crossection for interacting with silicon (percentage that interact per unit length...for the few microns of active surface of a chip, a tiny, tiny fraction interact). Charts and tables are availabel in the literature for the effects of various fluences on various devices, cf. the December issue of any year of "IEEE Transactions on Nuclear Science." Or do a Web search on "single event upset" and/or "soft error." As it happens, I did a series of calculations about the effects of a neutron fluence (n/cm^2) on various types of silicon devices, doped various ways. (The doping is crucial, because the primary effect is a neutron interacting with a boron atom. Boron is one of the dopants used in some types of devices. In small amounts, of course.) In rare cases a neutron interacts with a boron and yields an alpha particle, which has known effects in some devices. (Quantification of the effect depends on fluence of neutrons, their energy (normal vs. "thermal"), the device details, the doping concentration, the sensititivity to alphas, etc.) And then there's the inverse-square law. Even if their were sufficient neutron fluences near the blast center to affect devices, there would be almost no effect a few klicks away. ("Total dose" failure, as opposed to single-event upset, or soft error, requires fluences in very high levels. As it turns out--in case anyone is thinking of neutron bombs!--the fluences, or doses, needed to make people sicken and die are much lower than what will kill a modern device--partly due to the details mentioned above, partly due to the very thin active layer, partly due to a bunch of other factors.) --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dthorn at gte.net Sat Oct 5 12:45:11 1996 From: dthorn at gte.net (Dale Thorn) Date: Sun, 6 Oct 1996 03:45:11 +0800 Subject: Electromagnetic Pulse In-Reply-To: <199610050620.XAA14223@mail.pacifier.com> Message-ID: <32569876.2793@gte.net> jim bell wrote: > At 08:46 PM 10/4/96 -0800, Timothy C. May wrote: > >The key is that the effects of near-ground-level bursts are > >extremely_ localized. Shocking so, no pun intended. The largest bomb > >in the U.S. arsenal, believed to be 20 MT, might leave a crater > >several miles in diameter, but would hardly be felt 30 miles away. > >Certainly almost no electronic devices would be damaged, except if > >close to the blast center. > What about the neutrons? What is the effect of a neutron flux on > silicon devices? I hope somebody is allowing for multi-pulse and coherent (uni-directional) directed energy weapons. From dthorn at gte.net Sat Oct 5 12:45:14 1996 From: dthorn at gte.net (Dale Thorn) Date: Sun, 6 Oct 1996 03:45:14 +0800 Subject: Who the heck is "CYBERPROMO" and why are they spamming me? In-Reply-To: <199610050725.AAA10682@krypton.chromatic.com> Message-ID: <32569775.731B@gte.net> Ernest Hua wrote: > I keep getting mail from an "abusebot at savetrees.com" ... > This is getting very very annoying. Fascinating, isn't it? Whatever they're trying to protect me from I'm not getting, I'm only getting their trash. Better to just filter it out. And speaking of being "protected" by the system, did anyone notice the several hundred billboards around L.A., all solid black background, with large white letters (all caps) that say "STILL GUILTY"? I drove up Crenshaw from the 405 to Wilshire, and saw maybe 15 or 20 on Crenshaw alone. Looks like somebody's trying to start a war (Simpson case, no doubt). From dthorn at gte.net Sat Oct 5 12:53:56 1996 From: dthorn at gte.net (Dale Thorn) Date: Sun, 6 Oct 1996 03:53:56 +0800 Subject: [SARCASM] [RANT] Re: The Right to Keep and Bear Crypto In-Reply-To: <199610051202.GAA04320@infowest.com> Message-ID: <325695E7.1449@gte.net> attila wrote: > In , on 10/03/96 > at 09:02 PM, azur at netcom.com (Steve Schear) said: [some text deleted] > CAVEAT: under no conditions could I ever condone Jim Bell's > Assassination Politics --it may be anarchistic in and of itself, but > it is a thinly disguised criminal amentality, not only from the > extant of trying to 'moralize' murder, but a form of power politics > (and shadow government) which actually exceeds the abuses of our > supposedly democratic republic run amuk with abusive police powers. > Not only is revenge politics immoral, but AP is a corruption of > society by lawless and arbitrary behavior of a few players who can > afford the price of entry (to the betting pools). You seem to be missing or confusing some points: AP, as I understand it, is not necessarily revenge, any more than any other type of business deal. You don't stab the competitor primarily because you wanna get revenge, you just do it as a practical matter, to lessen the competition. You fail to grasp the predatory reality of what humans really are, and in that failure of illumination, you succumb to the illusion that humans are something closer to divine spirits than, say, a hawk, an eagle, or a wildcat. Your religious beliefs are fine, I'm sure, as far as they go, but if you can agree with the principle of "separation of church and state", then you should see that trying to apply one's own personal religious convictions in dealing with the people who run Mother Earth is a fool's game. Go to church, worship God, then, when you're doing business, treat people with the same courtesy you'd want from them. The original Golden Rule. You already agree that police killings *may* be justified, i.e., are not necessarily murder, then, as though "the people" have no right to apply the same techniques themselves (they "must" surrender this option to the state etc.), you label what the people would do as murder. Bottom line is not whether AP would be murder, but whether you think the people have an inherent obligation to always surrender the right to kill to govt. authorities, even in a state where the govt. authorities are far beyond the point of "trust". The last point about only a few players being able to afford AP is also shortsighted, from what I understand. The collective anonymous contributions of a lot of little people could help unseat a much larger tyrant, which should go a long way in helping the tyrant control him/herself. From tcmay at got.net Sat Oct 5 13:10:57 1996 From: tcmay at got.net (Timothy C. May) Date: Sun, 6 Oct 1996 04:10:57 +0800 Subject: [SARCASM] Re: The Right to Keep and Bear Crypto In-Reply-To: Message-ID: At 11:03 AM +0000 10/5/96, attila wrote: > essentially, assault weapons are illegal; in california (where > else), the possesion of a weapon with a flash suppressor is illegal; > as is possesion of the older 10 shot clips for the .223 class > weapons (not to mention the 20 and 30 shot clips or the double > sided bananas at 40!). No, this is not correct. There are no restrictions whatsoever on possession of 10-round, 20-round, or even 100-round magazines. They are still being sold in gun stores, sportings goods stores (when available), flea markets, gun shows, etc. What you may be thinking of is the recent restriction on manufacture of *new* magazines with greater than 10-round capacity, except for sale to law enforcement and related persons (retired cops, some retired military, etc.) Sales of _existing_ magazines, made before the ban on new mags went into effect, are unaffected. And the magazine makers went into double overtime to make more mags in the several months of "warning" they had, especially as magazine prices went way up. The military has bought literally hundreds of millions of .223 (5.56 mm) mags over the past several decades, and these are widely available, cheaply. Obvious to us all, even the anti-gun contingent, should be the point that a perp intent on killing a lot of people will be unaffected by the magazine ban. First, because such mags are widely available and cannot be taken off the streets, even if martial laws were to be declared. Second, because magazine changes are very fast...a schoolyard mass-killer will be unaffected by having to insert 10 5-round magazines. (And a shotgun would be more effective in a schoolyard anyway, obviously enough.) (This relates to absurd proposals, from folks like Moynihan, to "tax ammunition" at stratospheric levels, e.g., $5 a round. This will obviously not affect the perp who walks into a liquor store with a loaded pistol, costing all of $30 to load (assuming he used store-bought ammo). What it _would_ do is make gun-handling less safe, as target practice would become prohibitively expensive. And what would it do to those of us with 3000 or more rounds of ammo already bought? Or reloaders? Or the black market? Or even the flea market?) As for "assault weapons," it is not true that "essentially, assault weapons are illegal." Anyone with a so-called "pre-ban" weapon was supposed to fill out a form and file it with the State of California (and pay a fee of some sort, I suppose). But such guns are most definitely not illegal. (Evidence is that 80% of so-called assault rifles have so far failed to fill out the mandated forms. No prosecutions have been reported in the several years this requirement has been in effect.) Nor is a "flash suppressor" ipso facto illegal. (BTW, the prime role of a flash suppressor is to let the shooter keep his night vision by not partially blinding him as the flash goes off...a secondary role, never shown to be significant, is to reduce the flash visible to opponents far away.) A "flash suppressor" is one of the several "points" which can make a gun into an Evil, Babykilling, Not Useful for Hunting Assault Killer Weapon. Other "points" being a pistol grip, a bayonet mount, and perhaps other factors. My Colt .223 H-BAR AR-15 is perfectly legal in California. As are the dozens of 20-round mags I have for it, and the 30- and 40-round mags I bought for it in a local store. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From harmon at tenet.edu Sat Oct 5 15:50:59 1996 From: harmon at tenet.edu (Dan Harmon) Date: Sun, 6 Oct 1996 06:50:59 +0800 Subject: [SPAM] "Childish fool" Timmy May abuses mor(m)ons, spawns flame threads In-Reply-To: Message-ID: On Sat, 5 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Timmy May has no life. much silliness elided. Don't you think it is time to grow up and stop this nonsenses? I bet your mother doesn't know you behave in such a manner and if she did she would be saddened. Dan From jya at pipeline.com Sat Oct 5 16:05:04 1996 From: jya at pipeline.com (John Young) Date: Sun, 6 Oct 1996 07:05:04 +0800 Subject: Defusing Threats of Violence [AP?] Message-ID: <1.5.4.16.19961005200122.1cef7532@pop.pipeline.com> URL in The Economist, October 5, 1996, p. 46. Defusing Threats of Violence http://www.cmiatl.com/ Crisis Management International, Inc. CMI provides crisis management services relating to "hot" threats of violence, workplace violence prevention, and post-incident crisis intervention. In addition, CMI provides threat of violence and crisis response training, psych-claims management assistance, and SCAN analysis, which is a deception detection technique. CMI has handled such crises as the World Trade Center and Oklahoma City bombings, Hurricane Andrew, L.A. and San Francisco earthquakes, as well as multitudes of air disasters, workplace murders, and industrial accidents, among others. The president of CMI, Bruce Blythe, has appeared on ABC's 20/20, CNN's Headline News and MoneyLine, America's Most Wanted, The Discovery Channel, and the television special 48 Hours: Violence in the Workplace. Mr. Blythe has also been a forum guest on The Microsoft Network. Summary of Services "Hot" Threats of Violence: CMI assists companies in assessing and handling potentially dangerous people. On-site and telephone consultations with management and other appropriate individuals are provided by licensed Mental Health professionals and former FBI agents to defuse threats and stabilize potentially violent situations. Design Team Process for Comprehensive Workplace Violence Prevention: Utilizing our experience in helping hundreds of companies with workplace violence, CMI will consult with your internal, multi-disciplinary team to develop a comprehensive approach for preventing and managing workplace violence. This Design Team Process will identify foreseeable risks, enhance existing controls, introduce new controls, develop policies and procedures specific to the company's identified risks, and plan an implementation schedule. The end result is a prevention system, protected under attorney/client privilege, that meets or exceeds OSHA and legal standards and provides a structured management response to threats or acts of violence that is both psychologically and legally sound. Threats of Violence/Crisis Response Training: Hands-on facilitation prepares management, TOV teams, and selected employees for potentially violent situations. The program covers prediction, prevention, and defusing hot threats of violence as well as aggression management and post-crisis response. Practical case studies based on actual experience are included. Post-incident Crisis Intervention: Available 24 hours a day, CMI has the worlds largest network of crisis psychologists who are trained and experienced in corporate crisis and disaster intervention. We provide reliable and effective services to deal with any level of traumatic incident. Crisis Management International has handled hundreds of corporate crises from small to large, including the World Trade Center bombing, Oklahoma City Federal Building bombing, Hurricane Andrew, Los Angeles and San Francisco earthquakes, commercial and corporate airplane crashes, workplace murders and assaults, explosions and other industrial accidents. Psych-Claims Management: CMI offers analysis and strategy for all psychological injury litigation and workers' comp claims. CMI's affiliate company, Claims Management International, provides support services for the defense in disputing claims, including Post-Traumatic Stress Disorder (PTSD) and closed-head injuries. SCAN: CMI offers a proven method of detection deception without the restrictions associated with the employee polygraph. SCAN is an extensive analysis of a person's spoken or written words. This methodology can be applied to sexual harassment cases, hot threats of violence, sabotage, shrinkage, or any situation in which deception is suspected and your company needs to know the truth. --------- SCAN: Scientific Content Analysis How SCAN Works SCAN is an established and reliable method for obtaining information and detecting deception from written or spoken statements. What distinguishes SCAN from other interrogative processes is that it first seeks to clear subjects who are exhibiting truthful linguistic behavior. Other processes usually operate on the assumption that all subjects have something to hide. In SCAN, only those subjects who exhibit inconsistencies within sentence structure, ..., and sequences of events are labeled as problematic by the analyst. When there ... a few of these inconsistencies, the analyst tallies the evidence that shows the subject ... being deceptive, or that he or she is showing sensitivity about a certain topic. This sensitivity is a sign that the subject is not giving the full story. Who uses SCAN? This methodology is employed by intelligence, investigative, and law enforcement agencies around the world. But it is also very useful in most areas of business and law. SCAN can help you any time your company needs to know the truth. SCAN is not like most interrogation techniques which are usually invasive and confrontational. This would not be suitable for a business setting. Whereas traditional techniques require that an interviewer ask questions while the subject gives short, rather uninformative answers, the collections of material for SCAN linguistic analysis requires that the subject talk or write at some length to give their side of the story. This non-threatening manner of obtaining a pure version of the subject's account yields much more material to analyze and a greater likelihood of finding any linguistic cues that indicate deception. Businesses of all kinds may find themselves experiencing threats of violence, sexual harassment cases, sabotage, internal and external theft (shrinkage), conspiracy, and white-collar crime. SCAN analysis helps to determine if a seemingly threatening individual really means what they are saying. It also helps to decide whether to believe someone when they say they had "nothing to do with it." Insurance companies process millions of fraudulent claims each year, which are often settled even though the claims adjusters have reasonable suspicions that the claims are not legitimate. While it is impossible to catch every instance of fraud, it is possible - and worthwhile - to have the largest claims examined. CMI is experienced in managing claims of all sizes and offers SCAN analysis as an adjunct service to help obtain the whole story behind the claim. Attorneys are naturally good at digging for information - but it is sometimes difficult to know exactly where to dig. A CMI analyst, present at a deposition, can discreetly indicate to counsel where a witness may be leaving out potentially important information. If a completed deposition is already on file, an analyst can check witness' statements for consistency and truthfulness, which allows for better preparation for court or for an easy settlement. For times when an insurance or claim comes to suit, SCAN can determine if CMI's Claims Management Services may benefit the case. CMI's SCAN Technology: is a comprehensive structuring of several techniques and methodologies. As utilized by CMI, SCAN serves as the foundation on which linguistic analysis can be built, supplemented by CMI-developed technologies that include linguistic "credibility" analysis, principles of logic, tenets of Neuro-linguistic Programming (NLP), and interviewing/interrogation techniques. is used in behalf of its client companies to: a. Detect deception b. Assist in dangerousness assessments c. Clear the innocent in situations where there are numerous persons who had both access and opportunity (such as sabotage, shrinkage, etc.). d. Provide a sufficient basis of "reasonable suspicion" as required for polygraph. offers benefits/advantages of SCAN over other methods; interpreting physical indicators of deception is subjective, at best. Further, body and eye movements (and most global indicators) vary among cultures, making accurate interpretation even more inexact. SCAN analyzes only the subject's words, making it completely unobtrusive and much more objective. SCAN can be conducted even more effectively through a questionnaire approach. SCAN vs. Polygraph: The use of lie detector apparatus (polygraph) on employees is controlled by the Employee Polygraph Protection Act of 1988 (EPPA), Public Law 100-347. EPPA restrictions include prohibitions on polygraph use, and specific notification requirements. The EPPA does not prohibit or restrict written "pen and paper" tests or screening. Therefore, SCAN can be used as both a precursor to Polygraph or as a replacement. Further, SCAN and SCAN questionnaires can produce results comparable to (and in some instances better than) polygraph. SCAN may produce the desired results and completely replace the need for polygraph, and do so in a much less accusatory environment. --------- More detail at links to each of CMI services. From gbroiles at netbox.com Sat Oct 5 16:31:33 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Sun, 6 Oct 1996 07:31:33 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <3.0b28.32.19961005135759.006a8d70@ricochet.net> At 04:42 PM 10/4/96 -0800, jim bell wrote: >I've been saying this for years! I think that one of the most telling >arguments is that the main (if not the only!) reason that wiretaps are kept >secret is that, for obvious technical reasons, they CAN BE kept secret! >Pardon me for being facetious, but I see no principle in the Constitution >that states "Anything the government can get away with is okay," so I think >it's predictable that wiretap law would be constitutionally defective. I see. Wiretaps have been litigated for 70 years, but the reason they're still Constitutional is that nobody's pointed out to a court the absence of the "Anything the government can get away with" clause. Good thing you found that. Are there any other secret missing clauses which render other things unconstitutional which you haven't mentioned yet? >I think it's really very simple. Wiretaps in the US were illegal until >1968. Then please explain what the Supreme Court was doing some 40 years prior to 1968, in _Olmstead v. US_ 277 U.S. 438 (1928), where the product of a wiretap was held to be admissible because without a physical trespass there was no Fourth amendment violation. (This is no longer good law.) Have you ever even driven past a law library? >Of course, some >lawyers (who have been trained to accept the status quo with little or no >challenge) will disagree! However, those same lawyers would have accepted >the Dred Scott decision without question, Plessy vs. Fergusen, etc. There's a difference between understanding the status quo and liking it. But making up your own interpretation of the Constitution and then just repeating it over and over is not legal argument and doesn't win cases. It's malpractice; and if you do it on your own behalf it's just sad to watch. Making up your own rules is a nice philosophical exercise (and you could probably make some money if you printed out all of your weird conjectures and sold them to the same militia goofballs who get excited about yellow-fringed admiralty flags and "Comptrollers' Warrants" and all of that bullshit) but it's not useful if you want to deal with people in the real world. It doesn't really matter if there's a secret reason why the US Government is actually a bankrupt religious for-profit corporation organized by FDR and income taxes go straight to the Grey Aliens and wiretaps weren't "legal" until 1968; the legal system pretends that that's not true, and soldiers on regardless. You can choose to understand the legal system, or not. I think it's less dangerous to me if I understand it. This doesn't mean I like what it does, or that I think what it does is morally correct or consistent with the way I'd read the Constitution. But active misunderstanding can be dangerous when you're dealing with a system that can and will take all of your stuff away or put you in prison or kill you. An attorney practicing in the era of Dred Scott or Plessy v. Ferguson would do his or her clients a serious disservice to fail to tell them what the status quo was. Being honest and realistic is much kinder and more responsible than being optimistic to the point of dishonesty. You clearly have no qualms about simply making up your own version of the law and suggesting that it's got a chance of being adopted in court. Would you want an attorney who did that, or would you like an attorney who gave you an honest assessment of what courts were likely to do with your argument(s) and fact(s)? I don't want an attorney who will lie to me or help me tilt at windmills without telling me that I'm tilting at windmills. And I don't want an attorney who tells me "all wiretaps are unconstitutional" if wiretap evidence can be and will be admissible. Every few weeks there's someone on the list (whose name escapes me) that pops up and tweaks Tim with the notion that there's no such thing as "negative reputation", e.g., that there's no person who says things that are consistently false. As far as I can tell, your comments about the legal system are the proof that Tim's critic is wrong. It's really not possible to simply make up your own version of how law ought to work, because law is about a shared body of rules & interpretations & expectations. If you are not sharing in the way other people do it, you are not doing law. You are doing philosophy or navel-gazing or something else which may be very honorable and right and good but it isn't law. >While I'm sure that I will be corrected if this is wrong, somehow I doubt >whether there has EVER been a "before-the-fact", full challenge of a wiretap >order _including_ representation for the target of the wiretap. I suspect there hasn't been one because it's not required under the way the Constitution is and has been interpreted. Here's a tip: if you think of a way to interpret the Constitution that would make law enforcement not merely less efficient but effectively impossible, your interpretation will not be adopted, and therefore is not useful. It might or might not be theoretically elegant or logically attractive, it will not be adopted. So stop thinking about it. >I don't know about you, but somehow I'm past the idea that it's possible to >reliably get unbiased justice in court. Know what I mean? I agree with you, but your chances are better if you don't act like a loon. >Well, they don't technically need the "cooperation," but they are still >required to inform the target. For example, if they get a search warrant >for a house that happens to be empty when they show up, they are obligated >to leave notice of the search and lists of what was taken. Apparently they >need to do this EVEN IF they would have been able to get into the house >surreptitiously without leaving any trace. Hey, you got something right. Go back to wherever you got this from and read it some more. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From amnesia at chardos.connix.com Sat Oct 5 16:41:33 1996 From: amnesia at chardos.connix.com (Anonymous) Date: Sun, 6 Oct 1996 07:41:33 +0800 Subject: anonymous oddsman Message-ID: <199610051932.PAA10053@chardos.connix.com> Apologies for repeats, & please repost where appropriate. Looks like advocating GAK(3-4?) hasn't hurt [and may helped] Clinton. Dole is now an even-longer shot than before, and Perot is back on the table at Ladbrokes, though William Hill is still giving a better deal on him. Here are the latest odds from your roving UK reporter. I'll try to develop a nym by next post, in case you are interested in corresponding. Current Prices @ 11:00 BST Sat 4th Oct 1996 +---------+----------------+----------------+ | | Ladbroke's | William Hill | +---------+----------------+----------------+ | Clinton | 1:9 | 1:8 | | Dole | 5:1 | 9:2 | | Perot | 50:1 | 250:1 | | Browne | Not currently offered by either.| +---------+----------------+----------------+ | New | | | | Phone | +44-800-524524 | +44-800-444040 | | Numbers:| (Free) | (Free) | +---------+----------------+----------------+ Coral, another national firm in the same business, expects to be offering odds shortly. (+44-345-581527). Local bookmakers said to be laying off (and putting on a hefty markup!). No explanation so far for the lack of odds on longer-shot candidates Browne, Nader, Hagelin, Phillips, etc. as these would all seem to be pure profit to the oddsman, but I am not in the gambling business. Oh well. anonymous oddsman "Demeaning the integrity of the U.S. Presidential election process for you on a regular basis, at no charge." From jcr at idiom.com Sat Oct 5 18:19:45 1996 From: jcr at idiom.com (John C. Randolph) Date: Sun, 6 Oct 1996 09:19:45 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <199610052255.PAA08964@idiom.com> A29441 at idiom.com>, on 10/04/96 > at 12:36 PM, "John C. Randolph" said: > >^^.Attilla Says: > >^^.>but what inflames the anti-mormon passions the most is the >^^.>paid clergy of other organized religions whose employment is >^^.>the paid ministry to their flock. Mormons threaten their jobs; >^^.>the mormons have no paid ministry; it is all part of our >^^.>"callings" to do the Lord's work. > >^^.Well, speaking as one who has occasionally been called anti-mormon (although, >^^.I'm *really* not that specific!) The only time I feel any anti-mormon >^^."passion" is when I want to throttle one of your missionaries. I like >^^.sleeping in, and being awakened by a kid who wants me to join a religion is >^^.really offensive. >^^. > come, come, John... you would deny those bright, eager faces > of our missionaries, who spent several years earning the money to be > able to support themselves on a two year mission? X-Newsreader: NN version 6.5.0 #1 (NOV) Bright, eager faces.. Full of the smug self-delusion that they know how the universe came to be, and that they have a duty to convince others of their Truth. I've seen the same look on the faces of Scientologists. And, BTW, I couldn't care less how these little twits finance their activities, or how fervent their belief may be that what they're doing is for my own good. It's an intrusion on my privacy, and I find it offensive! Is that really so hard to understand? > and, they do not "ask" you to join our religion; they are only > offering you the chance to "investigate" our religion; your decision to > join is based solely on your willingness to pray, by yourself, > asking the Lord if joining the Church of Jesus Christ and the Latter > Day Saints is the _right_ thing to do, a true Church of Jesus and > the Lord. Ask, hell! They knock on my door, wake me up, and offend me in a manner very similar to spamming. They intrude on my property, to try to sell me a line of unmitigated bullshit. Torquemada, Loyola, the Czars, and the "Jews For Jesus" didn't make Christians out of my family, and the continuous proselytizing by every little upstart sect that tags itself as Christian is pretty damn irritating. Jews are Jews. We're not converting. Go cope! If any person ever tries to covert *you*, then you are fully entitled to attempt the same patronizing act in retaliation, to that one person. Kids going door-to-door to offer chances to investigate their religion are out of line, and when they come to my door, they will get said door slammed in their face, be they Mormon, Scientologist, Lubbavitcher, or any other cult. > It is not for our missionaries to ask you to join the Church; > they are only to assist you in your _investigation_ of our Church. > Don't worry, I realize some overreach their mission authority with > their enthusiasm. "Mission Authority"? I'm sure I've never heard the term before. > However, if you are ever pushed by a missionary, send his/her > name to me and I will pass the information along to the mission > leadership that they might pause and potentially dampen his/her > fire a little bit. it happens, as to be expected. Shall I try to dig up a directory of all of your little boys who are of age to go out on a mission to irritate the not-yet-converted? If you have a master list of people that your church should leave the hell alone, where do I apply? > BTW, the mission leaders are adult couples who volunteer for > 3 years. we had a man in our ward who was close to 70 accept a > calling with his wife to oversee land acquistion and construction > all over the Far East --he was out there almost 10 years -- he and > his wife had 11 children and he is now close to 90 --still going > (falls asleep in his chair after dinner....). There is a term for this kind of activity. It's called aiding and abetting. Oh, and FYI: I grew up in southeast Asia. I've some of your missionaries at work, trying to convert Balinese Hindus to Mormonism. This is a singularly barbaric act. Hindu Bali is a beautiful, peaceful world-view, and your kids go out to pollute these wonderful people's minds with a poisonous concept like Original Sin. Why can't you just let them be happy? > please just remember these kids are filled with their youthful > zeal and the exuberance of their mission. they are some of our > best kids, and they are giving two years (10% of their life to date) > for their service. Wrong. Your *best* kids don't take it upon themselves to irritate their neighbors. > I really regret that I did not go on a mission at > 19 --interrupting college for 2 years. Harvard had no provision > for it, and I surrendered my chance over 37 years ago. Oooooooh! You went to Harvard! Maybe that explains some of your patronizing attitude. That school has the rather nasty belief that its graduates have a divine right to order others about. Any school that would grant tenure to a fascist like Galbraith, or to a latter-day Machiavelli like Kissinger, is not an institution I can respect. And as for your own desire to go on a mission, think of this exchange as the reaming you would get if you had come knocking on my father's door. > our Articles of Faith include the missions. our first > missionaries covered amazing distances in the mud, and generally on > foot starting in 1830, the year the Church was founded, covering > much of the Eastern U.S. and Canada plus very rewarding missions > to England, Europe, Scandinavia, and even to Australia/NZ/Tahiti in > the first 15 years. there is an enormous population of LSD members > in the Solomon Island area today. Your articles of faith are completely irrelevant to me. I don't care if a proselytute accosts me because he's personally seen the burning bush, or because his lucky astrology mood ring advised him to. The significant fact is the act of intrusion itself, not the motivation. > and we belief that everyone should be permitted to practice > religion in any way they choose (or not choose), only asking that > we be shown the same consideration. we will even fight to grant > you that right! or give you, without cost, the use of our chapels > if you do not have your own. For instance, the Catholic Church > managed to start their congregations in Utah by using our chapels > in the 1850s. Well, that's mighty white of you! Of course, no one ever asked for your permission, so your position on permitting other religions is irrelevant. BTW, I don't know if you're aware of how close the Mormons came to being banned from the state of Israel altogether, due to the outrage of the Hasidim over your missionaries' obnoxious habit of luring Jewish children into a goy shul. You may also be unaware of the fact that when a Jewish child has been polluted in such a manner, their fathers are obliged to have them ritually de-loused in a not-very-inexpensive process! Of course, you have the right to speak your mind, and even to try to convince a Jew to believe in the Mormon faith. Just don't be surprised when a scion of a race that has been viciously persecuted for its refusal to convert to the religious fad of the day tells you to fuck off. >^^.although they're never going to convert me either!) >^^. > try investigating and see if you still can make that > statement! Look, sport: If I take a large number of hours to study your religion, then haven't I fulfilled the purpose of the Proselytutes about which I am complaining? Here's an exercise for you: Find *any* archaeological corroboration of the claim that the lost tribes of Israel ever traveled to America. A carbon-dated Aramaic or Hebrew script, discovered by non-mormons on either the north or south American continents would do. For extra credit, construct a reasonable rationalization of the LDS church's practice of racial segration from it's inception until the 1960's. The quakers were right in the forefront of the abolition movement. Where the hell were your people? > what would you do if you found yourself "volunteering" to > accept the LDS faith? Well, since the only way I would ever join the LDS would be under the influence of heavy sedation or psychedelics, If I were to join the LDS church, the Scientologists, the Moonies, or any similar orgainzation, my friends have standing instructions to get me to a rehab clinic. For that matter, what would you do, if you found that your capacity for rational cognition overwhelmed your fervent will to believe and obey? Would your family ostracize you? The intolerance that your church displayed by banning all extracirricular activities in Salt Lake City's high schools, just so that you could continue to promote the hatred of homosexuals, is particularly disturbing to me. Hitler started with the gays. > accepting the call to be the Bishop is an enormous responsi- > bility, sometimes without much encouragement in some wards > where there are spiritual or family problems above the norm. We > are not perfect. No one's asking you to be perfect, just to quit the proselytizing. It's really patronizing, it displays contempt for the rest of humanity, and as I've said to other mormon cult victims, it's the only thing that prompts me to discuss your cult with any person like yourself, who is firmly set in its delusional mindset. And, for the safety of the pig-ignorant little hormone-soaked adolescents that you send forth on the missions: Give these kids some basic sex education, will you? How many of them come back to Utah with AIDS, because you sent them out with no more advice than "take a cold shower?" What's really sad is the way that every cult member tries to convince himself that *his* franchise has more to offer than Lifespring, EST, or the newspaper horoscopes. There may be a greater purpose to human existence, but you don't know what it is, and neither does anyone else. -jcr From jimbell at pacifier.com Sat Oct 5 18:27:53 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 6 Oct 1996 09:27:53 +0800 Subject: anonymous oddsman Message-ID: <199610052318.QAA02295@mail.pacifier.com> At 03:32 PM 10/5/96 -0400, Anonymous wrote: >anonymous oddsman > >"Demeaning the integrity of the U.S. Presidential election process >for you on a regular basis, at no charge." What "integrity"? Jim Bell jimbell at pacifier.com From jimbell at pacifier.com Sat Oct 5 20:35:00 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 6 Oct 1996 11:35:00 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <199610060111.SAA07880@mail.pacifier.com> At 02:14 PM 10/5/96 -0700, Greg Broiles wrote: >At 04:42 PM 10/4/96 -0800, jim bell wrote: >>I think it's really very simple. Wiretaps in the US were illegal until >>1968. > >Then please explain what the Supreme Court was doing some 40 years prior to >1968, in _Olmstead v. US_ 277 U.S. 438 (1928), where the product of a >wiretap was held to be admissible because without a physical trespass there >was no Fourth amendment violation. (This is no longer good law.) Then you ignored the rest of my commentary. While wiretaps were narrowly held "constitutional" in about 1932, as I vaguely recall, that doesn't mean that they were LEGAL: On numerous occasions subsequent to 1932, Congress rejected laws which would have legalized the use of wiretaps. They were not provided for under law. Obviously, you could take the position that Congress could have approved of them at any time, as they did in 1968, but apparently it took such approval to _legalize_ them. My position, of course, is that they are unconstitutional, period. But I also believe that the cops' use of wiretaps during this period when they were _illegal_ undermines their credibility and judgment when they claim they were constitutional. Minor point? Maybe, but it seems to me that anybody who tries to claim that he's on the side of the legal system's dictates has a bit of a problem if it turns out he's been engaging in illegal activity regularly. >>Of course, some >>lawyers (who have been trained to accept the status quo with little or no >>challenge) will disagree! However, those same lawyers would have accepted >>the Dred Scott decision without question, Plessy vs. Fergusen, etc. > >There's a difference between understanding the status quo and liking it. >But making up your own interpretation of the Constitution and then just >repeating it over and over is not legal argument and doesn't win cases. You're ENTIRELY misunderstanding (or misrepresenting) what I'm saying! I'm well aware that the SC disagrees, but that is simply because they are entirely wrong in this matter. Why should this surprise you? Given the rash of 5-4 decisions in the last few years, there can be no illusion that they always come to the right decision. I don't claim that they agree with me, quite the opposite. But if anything, their error justifies removing them by whatever level of force turns out to be necessary. > But >active misunderstanding can be dangerous when you're dealing with a system >that can and will take all of your stuff away or put you in prison or kill >you. Which, then, is entirely my point: The reason I think it's going to be necessary to "put THEM in prison or kill THEM" is because they will 'never' accept the correct interpretation of the Constitution. (See? I simply DO NOT ACCEPT the SC's "supremacy" in this. Neither did the founding fathers, BTW. The people are supreme, and by that I DO NOT MEAN 50%+1 of the people, either.) "Never" you ask? Okay, strictly speaking, the SC is very occasionally capable of admitting that it was wrong. But frankly, I don't think they have the _right_ to be wrong, and I don't feel that the hypothetical possibility that they may fix their collective heads some day is a valid argument against loading up an ANFO bomb in a Ryder truck. (there may be _other_ reasons against this, of course, and I'd prefer a more selective solution!) >>While I'm sure that I will be corrected if this is wrong, somehow I doubt >>whether there has EVER been a "before-the-fact", full challenge of a wiretap >>order _including_ representation for the target of the wiretap. > >I suspect there hasn't been one because it's not required under the way the >Constitution is and has been interpreted. That is yet another issue that has yet to be properly challenged. "Without a challenge that includes all parties, how can we be sure of any decision that doesn't include all parties?" > Here's a tip: if you think of a >way to interpret the Constitution that would make law enforcement not >merely less efficient but effectively impossible, your interpretation will >not be adopted, Your statement is inadvertently illuminating. Legal decisions are not supposed to be made by people who have a stake in the outcome. Here, you are acknowledging that there is no way to expect the current legal system will come to any kind of objective decision concerning these matters, precisely because they would reject any decision which was seen as "mak[ing] law enforcement effectively impossible." This sounds like a classic conflict-of-interest, huh? It's not quite the same as receiving a bribe, or falsely convicting an ex-wife's lover of murder, or some sort of purely personal issue. Nevertheless, it is a conflict of interest. And BTW, you vastly overstated your case by suggesting that the rejection of wiretaps would "make law enforcement...effectively impossible." Before telephones, there were no wiretaps, right?!? (I won't claim "justice was done," then, but they would have claimed it was...) And even today, probably 99%+ of cases decided by courts within the US do not contain any wiretap evidence at all (I invite you to correct me if I'm wrong, here!) so I suggest that it is obvious that even the complete rejection of wiretaps wouldn't "make law enforcement...effectively impossible." (how could it?) So were you just exaggerating for effect? No, I don't think so. You just demonstrated the typical kind of biased, "the ends justifies the means" myopia which probably affects nearly all judges and cops, and most lawyers. As penance, I suggest you go back and re-visit the issue. Just exactly how "effectively impossible" must a decision make law enforcement before a judge will decide the other way on the legitimacy of a tactic? I don't doubt that the Star Chamber thought that racks, thumbscrews, and various other torture implements were necessary for _their_ job... >and therefore is not useful. No, actually it's potentially quite useful! It's just highly embarrassing for anyone who has a strong psychological stake in working entirely within the American legal system. >It might or might not be >theoretically elegant or logically attractive, it will not be adopted. So >stop thinking about it. Ultimately, I don't think there's even a choice in the matter: The current system WILL be dropped, possibly directly onto the heads of the people who currently populate it! Are you going to be part of the solution, or part of the problem? Jim Bell jimbell at pacifier.com From frankw at in.net Sat Oct 5 20:46:32 1996 From: frankw at in.net (Frank Willoughby) Date: Sun, 6 Oct 1996 11:46:32 +0800 Subject: [FACTS] Mountain Meadows Massacre Message-ID: <9610060035.AA16882@su1.in.net> A few brief comments if I may: To Mormons: First, Mormonism has nothing to do with cryptography & therefore, has no place on this list. Second, CP is not what I would consider to be an appropriate atmosphere for proselytizing. To Non-Mormons: First, Mormonism (or any other religion for that matter) has nothing to do with cryptography & hence has no place on this list. Let's stick to the subject, please. Last, but not least, I think this list has some great material and offers tremendous food for thought. However, I for one would get a lot more out of this list if the Signal to Noise ratio were a little better. Personally, I find that the petty personal attacks and profanity detract from the subject at hand and tend to reduce the author's credibility. Food for thought. Peace. Best Regards, Frank From dlv at bwalk.dm.com Sat Oct 5 21:54:34 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 6 Oct 1996 12:54:34 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: <199610040846.CAA00681@infowest.com> Message-ID: attila writes: ... > Dimitri, try reading a balanced analysis of the LDS faith, the > teachings, and their accomplishments before you jump off and prove > your ignorance and bigotry... ... Well - I have a very different opinion of all religions in general and your criminal cult in particular, and I think we'll just have to agree to disagree. We have nothing to gain by debating the virtues of LDS any further - and if we did, we should do it on alt.religion.mormon or on soc.religion.mormon moderated, not on this mailing list. There's an asshole named Timmy May who started this flame thread, and many others like it. Timmy has nothing to contribute to the cryptography discussions, so he entertains himself by attacking various people and their religious views and watching the resulting flame wars. I suggest that in the future we all ignore Timmy's flame bait. Just killfile the asshole. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From ponder at freenet.tlh.fl.us Sat Oct 5 21:54:51 1996 From: ponder at freenet.tlh.fl.us (P. J. Ponder) Date: Sun, 6 Oct 1996 12:54:51 +0800 Subject: Can we kill single DES? Message-ID: >From: Adamsc at io-online.com (Adamsc) >To: "Adamsc" , "Lucky Green" >Cc: "cypherpunks at toad.com" >Date: Sat, 05 Oct 96 00:05:11 -0700 >Subject: Re: Can we kill single DES? . . . snip . . . >I guess that was kind of ambigous. What I meant was any protocal/system >where money is changing hands protected only by DES. That's what I >meant by >"like digicash". I don't even know if such a beast exists, but was >suggesting that anything involving weakly protected money would be a good >target because it highlights the vulnerability and would get media >attention. - ># Chris Adams | >http://www.io-online.com/adamsc/adamsc.htp ># | send mail with subject "send PGPKEY" >"That's our advantage at Microsoft; we set the standards and we can >change them." > --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review >editorial) > I think any protocol even similar to one used in a financial type transaction, protected by DES would be a good target. The press could say that DES, the same algorithm used to protect financial transactions, has been broken. Hal Finney provided the target data in the last couple of these distributed cracks, I believe. Sounds like there needs to be much more involvement in this one, because of the number of cycles required. The doling out of keys will be a bigger job, also. If a 100 Mhz Pentium takes 4133 years, then I guess 4133 Pentiums takes 1 year. One year is too long to prove the point of weakness. ------------------------------------------ To unsubscribe, send to majordomo at toad.com unsubscribe cypherpunks in the message body, not the subject line. Note: Don't send to list (Perry-gram risk!) From wombat at mcfeely.bsfs.org Sat Oct 5 21:58:06 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Sun, 6 Oct 1996 12:58:06 +0800 Subject: [complete noise] Re: [IMPORTANT] Blowfish In-Reply-To: <199610050719.BAA07279@zifi.genetics.utah.edu> Message-ID: I was thinking of putting Dimitri in for KOTM, so he could put "KOTMx2" (or does it go right to KOTM^2 ?) after his name. Unfortunately, the "rules" clearly prevent anyone from winning more than once. I guess he'll have to do without, unless we help him out by petitioning for a second term (support one of your own - he's working so hard for it). http://www.wetware.com/mlegare/kotm/#kotm On Sat, 5 Oct 1996, Anonymous wrote: > Timothy May's 16Kb brain's single convolution is > directly wired to his rectum for input and his T1 > mouth for output. That's 16K bits, not bytes. Anal > intercourse has caused extensive brain damage. > > From dlv at bwalk.dm.com Sat Oct 5 21:58:59 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 6 Oct 1996 12:58:59 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610052255.PAA08964@idiom.com> Message-ID: <55TcVD21w165w@bwalk.dm.com> "John C. Randolph" writes: (a bunch of hate-filler nonsense) > Lubbavitcher, or any other cult. That's "Lubavicher". (A number of my close relatives are.) > Hitler started with the gays. That's a pretty ambiguous statement. Are you saying that disproportionately many of Hitler's supporters were homosexual, and that homosexuality permeated Nazi ideology (the facts that the "politically correct" historians are trying to suppress, as documented in the book _The Pink Swastika_)? This religious war thread, started by Timmy May, has nothing to do with cryptography. Take it (and Timmy) elsewhere, please. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From grafolog at netcom.com Sat Oct 5 22:19:10 1996 From: grafolog at netcom.com (jonathon) Date: Sun, 6 Oct 1996 13:19:10 +0800 Subject: anonymous oddsman In-Reply-To: <199610051932.PAA10053@chardos.connix.com> Message-ID: On Sat, 5 Oct 1996, Anonymous wrote: > "Demeaning the integrity of the U.S. Presidential election process > for you on a regular basis, at no charge." There is no way to demean the integrity of an election process that has no integrity, no ethics, and relies on nothing more than brute force. Maybe it would be more precise to say it relies on nothing more than who can play the best shell game. Jim Bell's solution would be a vast improvement. Patience is a virtue, Virtue is a grace. Grace is a little girl, Who did not wash her face. From dlv at bwalk.dm.com Sat Oct 5 22:26:34 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 6 Oct 1996 13:26:34 +0800 Subject: [FACTS] Mountain Meadows Massacre In-Reply-To: <9610060035.AA16882@su1.in.net> Message-ID: <36ucVD23w165w@bwalk.dm.com> Frank Willoughby writes: > > To Mormons: > First, Mormonism has nothing to do with cryptography & therefore, has > no place on this list. > Second, CP is not what I would consider to be an appropriate atmosphere > for proselytizing. > > To Non-Mormons: > First, Mormonism (or any other religion for that matter) has nothing to > do with cryptography & hence has no place on this list. Let's stick to > the subject, please. Hear, hear. The whole flame war was started singelhandedly by Timmy May who posted some flame bait/personal attacks, as he had done many times before. > Last, but not least, I think this list has some great material and offers > tremendous food for thought. However, I for one would get a lot more out > of this list if the Signal to Noise ratio were a little better. Personally, > I find that the petty personal attacks and profanity detract from the subject > at hand and tend to reduce the author's credibility. Hear, hear. Timmy May has no credibility. Just ignore everything he says, since none of it has anything to do with cryptography. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From wombat at mcfeely.bsfs.org Sat Oct 5 22:35:24 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Sun, 6 Oct 1996 13:35:24 +0800 Subject: the theory of split currency In-Reply-To: <199609302118.OAA11208@dns2.noc.best.net> Message-ID: On Mon, 30 Sep 1996, James A. Donald wrote: > Fred Foldvary wrote: > > Is there a name for a dual or split currency, in which > > there is one currency for domestic use and another, different > > appearing, currency for foreign usage? > > > > Does anyone know of any country which has had such a > > split currency? > > Many third world nations employed this system, one currency > for internal use only, and one currency for international > transactions. The international currency was sometimes > denominated in hard currency, and reasonably convertible into it. > > > I speculate that this is because people find that they *must* > obtain foreign currency, the internal currency being > unspendable, and any method available to them for obtaining foreign > currency is a criminal offense. > This is just another method of a fixed exchange rate system, with the inevitable resulting black market for foreign currency. Just my US$0.02 :) -r.w. From dlv at bwalk.dm.com Sat Oct 5 22:38:38 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 6 Oct 1996 13:38:38 +0800 Subject: [SPAM] Timmy May continues to violate netiquette In-Reply-To: Message-ID: <2yscVD18w165w@bwalk.dm.com> Timmy May has no life. >Date: Sat, 5 Oct 1996 09:37:32 -0700 (PDT) >From: Sandy Sandfort >To: "Dr.Dimitri Vulis KOTM" >Subject: Re: [SPAM] "Childish fool" Timmy May abuses mor(m)ons, spawns flame threads >In-Reply-To: >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; charset=US-ASCII > >Please stop violating net etiquet (and spamming) by posting private >e-mail messages to the list. > >On Sat, 5 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > >> Timmy May has no life. >> >> >Date: Sat, 5 Oct 1996 07:19:22 -0700 (PDT) >> >From: Sandy Sandfort >> >To: "Dr.Dimitri Vulis KOTM" >> >Subject: Re: [SPAM] More "fuckhead" e-mail from Timmy May and his young friends >> >In-Reply-To: >> >Message-Id: >> >Mime-Version: 1.0 >> >Content-Type: TEXT/PLAIN; charset=US-ASCII >> > >> >Please stop spamming the list. It is rude and disrespectful to >> >all list members. It makes you look like a childish fool. >> > >> >On Fri, 4 Oct 1996, Dr.Dimitri Vulis KOTM wrote: >> > >> >> Timmy May has no life. >> >> >> >> >From: Troy Varange >> >> >Message-Id: <199610050215.AA00807 at crl5.crl.com> >> >> >Subject: Re: [VULIS] >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >Date: Fri, 4 Oct 1996 19:15:36 -0700 (PDT) >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Oct 2, 96 08:29:14 pm >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >Mime-Version: 1.0 >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >Content-Transfer-Encoding: 7bit >> >> >Content-Length: 7527 >> >> > >> >> >> >> >> >> I have no dog, nor any other pets. Timmy May (fart) reportedly has two cats. >> >> >> If you suspect that Timmy May (fart) sexually abuses his cats, or any other >> >> >> animals, you should promptly contact the ASPCA and also alert rec.pets.cats. >> >> >> >> >> >> (Frankly, I doubt that the old fart can get his dick up to sexually abuse >> >> >> anything, including his cats. Senility puts an end to sexual molestation.) >> >> >> >> >> >> >From: Troy Varange >> >> >> >Message-Id: <199610021931.AA24883 at crl11.crl.com> >> >> >> >Subject: Important >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >Date: Wed, 2 Oct 1996 12:31:21 -0700 (PDT) >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 30, 96 07:57:27 am >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >Mime-Version: 1.0 >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >Content-Length: 6226 >> >> >> > >> >> >> >Dr. Vulis sucks his dog's butt. >> >> >> > >> >> >> >> Timmy May has no life. >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >Message-Id: <199609300441.AA10704 at crl12.crl.com> >> >> >> >> >Subject: Re: Vulis FUCKHEAD sucks Timmy's Cock >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >Date: Sun, 29 Sep 1996 21:41:42 -0700 (PDT) >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 11:58:09 pm >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >Content-Length: 5298 >> >> >> >> > >> >> >> >> >Vulis sucks Timmy's boyfriend's cock. >> >> >> >> >> >> >> >> >> >> Timmy May has no life. >> >> >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >> >Message-Id: <199609300332.AA09870 at crl12.crl.com> >> >> >> >> >> >Subject: Re: [SPAM] More "fuckhead" fan mail from Timmy "peteur" May >> >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >> >Date: Sun, 29 Sep 1996 20:32:58 -0700 (PDT) >> >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 09:45:41 pm >> >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >> >Content-Length: 4378 >> >> >> >> >> > >> >> >> >> >> >> berserk >> >> >> >> >> >> Timmy May has gone . Has he been eating speed? >> >> >> >> >> >> bananas >> >> >> >> >> >> >> >> >> >> >> >> >From: Troy Varange >> >> >> >> >> >> >Message-Id: <199609300138.AA08482 at crl12.crl.com> >> >> >> >> >> >> >Subject: Re: [SPAM] More fan mail from Timmy "peteur" May >> >> >> >> >> >> >To: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >> >> >> >> >> >> >Date: Sun, 29 Sep 1996 18:38:05 -0700 (PDT) >> >> >> >> >> >> >In-Reply-To: from "Dr.Dimitri Vulis KOTM" at Sep 29, 96 07:14:50 pm >> >> >> >> >> >> >X-Mailer: ELM [version 2.4 PL23] >> >> >> >> >> >> >Mime-Version: 1.0 >> >> >> >> >> >> >Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> >> >Content-Transfer-Encoding: 7bit >> >> >> >> >> >> >Content-Length: 3442 >> >> >> >> >> >> > >> >> >> >> >> >> >> >> >> >> >> >> >> >> What has Timmy been smoking? >> >> >> >> >> >> >> >> >> >> >> >> >> >> ]From paul at fatmans.demon.co.uk Sun Sep 29 19:03:40 1996 >> >> >> >> >> >> >> ]Received: by bwalk.dm.com (1.65/waf) >> >> >> >> >> >> >> ] via UUCP; Sun, 29 Sep 96 19:14:06 EDT >> >> >> >> >> >> >> ] for dlv >> >> >> >> >> >> >> ]Received: from disperse.demon.co.uk by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via SMTP; >> >> >> >> >> >> >> ] id AA25790 for dlv at bwalk.dm.com; Sun, 29 Sep 96 19:03:40 -0400 >> >> >> >> >> >> >> ]Received: from post.demon.co.uk ([(null)]) by relay-2.mail.demon.net id ac16129; >> >> >> >> >> >> >> ] 29 Sep 96 15:59 BST >> >> >> >> >> >> >> ]Received: from fatmans.demon.co.uk ([158.152.120.223]) by relay-3.mail.demon.net >> >> >> >> >> >> >> ] id aa09441; 29 Sep 96 15:54 BST >> >> >> >> >> >> >> ]Received: from fatmans.demon.co.uk by fatmans.demon.co.uk with SMTP >> >> >> >> >> >> >> ] id AA843903697 ; Sat, 28 Sep 96 09:41:37 +0000 >> >> >> >> >> >> >> ]Comments: Authenticated sender is >> >> >> >> >> >> >> ]From: paul at fatmans.demon.co.uk >> >> >> >> >> >> >> ]To: "Dr.Dimitri Vulis KOTM" >> >> >> >> >> >> >> ]Date: Sat, 28 Sep 1996 09:21:37 +0000 >> >> >> >> >> >> >> ]Mime-Version: 1.0 >> >> >> >> >> >> >> ]Content-Type: text/plain; charset=US-ASCII >> >> >> >> >> >> >> ]Content-Transfer-Encoding: 7BIT >> >> >> >> >> >> >> ]Subject: Re: Possible subs attack???? >> >> >> >> >> >> >> ]Priority: normal >> >> >> >> >> >> >> ]X-Pm-Encryptor: JN-PGP-P, 4 >> >> >> >> >> >> >> ]X-Mailer: Pegasus Mail for Windows (v2.31) >> >> >> >> >> >> >> ]Message-Id: <844008901.9441.0 at fatmans.demon.co.uk> >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]-----BEGIN PGP SIGNED MESSAGE----- >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]> The lying sack of shit Timmy May writes: >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]> The lying sack of shit Timmy May lies again, as usual. >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]Fuck you, >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]I am not Tim May, Check out the return path if you don`t believe me, >> >> >> >> >> >> >> ]if you still don`t here`s my PGP public key signed by the EFF, they >> >> >> >> >> >> >> ]don`t sign keys here and there without checking ID`s... >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]Type Bits/KeyID Date User ID >> >> >> >> >> >> >> ]pub 1024/5BBFAEB1 1996/07/30 Paul Bradley >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]- -----BEGIN PGP PUBLIC KEY BLOCK----- >> >> >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]mQCNAjH9j+cAAAEEAMBvREiQR0ot9dFCO0TiSCSunAYLv2g1Bc6I3bz8FzKXNH53 >> >> >> >> >> >> >> ]6mieJf/W4rD+CxJpT0q9RQaaoRtkHJLwbjfK2il3D7mEahMAyqvF/xRJNqkXfhM3 >> >> >> >> >> >> >> ]sRJM0Jh43l+W0M5vwokbEbk25/bxWWGspTsLD3YHbzKnG6pOcL5OPIRbv66xAAUR >> >> >> >> >> >> >> ]tCdQYXVsIEJyYWRsZXkgPHBhdWxAZmF0bWFucy5kZW1vbi5jby51az6JAJUDBRAy >> >> >> >> >> >> >> ]NwfvNkCBjDT0xHEBATQPA/9TORmN/UjNecj03q4anpvdyCLiez5sKuNbnYK50RiP >> >> >> >> >> >> >> ]Jj4QpWWvST3smyQ0A86DrZY/re056MXwQmARESx0rFZxdnD0oORICl5r8dJLIy3b >> >> >> >> >> >> >> ]j8rbA5olXwZwKz73/X5s13v/pvHYX4cIsbVK8NHXqh5llSKt6TBAuGgkIGF29z5k >> >> >> >> >> >> >> ]C4kAlQMFEDI3B9mdtf/umVkv7QEBcRYD/1FBteLqsUmr81euxqqnnrpLlyHb58B/ >> >> >> >> >> >> >> ]9sdATuua4uSjX46hXDZ264YozspNrzSB4NEdrmXOWVX3fiE0ga6XkSSkIeF23V90 >> >> >> >> >> >> >> ]En37Z0BdbFzgF00FRYTFyTq8eezQrdg/+rBPUsZUmG5wpq3e12FKHQsX01i+1mB2 >> >> >> >> >> >> >> ]YmqqwCV5e95eiQCVAgUQMh8uSb5OPIRbv66xAQEqJwP/fxQyiCasjFcbDpsFfsYp >> >> >> >> >> >> >> ]put5cCC/9pOx6X3DlbKShPMpUOS+A9HsTEmJQN8Iawv1nSwPdtc2cR/GhW6ilVjW >> >> >> >> >> >> >> ]LSloGdMVLabm9pGpZZMkRaZlXFUkOv7VhfgsUiL+vIDryBCAwUZCzQiWycjt/cPi >> >> >> >> >> >> >> ]mUqFH41Z7NkyO8ZFdi5GGX0= >> >> >> >> >> >> >> ]=CMZA >> >> >> >> >> >> >> ]- -----END PGP PUBLIC KEY BLOCK----- >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]-----BEGIN PGP SIGNATURE----- >> >> >> >> >> >> >> ]Version: 2.6.3ia >> >> >> >> >> >> >> ]Charset: cp850 >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ]iQCVAwUBMkzuH75OPIRbv66xAQHSmQQAqw0F/lIsCcQwOpiSQDx4hMqOVVUVXbyR >> >> >> >> >> >> >> ]3RMWY20ECE0TpAtJ6hkAiqphsWUSBqiFj2kGHMh+jHSHXIMPF+m1qtwVbgutJC7B >> >> >> >> >> >> >> ]8VYWj0VP+bGu5dEUisLrVHDNj5ucEIDyK2GnqObiCiKARFUbOuZnMQOp9TDJqibh >> >> >> >> >> >> >> ]2Wqa5+h8R7g= >> >> >> >> >> >> >> ]=/M2U >> >> >> >> >> >> >> ]-----END PGP SIGNATURE----- >> >> >> >> >> >> >> ] >> >> >> >> >> >> >> ] Datacomms Technologies web authoring and data security >> >> >> >> >> >> >> ] Paul Bradley, Paul at fatmans.demon.co.uk >> >> >> >> >> >> >> ] Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org >> >> >> >> >> >> >> ] Http://www.cryptography.home.ml.org/ >> >> >> >> >> >> >> ] Email for PGP public key, ID: 5BBFAEB1 >> >> >> >> >> >> >> ] "Don`t forget to mount a scratch monkey" >> >> >> >> >> >> >> >> >> >> >> >> >> >Fuckhead. >> >> >> >> >> >> >> >> >> >> >> >Fuckhead. We know your behind Vulis, Cock-sucker >> >> >> >> >> >> >> >> >> >and he swallows >> >> >> >> >> >> >> > >> >> >> >> >> >Fuckhead. >> >> >> From wombat at mcfeely.bsfs.org Sat Oct 5 22:42:04 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Sun, 6 Oct 1996 13:42:04 +0800 Subject: Inflation-index bonds and private e-currency In-Reply-To: <01IA3GAFNCWK8Y57AQ@mbcl.rutgers.edu> Message-ID: On Mon, 30 Sep 1996, E. Allen Smith wrote: > One of the attractions of privately-produced currencies is as a > hedge against inflation; this development may be a competitor to this > idea. On the other hand, this setup does have an unavailability in _time_ > of the money (more so than other, equal-security bonds of the same duration), > which may offset its greater spendability. > -Allen > This isn't a new idea - Massachusetts (I think it was Mass., anyway) implemented inflation-adjusted pay for soldiers during the revolutionary war. They didn't have an inflation index, so they rushed one into place based on agricultural products. Just another near-election appeal to the middle-class voter. -r.w. > > BARRON'S Online - Market Surveillance for the Financial Elite > > _________________________________________________________________ > > Barron's > > _________________________________________________________________ > > CLINTON UNVEILING NEW GOVERNMENT BOND WITH INFLATION PROTECTION > > __________________________________________________________________________ > > Copyright © 1996 Nando.net > > Copyright © 1996 The Associated Press > > > WASHINGTON (Sep 25, 1996 11:12 a.m. EDT) -- President Clinton, in his > > latest election-year appeal to the middle class, is unveiling details > > of a new type of government bond that will offer investors protection > > against inflation. > > [...] > > > As the program was explained, the securities will protect the > > principal against inflation, as measured by the consumer price index. > > As an example, the official said, if inflation increases 3 percent in > > a given year, a $1,000 bond would be adjusted upward to $1,030 at the > > end of that year. > > > By offering this protection, interest rates on the bonds will be lower > > than on regular 10-year notes that do not provide inflation > > protection. > > [...] > > > The notion of tying government securities to inflation has not been > > tried in the United States, but other countries have been offering > > such investments for some time. > > > Such bonds have been available in Britain since 1981 and are also > > offered in Canada, New Zealand, Australia, Israel and Sweden. > > > Copyright © 1996 Nando.net > From vznuri at netcom.com Sat Oct 5 23:16:04 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sun, 6 Oct 1996 14:16:04 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: Message-ID: <199610060343.UAA03820@netcom21.netcom.com> [wiretapping involves total secrecy vs. warrants] >This is hardly news. An old and inconsequential distinction >unfortunately. please elaborate. >"Right to choose to be in contempt of court" ? If only I could attach a >sound file with my howling laughter to this post. I find it as ludicrous as you do, but it's the clear insinuation suggested by hard-core cypherpunks / anarchists in this forum. >Do not make the mistake of thinking there is no case law on wiretap simply >because you have not/are too lazy to go to the library and look it up. I said, "at least it is rarely quoted here", lawyer-boy. >You propose to refight a case soundly resolved ages ago and you propose to >get the rest of the list to do your homework for you. nevertheless, you might not come off as so utterly condescending and self-pretentious if you gave even the slightest smidgeon of a reference yourself, instead of preferring to insult a poster. >I propose you go to the library and do your own work for a change. I propose you try to show some civility in cyberspace for a change. >I wonder what caused you to think this was some kind of novel revelation. I wonder why you always revert to sarcasm instead of making constructive points. >I know you think you're being very clever and original, as if somehow you >aquired the skills of a noted constitutional scholar whilest no one was >looking. I also know that you have not bothered to research your own >claims. there are no claims, merely ideas as usual. I am not posting to show off my pretentious laywer skills. the cpunks have you for that. >I can't decide, however, if this is cleverness on your part in >trying to get someone else to do all your work for you, in which case it's >not working on me, or simple laziness, in which case it's apparent and >unsurprising. "your work"? apparently it is "my work" to research case law involving wiretapping now? hmmmmm, my job description must've changed again while I wasn't looking. @#$%%^&* don't you hate it when that happens!! Unicorn, instead of posting something that is so utterly devoid of any informational value, and merely tries to invent new and clever ways of tangentially, scurrilously insulting someone without directly addressing a single actual point involved, why don't you do the obvious and use the post as a leaping off point to show off your own mastery of the arcania and minutia of our legal system, such as it was intended? do you really think you are getting reputation brownie points or something by doing this? hee, hee. From Adamsc at io-online.com Sat Oct 5 23:26:24 1996 From: Adamsc at io-online.com (Adamsc) Date: Sun, 6 Oct 1996 14:26:24 +0800 Subject: Fw: Re: ITAR satellite provision Message-ID: <19961006044138000.AAA193@GIGANTE> On Sat, 5 Oct 1996 05:43:39 -0400 (EDT), The Deviant wrote: >> >So.. if I were to take PGP, put it on a floppy disk, tape it to a model >> >rocket, and launch it across the mexican border, that's not exporting it >> >(although the FAA might complain)? >> As I read the regs, it's not an export at the moment it's launched, but >> it's almost certainly an export when it reaches Mexican airspace or when it >> touches Mexican soil. >Well now, I didn't send it accross the border. I sent it up. wind sent >it accross the border. That's kind of like saying "I didn't export PGP, I just handed a diskette to my Iraqi friend at the airport as he left - what he did with it is his responsibility" # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From jimbell at pacifier.com Sat Oct 5 23:31:37 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 6 Oct 1996 14:31:37 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: <199610060428.VAA19939@mail.pacifier.com> At 04:01 PM 10/5/96 -0400, John Young wrote: >URL in The Economist, October 5, 1996, p. 46. >http://www.cmiatl.com/ > Crisis Management International, Inc. >CMI provides crisis management services relating to "hot" >threats of violence, workplace violence prevention, and >post-incident crisis intervention. In addition, CMI provides >threat of violence and crisis response training, >psych-claims management assistance, and SCAN analysis, which >is a deception detection technique. This reminds me... Years ago, somebody developed a technique called "Voice Stress Analysis," which was supposed to detect small variations in a person's voice in response to stress. Not exactly a lie-detector, but it was supposed to do nearly the same thing. Does anybody plan to analyze the debates for stress? Is there software to do this? (Tried to do a web-search; didn't see anything.) Jim Bell jimbell at pacifier.com From Adamsc at io-online.com Sat Oct 5 23:53:25 1996 From: Adamsc at io-online.com (Adamsc) Date: Sun, 6 Oct 1996 14:53:25 +0800 Subject: WINDOWS NT ???? Message-ID: <19961006044857578.AAA115@GIGANTE> On Sat, 05 Oct 1996 07:57:22 -0700, John Fricker wrote: >>Microsoft claims C2 or higher for NT and deserves any ragging they get if >>it's not. Ditto for any other vendor who claims one thing and sells >>another. >You ought to read about C2. >DIdn't Steve Martin say something like "criticize things you don't know about". Okay, correct me if I'm wrong on this (as if you wouldn't...): 1. Microsoft markets NT with C2 security 2. Numerous industry magazines report that you can bypass NTFS file security by booting off of a diskette and using NTFSDOS. 3. Numerous industry magazines (and I believe MS finally mentioned it in some routine status update) all say that NT should now be considered C2 *ONLY* on machines w/o floppy drives. Sounds like they weren't quite honest on this one. Or are you trying to say that security-by-obscurity (relying on NTFS's then lack of external mounting programs) was a good choice? >>BTW: Bizarre NT Quirk #15413 - The Administrator account does not have >>access to the entire disk. You got it - if you're the administrator you >>still cannot look into certain directories belonging to another user - even >>if you've given all access privileges to the Admin account. Got a few >>chuckles at work. >It's not rocket science to defeat this. The administrator is prevented from casually peering >into user owned directories but any administrator worth a nickle can tap tap click and have >access to any directory. I know that you can get in there. It just seemed odd that it would be setup by default... # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From Adamsc at io-online.com Sat Oct 5 23:58:14 1996 From: Adamsc at io-online.com (Adamsc) Date: Sun, 6 Oct 1996 14:58:14 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <19961006045736515.AAA164@GIGANTE> On Sat, 5 Oct 1996 15:55:42 -0700 (PDT), John C. Randolph wrote: >What's really sad is the way that every cult member tries to convince >himself that *his* franchise has more to offer than Lifespring, Food for thought: suppose he didn't - why would any rational individual follow a religion he thought was wrong? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From stewarts at ix.netcom.com Sun Oct 6 00:02:48 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 6 Oct 1996 15:02:48 +0800 Subject: RSA's Official Permission Message-ID: <199610060521.WAA10181@dfw-ix1.ix.netcom.com> > REDWOOD CITY, Calif.---Oct. 2nd, 1996--RSA Data Security, Inc., a > wholly-owned subsidiary of Security Dynamics Technologies, Inc. > (NASDAQ: SDTI), issued the following comments on the administration's > recent announcement of a Key Recovery Initiative: [rave reviews deleted....] I wonder how much being bought by SDT has influenced their positions? # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk From stewarts at ix.netcom.com Sun Oct 6 00:15:31 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 6 Oct 1996 15:15:31 +0800 Subject: Sun's GAK position Message-ID: <199610060521.WAA10177@dfw-ix1.ix.netcom.com> At 05:32 PM 10/4/96 -0500, Frank Stuart wrote: >I haven't been able to find a position statemnet from Sun Microsystems about >the new GAK plan, but it looks like I did find a position. This is from >"http://www.sun.com/corporateoverview/CorporateEmployment/LISTINGDIR/JobDet ailAUF971004.html": ..... >>Extensive Security and Cryptography knowledge and skills, ability to >>authoratatively present and advocatae security technologies at technical and >>public policy levels, confidence and skill at writing and presenting >>security documents and presentations. specific knowledge of government >>security requirements. A US Government Top Secret SCI and potentially other >>clearances will be necessary for this position. etc. That's not looking for someone to do GAK work at Sun; that's just looking for someone to help Sun sell stuff to the Feds. They've been doing secure operating system support and selling Suns to the NSA, Pentagon, and everybody else for years. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk From snow at smoke.suba.com Sun Oct 6 02:07:34 1996 From: snow at smoke.suba.com (snow) Date: Sun, 6 Oct 1996 17:07:34 +0800 Subject: Statism/Theocracy What's the difference--LDS In-Reply-To: <199610050036.SAA23740@infowest.com> Message-ID: <199610060611.BAA00274@smoke.suba.com> Attila said: > In , on 10/04/96 > at 09:03 AM, "Timothy C. May" said: > Frankly, we do not wish curfews, and there never were curfews > before the immense immigration into the area, mostly from So. CA, > However, these people, Mormons (some good, some inactive) and (inactive=bad?) > well, that prompted the curfew, but they found it also > maintained the semblance of peacful family oriented community > among the lost and alienated families --so it is apparently here > to stay. other than the fact we are telling tparents who do not > wish to manage their children they must keep them home or take them > somewhere, what does the law do? > .Telling people when they > .can be on public streets and when they cannot is no different than telling > .them what they can read and what they cannot. > that was my initial reaction -you wouldn't tell me that! but > consider the right of society to legislate and regulate in the > common good, despite both my and your abhorence of law in an of > itself. GAK is for the "common good", after all, it is only the people who are doing wrong that will be hurt by having their data scanned by the Government, it is just maintaining decency standards. > > it is an effective means of forcing parents who do not seem to > care, or parents who wish to shift their responsibilities to social > workers who are not available, they have a responsibility. what > happens to the violators --few are arrested, they are asked to go > home. there is no great wild-west roundup of teenaged cattle! any > who resist or commit minor vandalism are taken to the center --but, For most of my life I have had insomnia, and when I was in my early to mid teens, I used to wait until my parents had gone to sleep, and go out and wander the neighborhood, Mostly alone, sometimes until 2 or 3 in the morning (during the summer, not when I had to be at school). Why _shouldn't_ I be allowed to do this? In my case, it was against my parents wishes, but I still harmed nothing, commited no crime (there was no curfew where I lived). My father almost caught me (he knew I did it from time to time, but figured as long as I wasn't causing trouble, he wouldn't be able to stop me). Just because other children cause trouble, why should _mine_ be restricted? Just because it gives the APPERANCE OF MORALITY? I'll say that again, THE APREARANCE OF MORALITY. Forcing someone to follow a given set of rules doesn't make that person moral, it makes them a slave. Morality only comes in when there is choice. Also, the waters are calm on the surface, but what about underneath? What is going on behind closed doors? Here in the outerworld, we have fornication on the streets, but we know who is doing it, we _know_ who the problems are. Do you? > unlike every other city I have seen, they do not mix the > 'miscreants' with the juvenile delinquents, repeat offenders, and > the teenagers who are obviously on their way to the dead end. Almost all teenagers are on their way to a dead end. It is called "Adulthood", which if you look at it a certain way looks a lot like A Dolt Hood. I don't necessarily think it is a bad idea to mix kids (mid to late teens) picked up for "real" crimes in with "real" criminals, but then I don't think that staying out late should be a crime. Fear can be a powerful motivator. > what is the penalty? call their parents for a ride home. they > are not fingerprinted and mugged, etc. very few are required to > even see a social worker. consistent repeat offenders eventually > enter the system --as they should. Really, I should be in "the system" because I like wandering around at night? Real libertarian of you. > .I still urge Attila to rethink his enthusiastic support of state-enforced > .curfews, or state-imposed bans on alcohol (not that I recall him supporting > .this particular law), etc. > actually, the curfew laws are local laws, and I reluctantly > decided to support curfew laws for minors after looking at the > means and results --it does provide an early point of intercepting > behavioral patterns with the *parent* being the judge and warder, > and hopefully give those parents a wakeup call they need to guide > their children as they are fast approaching adulthood where they > are fully accountable. Mr. May's usage of "state" means "governing body" rather than "state of the union". But you knew that. There are many other "interception" points that can be utilized to identify children whose parents are not providing them with the state approved ideological underpinings, Let's take a look at some shall we? Your children do well in school correct? Straight A's in most classes? it is obvious that you are driving your children too hard, teaching them tp be overacheivers. You shouldn't push them so hard, they should stay at the level of their classmates. Ok, that was hyperbole. Seriously tho', if you talk to many "social workers" they can give you certain behavior patterns that indicate a child is being abused in the home. They could (and I am sure some would like to) go so far as to include certain types of religious and political indoctrination as abuse. If the state (city/county) mandates it, and it gives the apperance of "stopping crime", or simply provides a smooth surface, is it worth it? alcohol is available at any large grocery store; it has not been > banned to any extent since prohibition, but not necessarily avail- > able in rural areas. Not in your area, and maybe not my LDS's, but try Pell City Alabama. Same mentality, different name on the church house door. > I do not think you can prohibit anything from adults --drugs, Can, or should? Let _me_ run the DEA, and give me a good budget, and I will stop it. Yeah, people will die, but they are dying anyway. > certainly we are justified in ranting against any abridgement of > our right to freely (and privately) communicate, freedom of > *peaceful* assembly, a truly free press --certainly not the New > World Order blinded press printing the official line dictated by > political/economic Boss Tweeds of what is effectively an oligarchy > --they do not possess common principles sufficient to even be > called 'national socialists' (fascists). Yet you argue for the abridgement of freedoms based on age. Does the state know better than a parent when a minor is old enough to be out after midnight? > or, there is a government like Washington where they are trying > to, and may anyway, implement President Hillary's "It takes a > Global Village" so the state can dictate everything and raise a new > generation of robots in the mold of their revisionist history which > we are now suffering by attrition.... Which really only pisses most people off because it is a different revisionist history than they want taught. > If Bubba and the President are reelected with a Democratic > Congress, we will not recognize our once almost free country in Or, he will push too far, too fast, and it will snap back in his face. Remember, Klinton can't do it without congressional approval. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From aba at dcs.ex.ac.uk Sun Oct 6 02:44:51 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Sun, 6 Oct 1996 17:44:51 +0800 Subject: Fighting Clipper III In-Reply-To: Message-ID: <199610050114.CAA00090@server.test.net> Jim McCoy writes: > Declan McCullagh writes: > >You'll have trouble doing a successful boycott of RSA. What, you won't > >use Netscape Navigator or PGP? > > Actually RSA is not a hard target for people like us to threaten. The > Diffie-Hellman patent expires in 210 days. Cylink is prevented from taking > legal action against anyone for violating this patent while the current > lawsuit is being decided. When Diffie-Hellman expires ElGamal is available > for use for free. So the best threat one can make against RSA is to directly > challenge their revenue stream: start working on making ElGamal an available > option in all systems which use RSA. PGPfone uses Diffie-Hellman. PGP 3.0 is using El Gamal. Seems Zimmermann/PGP Inc are already not using RSA, for patent reasons I think. Also I believe they are not using IDEA either, and using CAST, Blowfish, 3DES in PGPfone, 3DES in PGP 3.0(?). (Ascom-tech got greedy). Adam -- #!/bin/perl -sp0777i Message-ID: This is, without question, going in my alltime archive. On Sat, 5 Oct 1996, jim bell wrote: [...] > You're ENTIRELY misunderstanding (or misrepresenting) what I'm saying! I'm > well aware that the SC disagrees, but that is simply because they are > entirely wrong in this matter. [...] > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Sun Oct 6 03:05:15 1996 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 6 Oct 1996 18:05:15 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610060343.UAA03820@netcom21.netcom.com> Message-ID: On Sat, 5 Oct 1996, Vladimir Z. Nuri wrote: > > [wiretapping involves total secrecy vs. warrants] > >This is hardly news. An old and inconsequential distinction > >unfortunately. > > please elaborate. Do your own homework or pay me. [...] > >Do not make the mistake of thinking there is no case law on wiretap simply > >because you have not/are too lazy to go to the library and look it up. > > I said, "at least it is rarely quoted here", lawyer-boy. Look at your quote again. You indicated there was no case law, or that it never appeared here. I suppose this is where someone with a real job is supposed to take hours out of his or her time to type up a 10 page summary of why you are a complete fool. Sorry, I'm not biting. > >You propose to refight a case soundly resolved ages ago and you propose to > >get the rest of the list to do your homework for you. > > nevertheless, you might not come off as so utterly condescending > and self-pretentious if you gave even the slightest smidgeon > of a reference yourself, instead of preferring to insult a poster. I am insulting a lazy poster. Do your own work for a change. You deserved every bit of condescending and (self) pretentious ire I had to spill. > >I propose you go to the library and do your own work for a change. > > I propose you try to show some civility in cyberspace for a change. This from you? Please. > >I wonder what caused you to think this was some kind of novel revelation. > > I wonder why you always revert to sarcasm instead of making > constructive points. Reason seems to have long since ceased to be useful in your case, "Vlad." > >I know you think you're being very clever and original, as if somehow you > >aquired the skills of a noted constitutional scholar whilest no one was > >looking. I also know that you have not bothered to research your own > >claims. > > there are no claims, merely ideas as usual. I am not posting to > show off my pretentious laywer skills. the cpunks have you for that. I accept that honor with pride. As for claims or ideas, I stand corrected. I now believe you present neither. > >I can't decide, however, if this is cleverness on your part in > >trying to get someone else to do all your work for you, in which case it's > >not working on me, or simple laziness, in which case it's apparent and > >unsurprising. > > "your work"? apparently it is "my work" to research case law involving > wiretapping now? hmmmmm, my job description must've changed again > while I wasn't looking. @#$%%^&* don't you hate it when that happens!! It is generally the expectation that he who is presenting a supposed new and novel idea support it him or herself. You have failed to do so mostly because you are content to rely on everyone else to flush out your "arguments" for you. I'm sorry if you feel supporting your own claims or justifing the intellectual expenditures others might make in pursuing an idea you present is a new facet of your "job description." The fact is that your ideas would have never escaped your fingertips if you had spent a mere ten or twenty minutes bothering to get some background on the amazingly useless idea you proposed. That's insulting to everyone here. > Unicorn, instead of posting something that is so utterly devoid of > any informational value, and merely tries to invent new and clever > ways of tangentially, scurrilously insulting someone without directly > addressing a single actual point > involved. How my refusal to spend an hour or more typing in the text of the 30 opinions it would take to finally get you to shut up (probably because some new lunacy attracted your attention instead) is anything but reasonable given the total lack of effort on your part to even have a clue about the topic on which you propose to lead, is beyond me. In case you missed it the first time, my post is utterly devoid of informational value by design. > why don't you do the obvious and use the > post as a leaping off point to show off your own mastery of the > arcania and minutia of our legal system, such as it was intended? Because given the topic you have brought up, my using your idea as a "leaping off point" to demonstrate any legal knowledge would be akin to factoring the number 6 to demonstrate my mastery of math. > do you really think you are getting reputation brownie points or > something by doing this? hee, hee. No, I think I am destroying your reputation brownie points (if any existed) as well as those attached to this idiotic thread. Another poster discussed (quite well) the legal reasons your ideas were moronic. I think perhaps he had more time on his hands. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From snow at smoke.suba.com Sun Oct 6 04:08:22 1996 From: snow at smoke.suba.com (snow) Date: Sun, 6 Oct 1996 19:08:22 +0800 Subject: WINDOWS NT ???? In-Reply-To: <19961005002433046.AAA82@dev.vertexgroup.com> Message-ID: <199610060628.BAA00310@smoke.suba.com> > An NT machine running off the shelf protocols and services is certainly mor= > e secure than your average linux install. Of course clueless administrators= > for either (any) platform can leave the door wide open easily enough.=20 How about an "average" NT install versus a "average" linux install? Neither of my machines are all that secure, but they don't have to be right now. Neither has more than 5 users, all of whom I either trust personally, or don't know enough to do anything. On the other hand, I would be willing to bet that Mr. Metzger, or adamsc (sorry, I forgot your full name) could lock a linux box down as tight as a networked NT machine. Hell, I'd bet 20 bucks I could. The machine wouldn't DO a whole lot, but it would be tough to break into. (basically, don't run telnetd, ftpd, sendmail, run sshd for incoming/outgoing connections, use a secure httpd IF NECESSARY, NO NFS, shadow passwords etc.) > But what do you mean by secure? Safe from undesired intrusion. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From vax at linkdead.paranoia.com Sun Oct 6 04:12:17 1996 From: vax at linkdead.paranoia.com (VaX#n8) Date: Sun, 6 Oct 1996 19:12:17 +0800 Subject: encrypting pppd? In-Reply-To: <961002.235706.1R8.rnr.w165w@sendai.scytale.com> Message-ID: <199610060919.EAA03227@linkdead.paranoia.com> In message <961002.235706.1R8.rnr.w165w at sendai.scytale.com>, Roy M. Silvernail writes: >What threat model does this address? snooping the link >It'd be link encryption, where the >best security is found in end-to-end encryption. Encrypting at higher levels involves a different effort/cost tradeoff that doesn't do much better at addressing the threat mentioned above. AFAIK, application-level involves modification of every app we are interested in, and network or transport level should probably best wait for IPv6. I think link-layer is best for what we need. Come to think of it I've never seen papers on this kind of issue, probably because I haven't looked. Anyone got any URLs/bibliorefs to a paper on the benefits of encryption or authentication at the different levels of the OSI or other network models? Thinking about it a bit more, if you only encrypt, say, telnet then you've got a pretty predictable plaintext stream. If you encrypt the entire link level properly then it might be much harder to isolate the nonvariant bits of the protocols since the port and that kind of header info is not available to the attacker at that level. From matthew at itconsult.co.uk Sun Oct 6 05:31:22 1996 From: matthew at itconsult.co.uk (Matthew Richardson) Date: Sun, 6 Oct 1996 20:31:22 +0800 Subject: WINDOWS NT ???? In-Reply-To: <19961006044857578.AAA115@GIGANTE> Message-ID: On Sat, 05 Oct 1996 07:57:22 -0700, John Fricker wrote: > Okay, correct me if I'm wrong on this (as if you wouldn't...): > 1. Microsoft markets NT with C2 security > 2. Numerous industry magazines report that you can bypass NTFS file > security by booting off of a diskette and using NTFSDOS. > 3. Numerous industry magazines (and I believe MS finally mentioned it > in some routine status update) all say that NT should now be considered > C2 *ONLY* on machines w/o floppy drives. Microsoft only claim C2 security when the machine is physically secured and not attached to any network. Specifically NTFS makes no claim of any encryption and can thus be read by non-NT software. Best wishes, Matthew From jya at pipeline.com Sun Oct 6 06:57:14 1996 From: jya at pipeline.com (John Young) Date: Sun, 6 Oct 1996 21:57:14 +0800 Subject: SRC_rip Message-ID: <1.5.4.16.19961006120416.2a27bbf8@pop.pipeline.com> 10-7-96. NYP: "Seymour Cray, Computer Industry Pioneer and Father of the Supercomputer, Dies at 71." Markoff "I was fortunate in having an instructor at the University of Minnesota who was looking after me in the sense that when I said, 'What's next?' he said, 'If I were you, I'd just go down the street here to Engineering Research Associates, and I'd think you'd like what they're doing there." The company was doing contract work for the Navy in cryptography. Mr. Cray's first supercomputers permitted researchers to crack enemy codes. ----- http://jya.com/srcrip.txt (13 kb) ftp://jya.com/pub/incoming/srcrip.txt SRC_rip From paul at fatmans.demon.co.uk Sun Oct 6 08:15:08 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Sun, 6 Oct 1996 23:15:08 +0800 Subject: This list is a joke Message-ID: <844448507.9445.0@fatmans.demon.co.uk> > When I subscribed to this list, I thought it would have decent > communication on worthwhile topics. I've come to realize though that 75% > of the messages I receive are from people whining like 4 year olds. I am > making a huge assumption in saying that most of the people on this list > are adults. It is time to start acting like it. > > Please take my name off this list. I think if you qualified as an adult you would be able to unsubscribe yourself from a mailing list without assistance. Keep the whingeing to yourself... Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From mianigand at [205.164.13.10] Sun Oct 6 09:09:56 1996 From: mianigand at [205.164.13.10] (Michael Peponis) Date: Mon, 7 Oct 1996 00:09:56 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <199610061426.HAA14609@toad.com> > On Sat, 5 Oct 1996 15:55:42 -0700 (PDT), John C. Randolph wrote: > > >What's really sad is the way that every cult member tries to convince > >himself that *his* franchise has more to offer than Lifespring, > > Food for thought: suppose he didn't - why would any rational individual > follow a religion he thought was wrong? Simple, the average shuck does not have the backbone to stand up for something he/she thinks is full of garbage. They would rather let the bullshit slide than to make an issue of it, and risk being ostersized or worse. Peace and Tranqility are what people want, not truth(which is relative) and freedom(which is not). I guess I should clarify the distiction. Truth is subjective, there are many things I think are true, but I can't prove them beond a shadow af a doubt. Absolute freedom is easy, it boils down to one simple question. "Can I do what ever I want". If the answer is yes, I am free, if the answer is no, I am not free. ----------------------------------------------------------------------- I have no return e-mail, my ISP cut me off for violating community decency standards. BOYCOT FACSIT ISP, BOYCOT COMMUNITIES DECENCY STANDARDS From declan at eff.org Sun Oct 6 09:41:14 1996 From: declan at eff.org (Declan McCullagh) Date: Mon, 7 Oct 1996 00:41:14 +0800 Subject: Can we kill single DES? In-Reply-To: <19961004020539265.AAB223@GIGANTE> Message-ID: On Wed, 2 Oct 1996, Adamsc wrote: > >1. Is this a good idea? What will happen if DES becomes perceived > > as insecure? > > That's Declan's department (and other non-clueless journalists - declan is > just the most visible). If it get's widespread and the target is something > like Digicash, it'd get picked up by the Crime/Snoozeweek crowd. This is the meme I've been trying to spread -- that 56-bit DES is *not* secure. This cuts through all the rhetoric about differences between key recovery and key escrow, who's going to be in this industry alliance, etc. Bottom line: it sucks; your data are insecure; don't use it. That argument is one jlists can understand. And I think I've been successful. Tomorrow's issue of a popular newsmagazine may mention just this. -Declan // declan at eff.org // I do not represent the EFF // declan at well.com // From declan at eff.org Sun Oct 6 10:21:56 1996 From: declan at eff.org (Declan McCullagh) Date: Mon, 7 Oct 1996 01:21:56 +0800 Subject: FUCK!!!!!!;-) In-Reply-To: <199610050310.AA01791@crl5.crl.com> Message-ID: Will is hardly a "media monopoly" representive, or someone who spits out "ADS as news." If his longtime reading of the cypherpunks mailing list wasn't a good enough clue, you may remember that Will broke the Clipper III story earlier this year. And yes, I am a card-carrying member of the media -- and a fan of Will's writing. -Declan HotWired Washington, DC On Fri, 4 Oct 1996, Troy Varange wrote: > > >Or maybe this journalist, like most, doesn't know what the fuck he's > > >talking about? > > > > To which this card-carrying member of the media replies: > > > > Companies cited in the PRESS RELEASE - that means public relations product, > > not journalism product - were involved in signing off on what went into the > > release. By definition, no member of the press was involved in producing > > this document > > > > It seems directing questions to the companies would be a good idea. > > > > Will Rodger > > Washington Bureau Chief > > Interactive Week. > > You media monopoly asswipes love corporate press releases because > your too cheap to hire real journalists. > > Yes, there's a problem with publishing ADS as news. Look at the > magazine shelfs and the newspapers for proof. > // declan at eff.org // I do not represent the EFF // declan at well.com // From ghio at myriad.alias.net Sun Oct 6 11:14:38 1996 From: ghio at myriad.alias.net (Matthew Ghio) Date: Mon, 7 Oct 1996 02:14:38 +0800 Subject: encrypting pppd? In-Reply-To: <199610021431.JAA02934@linkdead.paranoia.com> Message-ID: <199610061634.MAA28522@myriad> Ian Goldberg wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > In article <961002.235706.1R8.rnr.w165w at sendai.scytale.com>, > Roy M. Silvernail wrote: > >In list.cypherpunks, vax at linkdead.paranoia.com writes: > > > >> Anyone worked on, or know of a freely available, one of these beasts? > > > >What threat model does this address? It'd be link encryption, where the > >best security is found in end-to-end encryption. > > pppd doesn't necessarily run over a modem; you can "tunnel" it over > another IP connection. > > I have in fact done this very thing. Use ssh to (encrypted) log in to > the ppp server, and start pppd at each end. It's been a while; I think > I had to tweak something to make it work over a pty instead of a serial > port. Here's a little script for tunnelling SLIP over a ssh session on Linux: (sleep 2;\ /usr/local/bin/ssh -l username -e none remotehost&/dev/ttyqe)& (echo "port ptyqe";\ echo "wait ord: 15";\ echo "send secretpw\\n";\ echo "wait (shellprompt)> 60";\ echo "send slip\\n";\ echo get \$rmtip 192.168.0.1;\ echo get \$locip 192.168.0.2;\ echo "mode CSLIP";sleep 15)|/sbin/dip -tv PPP is a little more complicated; I found it's easier if you put the ssh on the pty instead of the tty side. You can't do this from a shell script, because the pty can only be opened once. This will take care of that: main(ac,av)int ac;char **av;{ int fd; fd=open("/dev/tty",O_RDWR); ioctl(fd,TIOCNOTTY); close(fd); fd=open("/dev/ptyqf",O_RDWR); if(fd<=0) exit(1); dup2(fd,0); dup2(fd,1); dup2(fd,2); execl("/usr/local/bin/ssh","ssh","-l","username","-e","none","-c","idea", "-t","remotehost","mesg n;/usr/sbin/ppp -direct mylink",(char *)0); exit(1); } Do remember that you can't route the ip addresses that you're tunneling inside the tunnel! So be sure to assign some alternate ip addresses to each end of the link. 192.168.x.x will work; those addresses aren't assigned to anyone. I used /dev/ttyqf for the tty, that is usually unused. If you have more than 30 users online then you'll need to increase it. From dthorn at gte.net Sun Oct 6 11:18:03 1996 From: dthorn at gte.net (Dale Thorn) Date: Mon, 7 Oct 1996 02:18:03 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610060428.VAA19939@mail.pacifier.com> Message-ID: <3257DCF0.6CC0@gte.net> jim bell wrote: > At 04:01 PM 10/5/96 -0400, John Young wrote: > >CMI provides crisis management services relating to "hot" > >threats of violence, workplace violence prevention, and > >post-incident crisis intervention. In addition, CMI provides > >threat of violence and crisis response training, > >psych-claims management assistance, and SCAN analysis, which > >is a deception detection technique. > This reminds me... Years ago, somebody developed a technique called > "Voice Stress Analysis," which was supposed to detect small variations > in a person's voice in response to stress. Not exactly a lie-detector, > but it was supposed to do nearly the same thing. Does anybody plan > to analyze the debates for stress? Is there software to do this? > (Tried to do a web-search; didn't see anything.) Pardon me for butting in. Some remailer says I post too much, and I should cut out some. They didn't say which posts I should cut out, tho'. Anyway, as I understand it, the current technology in voice/stress analysis goes way beyond the polygraph at its best (current) level of technology. There was at least one agency that did voice analysis during the Simpson debacle, and the results were (as I recall) very promising. Apparently, a person who can beat a polygraph cannot beat a voice/stress analysis. BTW, the rule for these debates (as all presidential discourse) is: "He's lying." "How can you tell?" "His lips are moving." From fstuart at vetmed.auburn.edu Sun Oct 6 11:30:24 1996 From: fstuart at vetmed.auburn.edu (Frank Stuart) Date: Mon, 7 Oct 1996 02:30:24 +0800 Subject: Sun's GAK position Message-ID: <199610061639.LAA24356@snoopy.vetmed.auburn.edu> Bill Stewart (stewarts at ix.netcom.com) wrote: [...] >That's not looking for someone to do GAK work at Sun; that's just looking for >someone to help Sun sell stuff to the Feds. They've been doing secure [...] The two aren't mutually exclusive. I suspect the government plans to buy lots and lots of GAK'ed products that come out of this consortium. Not only will this sweeten the pot for otherwise reluctant companies, it will also help make the products the defacto standard. In any event, the things that caught my attention most were the date (October 1), and the phrases "Export controls as they apply to encryption and security products", and "Public policy issues of cryptography and Key Escrow". | (Douglas) Hofstadter's Law: | It always takes longer than you expect, even Frank Stuart | when you take into account Hofstadter's Law. From snow at smoke.suba.com Sun Oct 6 11:45:48 1996 From: snow at smoke.suba.com (snow) Date: Mon, 7 Oct 1996 02:45:48 +0800 Subject: "Mormon Asshole?" re: GAK In-Reply-To: <199610050800.BAA00792@infowest.com> Message-ID: <199610061602.LAA00820@smoke.suba.com> > In <199610041936.MAA29441 at idiom.com>, on 10/04/96 > at 12:36 PM, "John C. Randolph" said: > .I'm *really* not that specific!) The only time I feel any anti-mormon > ."passion" is when I want to throttle one of your missionaries. I like > .sleeping in, and being awakened by a kid who wants me to join a religion is > .really offensive. > come, come, John... you would deny those bright, eager faces > of our missionaries, who spent several years earning the money to be > able to support themselves on a two year mission? Yes. > It is not for our missionaries to ask you to join the Church; > they are only to assist you in your _investigation_ of our Church. > Don't worry, I realize some overreach their mission authority with > their enthusiasm. Making sure you get _their_ revisionist history, as opposed the other sides revisionist history. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From tcmay at got.net Sun Oct 6 11:51:22 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 02:51:22 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA Message-ID: A couple of posters have talked about "drift net fishing" of communications, where random stuff is sampled and intelligence items gleaned. (I think it was Ernest Hua who cited the example in a Tom Clancy book/movie.) Perhaps, but let's go back to the discussions at the EPIC "SAFE" conference in Palo Alto several months ago. Some convincing evidence was presented that the moving force behind GAK is *not* the NSA, but is rather the *FBI*. Specifically, even 40-bit keys are probably too long for massive "drift net fishing," in that the cost per break is probably still too high. The cost for a "focussed attack" (I can't think of a fishing parallel...maybe "spear fishing"?) is of course low. The speaker at SAFE pointed out that the FBI is pushing for the 40-bit keys (and now is accepting the 56-bit keys?) because for focussed attacks, e.g., on the communications of a person under observation, they can call on other agencies to break the ciphers for them (even if they don't yet have their own such machines). In a nutshell, almost any level of encryption above, say, 30something bits, is too much when millions of messages per day are to be "drift-netted" is too much. (The exact number that is "too much" depends on a lot of factors, including the cost of the cipher-breaking machines, the number of messages to be read per day, etc. This number will change with time.) The FBI's interest may be changing, too. Their lead role in the TWA 800 investigation may have them sorely wanting "drift net" capabilities, as all other leads are exhausted. If we see more of these sorts of terrorist (maybe) incidents, it may be that more "drift net" capabilities are sought. A note on _contact analysis_. One thing the FBI probably wants badly are databases of who has travelled where, and when, for correlation analysis. Note that the crackdown on "valid IDs" for travel, for airlines, helps in this regard. I would not be surprised to learn that the airline databases are routinely fed to the Feds, so to speak. (Possibly via the FAA, acting as a kind of cutout.) Were I the head of the FBI, this is what I would want. The next step will be collecting hotel reservation databases. (Unlike the case with the FAA and the airlines, I don't know what kind of authority would grant them access to private hotel databases, but I expect they are working to find such authority somewhere. Maybe the infinitely malleable "regulation of commerce" clause, even if hotel stays are canonically _not_ interstate trade!) (They already got access to the credit card databases, decades ago, of course.) --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Sun Oct 6 12:24:16 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 7 Oct 1996 03:24:16 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: <199610061727.KAA18789@mail.pacifier.com> At 09:23 AM 10/6/96 -0700, Dale Thorn wrote: >jim bell wrote: >> This reminds me... Years ago, somebody developed a technique called >> "Voice Stress Analysis," which was supposed to detect small variations >> in a person's voice in response to stress. Not exactly a lie-detector, >> but it was supposed to do nearly the same thing. Does anybody plan >> to analyze the debates for stress? Is there software to do this? >> (Tried to do a web-search; didn't see anything.) > >Pardon me for butting in. Some remailer says I post too much, and I >should cut out some. They didn't say which posts I should cut out, tho'. Cryptography is, basically, the area of hidden meanings. In a sense, a voice-stress analyzer is intended to seek out hidden meanings in a person's statements. So I'd say it's as on-topic as most of the stuff 'round here. >Anyway, as I understand it, the current technology in voice/stress >analysis goes way beyond the polygraph at its best (current) level of >technology. There was at least one agency that did voice analysis >during the Simpson debacle, and the results were (as I recall) very >promising. Apparently, a person who can beat a polygraph cannot beat a >voice/stress analysis. One thing I wonder is this: Can the stress indications be removed from a voice-containing signal by some sophisticated DSP processing? Just look for whatever effect that indicates stress, add it in equal and negative amounts to eliminate the apparent stress, etc. It might not make sense for anything less "critical" than debates, but if the control of the debates is as monopolized as we think it is, it is reasonable to think that debate participants would insist on a certain level of control over the audio signal. >BTW, the rule for these debates (as all presidential discourse) is: >"He's lying." >"How can you tell?" >"His lips are moving." Well, I sorta assumed this. But I would still be interested to get some kind of quantitative feedback on the debates. If anything, the ABSENSE of the news media's attempting to use voice-stress analysis is telling. Jim Bell jimbell at pacifier.com From deviant at pooh-corner.com Sun Oct 6 12:44:24 1996 From: deviant at pooh-corner.com (The Deviant) Date: Mon, 7 Oct 1996 03:44:24 +0800 Subject: RSA's Official Permission In-Reply-To: <199610060521.WAA10181@dfw-ix1.ix.netcom.com> Message-ID: On Sat, 5 Oct 1996, Bill Stewart wrote: > > REDWOOD CITY, Calif.---Oct. 2nd, 1996--RSA Data Security, Inc., a > > wholly-owned subsidiary of Security Dynamics Technologies, Inc. > > (NASDAQ: SDTI), issued the following comments on the administration's > > recent announcement of a Key Recovery Initiative: > [rave reviews deleted....] > > I wonder how much being bought by SDT has influenced their positions? > presumably a very large amount, I seriously doubt if R, S, and A like supporting GAK. --Deviant Talking much about oneself can also be a means to conceal oneself. -- Friedrich Nietzsche From dlv at bwalk.dm.com Sun Oct 6 12:54:20 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 7 Oct 1996 03:54:20 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <3257DCF0.6CC0@gte.net> Message-ID: <7P2DVD35w165w@bwalk.dm.com> Dale Thorn writes: > BTW, the rule for these debates (as all presidential discourse) is: > "He's lying." > "How can you tell?" > "His lips are moving." Q: How can you tell that Timmy May is posting lies, personal attacks, and religious war flame bait? A: He posts them to cypherpunks. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Sun Oct 6 13:07:40 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 7 Oct 1996 04:07:40 +0800 Subject: David Sternlight knows 1000 times more about cryptograpjy than Timmy May In-Reply-To: <32574E6F.64F1@sternlight.com> Message-ID: Cryptanalysis by David Sternlight: >From: David Sternlight >Newsgroups: phl.food,alt.food.wine,ne.food,rec.food.drink.coffee,rec.arts.fine,rec.food.cooking,austin.food,triangle.dining,la.eats,soc.culture.jewish,chi.eats,memphis.dining,nyc.food >Subject: Re: 2nd Avenue Kosher Deli is on the Web, and they do mail order! Go to http://www.quicklink.com/~nycdeli/ >Message-ID: <32574E6F.64F1 at sternlight.com> >Date: Sat, 05 Oct 1996 23:15:11 -0700 >References: <01bbb2c8$efc52a60$29a5c0d0 at dell-xps-p200s> <5366ac$qtj at news1.panix.com> >Reply-To: david at sternlight.com >Organization: DSI/USCRPAC >Lines: 14 >NNTP-Posting-Host: sternlight.com >Mime-Version: 1.0 >Content-Type: text/plain; charset=us-ascii >Content-Transfer-Encoding: 7bit > >jamie wrote: >> >> On Sat, 05 Oct 1996 19:46:07 GMT, Andrew Mathis wrote: >> >Two observations >> >1) From the most Orthodox standpoint, 2nd Ave. Deli is not Kosher >> >because they are open on Shabbat. Many frum Jews I know refuse to eat >> >there >> >> Ah....kosher style, then? > >Congregant: "What does "kosher style" mean? >Rabbi: "Tref". > >David From froomkin at law.miami.edu Sun Oct 6 13:19:49 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Mon, 7 Oct 1996 04:19:49 +0800 Subject: NYT Nix GAK In-Reply-To: <3255C1AA.31EC@gte.net> Message-ID: On Fri, 4 Oct 1996, Dale Thorn wrote inter alia: > Now, for those folks who oppose the personal ownership of firearms, or > at least "really dangerous" firearms, I'd like to know exactly what's > the difference (in principle) between the above "...high-quality > encryption widely available so that the private sector can protect > itself from criminal or...", and making firearms widely available? The difference is obvious: crypto does not put holes in people. **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's hot here. And humid. From froomkin at law.miami.edu Sun Oct 6 13:27:11 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Mon, 7 Oct 1996 04:27:11 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: Message-ID: For the benefit of recent arrivals on the list who may not be lawyers, let me assure you there is ample law on the legality of wiretaps. See generally http://www.law.miami.edu/~froomkin/articles/clipper.htm **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** **Age two weeks: 9 lbs 12 oz, 23"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's hot here. And humid. From tcmay at got.net Sun Oct 6 14:06:02 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 05:06:02 +0800 Subject: RSA's Official Permission In-Reply-To: <199610060521.WAA10181@dfw-ix1.ix.netcom.com> Message-ID: At 5:47 PM +0000 10/6/96, The Deviant wrote: >On Sat, 5 Oct 1996, Bill Stewart wrote: > >> > REDWOOD CITY, Calif.---Oct. 2nd, 1996--RSA Data Security, Inc., a >> > wholly-owned subsidiary of Security Dynamics Technologies, Inc. >> > (NASDAQ: SDTI), issued the following comments on the administration's >> > recent announcement of a Key Recovery Initiative: >> [rave reviews deleted....] >> >> I wonder how much being bought by SDT has influenced their positions? >> > >presumably a very large amount, I seriously doubt if R, S, and A like >supporting GAK. Of the three, only Rivest has had any significant connection to RSADSI in the last ten years or so. I heard from Diffie that Shamir's interest is zero (such as that he sold his interest long ago). I don't know about Adleman's interest, but I expect it is also minimal. Rivest has a continuing role, of course, and has a sizable stock position. As evidenced in the 10K-type documents John Gilmore pointed us to a few months ago (the first public glimpse into the fincances of RSADSI), the major stockholders are Addison Fisher (*), Jim Bidzos, and one or two others. (* Fisher--or it may be spelled "Fischer"--was once in the CIA, interestingly, and has long had spook connections on contracts his company works on. I had not realized he was a major RSADSI stockholder until the 10K documents were made public. You can draw your own conclusions, or not, about NSA involvment in RSADSI. I don't know anything more than what I've said here.) --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Sun Oct 6 14:35:05 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 7 Oct 1996 05:35:05 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA Message-ID: <199610061907.MAA23619@mail.pacifier.com> At 10:07 AM 10/6/96 -0800, Timothy C. May wrote: >Some convincing evidence was presented >that the moving force behind GAK is *not* the NSA, but is rather the *FBI*. >Specifically, even 40-bit keys are probably too long for massive "drift net >fishing," in that the cost per break is probably still too high. The cost >for a "focussed attack" (I can't think of a fishing parallel...maybe "spear >fishing"?) How about "DuPont-lure fishing"? is of course low. The speaker at SAFE pointed out that the FBI >is pushing for the 40-bit keys (and now is accepting the 56-bit keys?) >because for focussed attacks, e.g., on the communications of a person under >observation, they can call on other agencies to break the ciphers for them >(even if they don't yet have their own such machines). > >In a nutshell, almost any level of encryption above, say, 30something bits, >is too much when millions of messages per day are to be "drift-netted" is >too much. (The exact number that is "too much" depends on a lot of factors, >including the cost of the cipher-breaking machines, the number of messages >to be read per day, etc. This number will change with time.) You should also factor in the government's ability to store what they can't immediately decrypt, which drastically changes the playing field with regard to encryption. It was at least five years ago when I first read about a system to record data on so-called "digital paper," which was actually a plastic with a photo-writable layer similar to write-once CD's. It could be formed in any configuration, but perhaps one of the more intriguing (due to the large writable area) is on large reels similar to 1/2" magtape. As I recall, they claimed that such a reel could hold 1 terabyte of data. Sure, such a capacity is small compared with the total Internet traffic, but I assume that most traffic could be excluded from recording if its source was known, etc. They'd exclude anything from "probably-okay" web pages, they'd trim space-hogging graphics, etc. "Just the facts, ma'am." Call the whole thing "retroactive-selective-drift-net-fishing," if you will. Once this data is stored away the government would determine (perhaps years after the fact?) which data they want to decrypt, possibly based on crimes committed long after the data was recorded. This information might reveal contacts, etc. Obviously they have no prayer of doing real-time analysis. Even so, it makes it far more practical to do the equivalent of drift-net fishing if they can exclude 99.9999%+ of the traffic from their decryption attempts. 56-bit encryption doesn't look so ominous to them in this case. Jim Bell jimbell at pacifier.com From azur at netcom.com Sun Oct 6 16:10:31 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 7 Oct 1996 07:10:31 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: > Jim Bell wrote: >One thing I wonder is this: Can the stress indications be removed from a >voice-containing signal by some sophisticated DSP processing? Just look for >whatever effect that indicates stress, add it in equal and negative amounts >to eliminate the apparent stress, etc. It might not make sense for >anything less "critical" than debates, but if the control of the debates is >as monopolized as we think it is, it is reasonable to think that debate >participants would insist on a certain level of control over the audio signal. > > [snip] >But I would still be interested to get some >kind of quantitative feedback on the debates. If anything, the ABSENSE of >the news media's attempting to use voice-stress analysis is telling. > BTW, did anyone notice that some of the evening news anchors are imaged via a camera/DSP to render as more youthful (e.g., removing facial wrinkles)? PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Voice: 1-702-655-2877 Sacred Cow Meat Co. | Fax: 1-702-658-2673 7075 W. Gowan Road, #2148 | Las Vegas, NV 89129 | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From azur at netcom.com Sun Oct 6 16:12:09 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 7 Oct 1996 07:12:09 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA Message-ID: >A note on _contact analysis_. One thing the FBI probably wants badly are >databases of who has travelled where, and when, for correlation analysis. >Note that the crackdown on "valid IDs" for travel, for airlines, helps in >this regard. I would not be surprised to learn that the airline databases >are routinely fed to the Feds, so to speak. (Possibly via the FAA, acting >as a kind of cutout.) Were I the head of the FBI, this is what I would >want. The airlines don't yet carefully check IDs (no SSN or DL # retained). They merely check that the name on your ID matches the reservation. > >The next step will be collecting hotel reservation databases. (Unlike the >case with the FAA and the airlines, I don't know what kind of authority >would grant them access to private hotel databases, but I expect they are >working to find such authority somewhere. Maybe the infinitely malleable >"regulation of commerce" clause, even if hotel stays are canonically _not_ >interstate trade!) > >(They already got access to the credit card databases, decades ago, of course.) > Are SSN and other ID required when opening a 'pre-paid' credit card account? That is, the ones for persons with poor credit who are required to maintain a balance sufficient to pay off the charges? Perhaps we could put our heads together and determine a way to become franchised by MC/VISA and offer 'affinity' type accounts with no address requirements (all statments are sent via remailer/nym email). -- Steve From rodger at interramp.com Sun Oct 6 16:17:55 1996 From: rodger at interramp.com (Will Rodger) Date: Mon, 7 Oct 1996 07:17:55 +0800 Subject: FUCK!!!!!!;-) Message-ID: <1.5.4.32.19961006211128.00681700@pop3.interramp.com> At 08:23 AM 10/6/96 -0700, Declan McCullagh wrote: >Will is hardly a "media monopoly" representive, or someone who spits out >"ADS as news." > >If his longtime reading of the cypherpunks mailing list wasn't a good >enough clue, you may remember that Will broke the Clipper III story >earlier this year. > >And yes, I am a card-carrying member of the media -- and a fan of Will's >writing. > >-Declan > >HotWired >Washington, DC > Thanks, Declan. You've helped restore my faith in fellow journalists. I'm touched. Cheers. Will From whgiii at amaranth.com Sun Oct 6 16:30:06 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Mon, 7 Oct 1996 07:30:06 +0800 Subject: Paths of trust in PGP In-Reply-To: <199610051534.IAA13534@usenix.ORG> Message-ID: <199610062142.QAA05444@mailhub.amaranth.com> In <199610051534.IAA13534 at usenix.ORG>, on 10/05/96 at 08:34 AM, Aviel Rubin said: >There is a really cool service being offered on the web. It allows >users to trace the paths of trust between two keys in the PGP world. >It is worth checking out: > http://www.research.att.com/~reiter/PathServer/ >This is a good way to find the paths you want in the web of trust. >For example, you can type in your key id, and the key id of a new, >candidate key, and you will find all of the signature paths >from your key to the new key. You'll be surprized at how connected >the graph is. In case anyone is intrested I have added a direct interface to this in my PGP front end. :) I also have added a real-time key search & retrevial. They will be included in the next version which should be out by the end of the month after I get done working out the kinks. -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- From gbroiles at netbox.com Sun Oct 6 16:35:09 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Mon, 7 Oct 1996 07:35:09 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <3.0b28.32.19961006142521.00700398@ricochet.net> At 06:10 PM 10/5/96 -0800, Jim Bell wrote: >At 02:14 PM 10/5/96 -0700, Greg Broiles wrote: >>At 04:42 PM 10/4/96 -0800, jim bell wrote: >>>I think it's really very simple. Wiretaps in the US were illegal until >>>1968. >> >>Then please explain what the Supreme Court was doing some 40 years prior to >>1968, in _Olmstead v. US_ 277 U.S. 438 (1928), where the product of a >>wiretap was held to be admissible because without a physical trespass there >>was no Fourth amendment violation. (This is no longer good law.) > >Then you ignored the rest of my commentary. While wiretaps were narrowly >held "constitutional" in about 1932, as I vaguely recall, that doesn't mean >that they were LEGAL: On numerous occasions subsequent to 1932, Congress >rejected laws which would have legalized the use of wiretaps. They were not >provided for under law. Obviously, you could take the position that >Congress could have approved of them at any time, as they did in 1968, but >apparently it took such approval to _legalize_ them. Congress doesn't need to explicitly approve the use of new investigatory tools or techniques. Do you think that cops needed special legislation before they could use cars, or telephones, or helicopters, or cameras, or fancier guns, or ..? Also, Congress is not the only legislature to think about - the individual states can (and have) developed their own statutes relating to wiretaps, law enforcement use of wiretaps, and so forth. (See, e.g. Cal. Penal Code s. 630 et seq, Oregon Revised Stats. s. 165.540 et seq) Also, Congress' intent when it passed Title III in 1968 was not to "legalize" wiretapping but to standardize it. I quote from Pub.L. 90-351 (1968): "On the basis of its own investigations and of published studies, the Congress makes the following findings: (a) Wire communications are normally conducted through the use of facilities which form part of an interstate network. The same facilities are used for interstate and intrastate communications. There has been extensive wiretapping carried on without legal sanctions, and without the consent of any of the parties to the conversation . . . The contents of these communications and evidence derived therefrom are being used by public and private parties as evidence in court . . . (b) In order to protect effectively the privacy of wire and oral communications, to protect the integrity of court and administrative proceedings, and to prevent the obstruction of interstate commerce, it is necessary for Congress to define on a uniform basis the circumstances and conditions under which the interception of wire and oral communications may be authorized . . ." It took me less than ten minutes to find that. You could have taken that ten minutes instead. It's abundantly clear that you don't give a shit about the accuracy of what you write. If you're making things up or speculating, you could at least say something like "I think Congress was probably acting to legalize previously illegal wiretaps in 1968", so that it's clear that you're writing on the basis of speculation, not research. It'd also be nice if you'd add some sort of indication that you're posting about your own secret version of the law instead of the one that's used in courtrooms, but I'm going to go ahead and assume that the former is what you mean in the future. >You're ENTIRELY misunderstanding (or misrepresenting) what I'm saying! I'm >well aware that the SC disagrees, but that is simply because they are >entirely wrong in this matter. Why should this surprise you? Given the >rash of 5-4 decisions in the last few years, there can be no illusion that >they always come to the right decision. I don't claim that they agree with >me, quite the opposite. But if anything, their error justifies removing >them by whatever level of force turns out to be necessary. As a matter of Constitutional interpretation, the Supreme Court cannot be "wrong". You and I can disagree with them, but their interpretation is the magic one that trumps ours in court. If we're going to try to organize our lives around a body of writings (e.g., laws) it's not useful for everyone to make up their own meanings for the laws because if we're all following different laws, that's more or less the same as having no law at all. Somebody's interpretation has to be the "right" one; and the United States is organized and has evolved such that the Supreme Court's is the right one. I think it's reasonable for you to say that you don't want to play that game, but I don't see why you need to pretend that your failure to play the game has anything to do with law or legal reasoning. If what you want is anarchy (and as I understand things, you're arguing that people should live by their own interpretation of what's right and wrong, and should kill people who disagree with them, which seems like a fair although unnecessarily dismal view of anarchy), there's no point in arguing about the Constitution. >> Here's a tip: if you think of a >>way to interpret the Constitution that would make law enforcement not >>merely less efficient but effectively impossible, your interpretation will >>not be adopted, > >Your statement is inadvertently illuminating. Legal decisions are not >supposed to be made by people who have a stake in the outcome. Here, you >are acknowledging that there is no way to expect the current legal system >will come to any kind of objective decision concerning these matters, >precisely because they would reject any decision which was seen as >"mak[ing] >law enforcement effectively impossible." This sounds like a classic >conflict-of-interest, huh? It's not quite the same as receiving a bribe, >or falsely convicting an ex-wife's lover of murder, or some sort of purely >personal issue. Nevertheless, it is a conflict of interest. It's not inadvertent - I meant what I said. The Constitution is a document for organizing a government. If you're going to interpret it into such a pretzel-like format that it no longer describes a functional government, it's much more sensible to just say "I don't want to have a government". If you do want to have a government, interpretations which prevent it aren't useful. Your hypothetical "conflict of interest" problem seems beside the point; I don't see how the "can government ever be legitimate?" or "can the government exist?" or "can the government act to enforce the laws?" sort of questions which would create a conflict would ever really be up for debate. There's simply no meaningful argument that the Constitution was intended to do anything but create a government; and it envisions that the executive branch will enforce laws that the legislature chooses to enact. Again, there are certainly other ways to organize human behavior and human societies. But they don't need to have anything to do with the Constitution. In particular, I don't see any reason to try to make anarchy and the Constitution compatible in some perverted logical universe. >And BTW, you vastly overstated your case by suggesting that the rejection of >wiretaps would "make law enforcement...effectively impossible." Before >telephones, there were no wiretaps, right?!? (I won't claim "justice was >done," then, but they would have claimed it was...) And even today, >probably 99%+ of cases decided by courts within the US do not contain any >wiretap evidence at all (I invite you to correct me if I'm wrong, here!) so >I suggest that it is obvious that even the complete rejection of wiretaps >wouldn't "make law enforcement...effectively impossible." (how could it?) Sorry. I skipped a step. I see no meaningful distinction between wiretaps and other searches & seizures. The rule you want to apply to wiretaps should, if it's a good rule, be applied to all searches & seizures. There's nothing special about phone calls. If we're going to give people notice & an opportunity to be heard before even preliminary steps are taken in a criminal proceeding, very few prosecutions will get off the ground. (We can either leave people free pending decisions about searches & arrests, in which case they've got reason & an opportunity to make themselves scarce or destroy evidence; or we can lock them up and seize their houses while arguing about search/arrest warrants, which is also a problem because most of the evidence about guilt or innocence isn't available yet .. so you're holding people & property with very little evidence of wrongdoing. And that's not constitutional or good.) Also, the premises of your argument were known at the time the Fourth Amendment was written & adopted. I think that if the writers & adopters had meant for there to be a pre-search hearing for the target of the search, they'd have said so. You and Detweiler seem to be missing the distinction between what's constitutional and what's useful or possible. I believe that wiretaps are constitutional (assuming the cops jump through all the right hoops). I believe that laws which force me to use wiretappable phones in my home or business are unconstitutional. If many people use unwiretappable phones then wiretaps will become obsolete. But they will still be constitutional in their obsolescence. These two approaches "wiretaps are not allowed" and "wiretaps are allowed but citizens are able to make them ineffective" do reach a similar result (very few or no wiretaps) but the approach used to reach the result is meaningfully different. In particular, the second approach doesn't require a reorganization of search & seizure law. Such a reorganization is unlikely to occur. >>and therefore is not useful. > >No, actually it's potentially quite useful! It's just highly embarrassing >for anyone who has a strong psychological stake in working entirely within >the American legal system. Your arguments are only "highly embarrassing" to someone who identifies with the legal system only in that they have enough buzzwords and are internally consistent (even if based upon fantasy) enough that people with no meaningful contact with the legal system might mistake you for someone familiar with it. >>It might or might not be >>theoretically elegant or logically attractive, it will not be adopted. So >>stop thinking about it. > >Ultimately, I don't think there's even a choice in the matter: The current >system WILL be dropped, possibly directly onto the heads of the people who >currently populate it! Are you going to be part of the solution, or part >of the problem? Depends on your perspective. As this is really no longer even tangentially related to technology or privacy, I won't post further about it (absent a renewed connection to technology or privacy, which I don't anticipate). Jim, you and anyone else who wants it are welcome to the "last word". Please don't interpret my failure to respond as agreement or endorsement of anything beyond an attempt to get the list back closer to being on-topic. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From rah at shipwright.com Sun Oct 6 17:01:07 1996 From: rah at shipwright.com (Robert Hettinga) Date: Mon, 7 Oct 1996 08:01:07 +0800 Subject: Geo-politics and Ant Warfare [rant] Message-ID: --- begin forwarded text Sender: e$@thumper.vmeng.com Reply-To: Ian Grigg Precedence: Bulk Date: Sun, 6 Oct 1996 23:45:29 +0200 From: Ian Grigg To: Multiple recipients of Subject: Geo-politics and Ant Warfare [rant] Geo-politics and Ant Warfare It is interesting to see the debate that is going on within the central banking community. Compare these two statements. Hans Tietmeyer urges central bank control: FRANKFURT, Oct 3 (Reuter) - Bundesbank President Hans Tietmeyer said on Thursday a new government policy to give only banks the right to issue pre-paid cards, or ``electronic purses'', should also be applied to Internet network money. whilst Alan Greenspan urges free market development: In conclusion, electronic money is likely to spread only gradually and play a much smaller role in our economy than private currency did historically. Nonetheless, the earlier [free banking] period affords certain insights on the way markets behaved when government rules were much less pervasive. These insights, I submit, should be considered very carefully as we endeavor to understand and engage the new private currency markets of the twenty-first century. The BIS and similar organisations enjoy a secretive reputation second only to the spooks. However, this time, the debate would appear to be being carried out in public as well. I would guess that this results because the digital cash scene is not part of the banking world. Rather, it is an invention of cryptographers, programmers and other technologists, and any debate on the subject must involve them, or drift into fantasy. Many of us have thought long and hard about how the future will look if digital cash takes off under a free banking scenario. The ability of digital cash to be issued from anywhere, by anyone. A world where reputation is everything, and the state has a poor PR team. We've all had fun redesigning the world. But we have all assumed that our designs will be universally accepted. What will happen if one side of the Atlantic adopts a free market approach, whilst the other side decides to regulate? A standoff between Greenspan's Wildcats and the Tietmeyer Blitzkriegers? If such were to develop, it is probable that the battle would develop along existing Internet lines. European banks would breath a collective sigh of relief and get on with the business of converting their existing customer base over to electronic banking, using the Internet as a new form of telephone. They would be safe behind the walls of Fortress Europe, for a while at least, ignoring the small but annoying inroads of the Internet- based competition. In the meantime, the battle for digital money supremacy would be being fought over in the free market North America. And what would emerge is likely to be a powerful, integrated financial system that lives in the Internet and is cohesive with it. In the short term, a great shift in composition would occur as many non-banks enter the banking business. In the medium term, after the victor(s) emerge, the fight for growth would push the battle over to uncommitted peoples such as Asia and the other Americas. And in the long term, it's time to take on that last bastion of regulated banking. Earlier today, I was guessing that Mr Tietmeyer was buying his banks about 3 years of peace (and nice profits), and there wouldn't be too much of an opposition to that notion. But after ploughing my way through today's e$pam of announcements, I now downgrade the "long term" to 6 months of Indian summer. That is, before the ink dries on his new law of banking social security, it will be about as much use as a printout of an IP packet. In contrast, Mr Greenspan is signalling the start of an era of bloodletting. He may stain a few reputations and friendships in the process, and ruin his chance of a cushy retirement number at anywhere but CitiBank, but he's also offering the prize of the rest of the world at the end of the battle. Once the Internet Financial System settles down into a nice, stable, statistical industry (run by Americans, of course), then it's time to absorb the rest. That is, if he is allowed to get his way. Regardless of Mr Tietmeyer's preferences for "peace in our time", there is much activity in the digital cash munitions factories. Programmers and cryptographers are an undisciplined lot, as well as being more international than the TLAs give them credit for. It is unlikely that they will just hand over their invention, even if asked nicely. So what happens next? Well, banking on the Continent is being wooed with promises of protection, whilst the soldier ants of the Internet war machine are gathering on the border. Indigenous ant production may save them, and there again, it may not. To live in interesting times, indeed. -- iang 06 oct 96 iang at systemics.com -- References http://www.bog.frb.fed.us/BOARDDOCS/SPEECHES/S960919.htm is Alan Greenspan hinting that maybe they shouldn't have set up a central bank in the first place. http://www.ffhsj.com/bancmail/tpvtest.htm for an excellent display on the diplomacy of regulation. The rest of the above Reuters release: Tietmeyer said in the text of a speech to The Economic Club of New York that G-10 central bank governors were addressing the new payment forms because they may cause difficulties for central banks to ensure the integrity of payments. Tietmeyer noted European Union central bankers have agreed that only banks should issue the pre-paid cards. The policy is expected to be widened to include the rights to create and maintain Internet-based electronic cash systems. ``In our opinion, the same should definitely also apply to network money,'' he said. Tietmeyer said electronic forms of money tend to crowd out currency and deposit money, which may increase the potential for credit institutions to create money. ``Electronic money may impair the supervisory functions of the central bank, or, in other words, its function of ensuring the integrity of payments,'' Tietmeyer said in a text of the speech released in Frankfurt under embargo. ``That would increase the risk of crises in one country spreading out to engulf payment systems worldwide,'' he said. Electronic purses are plastic cards with a built-in micro-chip which stores the electronic cash value of an account and can be reloaded at special machines. The proposal to restrict such projects to banks is part of a new German banking law which is still under preparation but expected to be enforced in 1997. Tietmeyer said it was difficult to create definitive regulations for electronic money at ``this early stage''. ``The evolution of electronic money is only in its infancy. But it is a characteristic feature of today's world that tomorrow's world will be upon us in no time,'' he said. Electronic purses, also known as smart cards, are not yet available in cash-dominated Germany but tests are being run on several projects. Internet banking is slowly gaining credence in Germany after some of the top banks, including Dresdner Bank AG, launched securities trading accounts via the Internet. --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From nobody at cypherpunks.ca Sun Oct 6 17:01:26 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Mon, 7 Oct 1996 08:01:26 +0800 Subject: PGP Message-ID: <199610062158.OAA12739@abraham.cs.berkeley.edu> There's a rumor that Timmy C. May sells his dead relatives as fertiliser as they constitute the best shit in California. From dustman at athensnet.com Sun Oct 6 17:32:31 1996 From: dustman at athensnet.com (Anonymous) Date: Mon, 7 Oct 1996 08:32:31 +0800 Subject: [CRYPTO] Secure envelopes Message-ID: <199610062134.RAA08346@porky.athensnet.com> Many forgeries are traceable with mathematical certainty to feebleminded Timothy May poison keyboard. From jimbell at pacifier.com Sun Oct 6 17:34:05 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 7 Oct 1996 08:34:05 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: <199610062229.PAA06180@mail.pacifier.com> At 02:11 PM 10/6/96 -0700, Steve Schear wrote: >BTW, did anyone notice that some of the evening news anchors are imaged via >a camera/DSP to render as more youthful (e.g., removing facial wrinkles)? Really? Where'd you hear this? I suppose it's not beyond the realm of possibility, but that would be rather sophisticated programming, particularly in real-time. Jim Bell jimbell at pacifier.com From gbroiles at netbox.com Sun Oct 6 19:06:47 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Mon, 7 Oct 1996 10:06:47 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <3.0b28.32.19961006163919.00700398@ricochet.net> At 08:43 PM 10/5/96 -0700, Detweiler wrote: >>"Right to choose to be in contempt of court" ? If only I could attach a >>sound file with my howling laughter to this post. > >I find it as ludicrous as you do, but it's the clear insinuation >suggested by hard-core cypherpunks / anarchists in this forum. I wrote something which you might be confusing for this argument; in case this is what you mean, I've reproduced it below: [originally sent on 9/18/96] >There's a world of difference between the government subpoena-ing something >from me, where I can delay disclosure until I've exhausted my legal avenues >to challenge disclosure, and the government demanding data from an at best >disinterested third party who cares not at all if I get my day in court >before they disclose. With the second scenario, I'm forced to try to >"unring the bell", and somehow limit the spread of otherwise >private/confidential data in a community (law enforcement) which is >organized to collect and retain information. Ha, ha. Given today's Congress >and Supreme Court, there's probably precious little chance that keys >disclosed prematurely or erroneously won't be used to collect evidence >which will be admissible despite the lack of meaningful opportunity to >challenge the "recovery" of a key. Also, there is an important difference between making a policy argument or expressing a preference, e.g.: "I like having a choice between disclosing information which is requested and suffering the penalties for contempt of court" and an argument about the constitution: "The constitution says I must be given a choice between disclosing and contempt." I don't remember seeing any examples of the latter come across the list. As I remember things, the context of my statement above was a discussion of why third-party key escrow is not the same as self-escrow. >>Do not make the mistake of thinking there is no case law on wiretap simply >>because you have not/are too lazy to go to the library and look it up. > >I said, "at least it is rarely quoted here", lawyer-boy. It's rarely quoted here because it is unremarkable; just as the list is not a place for basic crypto education, it is not a place for basic legal education. It's difficult to come up with a good summary of legal issues or subjects which is readable by lay people and short and accurate (esp. given that it will be interpreted by lay people in potentially 51 domestic jurisdictions, plus foreign folks). Good, fast, cheap, pick any two. As Brian Davis and Uni have pointed out, people who keep current enough on legal topics to be able to give you a good answer will probably want to get paid for doing so. Saying "here's a legal argument that I made up in the shower. what do you guys think of it?" and expecting a detailed explanation of why it's good or bad is the same as saying "here's my new crypto algorithm that I thought of in the shower, what do you guys think of it?". >>You propose to refight a case soundly resolved ages ago and you propose to >>get the rest of the list to do your homework for you. > >nevertheless, you might not come off as so utterly condescending >and self-pretentious if you gave even the slightest smidgeon >of a reference yourself, instead of preferring to insult a poster. Merely asking the question "Is there case law on wiretaps?" suggests that an answer which includes references will be wasted on you. It will probably be wasted because your level of interest doesn't seem to have spurred you to darken the doorstep of a library or bookstore yet; so an answer which requires you to do so seems unhelpful. It will also probably be wasted because if you don't already know that there's caselaw about it you probably don't have enough legal background to place whatever new information you might get from those references in a useful conceptual framework. But perhaps my speculation is wrong and you are prepared to follow up meaningfully on references, so .. Go to a law library or larger general library and ask the librarian to show you where the annotated copy of 18 USC 2510 is. Read the statute. Read the legislative history. Read the annotations. Read the cases which were annotated. Repeat this process until you reach 18 USC 2709 or die of boredom. Ask the librarian to help you find LaFave's treatises on search & seizure. Read them. (The answer to most of the "how do I find out about 'X'?" questions is to make friends with a librarian who doesn't mind helping you out, just like with research questions in other fields you may not be familiar with. But surely it's not possible to get much beyond the age of 12 or so and not know that ..?) Try "Understanding Criminal Procedure" by Dressler (Matthew Bender, 1991), and "Criminal Law" by LaFave & Scott (West). (For extra credit, ask for the USCA/USCS annotated copy of the Fourth Amendment, and read those annotations and cases.) If there's a law school near you, you might go to the school's bookstore and look for books in the "Nutshell" series, or the "Emanuel's" series, or the hardbound hornbooks. These books are mostly used by law students to get an overview of a particular area of the law. They are not especially detailed nor up-to-the-minute current but usually aren't totally wrong. They also don't usually touch on a particular state's law, but discuss either federal law or an amalgam of state law, so they aren't good for solving a particular concrete problem. But they will help you figure out that, e.g., wiretaps have been legal for at least 60-70 years. Now that you've got some references to work with, please write back and tell us what you learned. (Dorothy Denning & others have written a summary of wiretap procedure which I don't have time/energy to check for correctness - but it's at . EFF and CPSR both seem to have some wiretap/privacy materials available.) -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From tcmay at got.net Sun Oct 6 19:25:22 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 10:25:22 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: At 2:05 PM -0700 10/6/96, Steve Schear wrote: (quoting me) >>(They already got access to the credit card databases, decades ago, of >>course.) >> > >Are SSN and other ID required when opening a 'pre-paid' credit card >account? That is, the ones for persons with poor credit who are required >to maintain a balance sufficient to pay off the charges? Perhaps we could >put our heads together and determine a way to become franchised by MC/VISA >and offer 'affinity' type accounts with no address requirements (all >statments are sent via remailer/nym email). A couple of people on this list talked about a similar thing, a "Privacy Card," with the explicit policy of not reporting transactions in detail to the Big Three (the government-friendly TRW Credit, Equifax, and Transunion). The idea being that if a "market for privacy" exists, someone ought to be able to make a nice piece of change offering a card that protects privacy. One problem is that many people _want_ credit card transactions reported to the Big Three, to build up their credit record. (But many don't care. I've been using a VISA card issued by my stock broker for 12 years now. It's a "debit card," though it's handled by a merchant exactly as a credit card, and they probably can't see any difference. What I gathered when buying my current house, is that none of these transactions were part of my "credit history," as I was actually using a debit card. All of those now using, or planning to use, a debit card would be ideal candidates for a "Privacy Card.") Such a deal would have to be one of Visa, MasterCard, or Discover, with American Express a distant fourth. (I don't even know if these companies/tradenames would even allow such a thing, of course.) The cost of rolling out a brand new type of card would of course be prohibitively high. (I have no expectation than this will be done, and I think I said so at the time. Ever the realist, in some ways, I knew no one would take on such a complex project. Just as no one followed through with the "Cypherpunks Credit Union" idea, discussed at several meetings in 1993.) --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From mthompso at qualcomm.com Sun Oct 6 19:55:39 1996 From: mthompso at qualcomm.com (mthompso at qualcomm.com) Date: Mon, 7 Oct 1996 10:55:39 +0800 Subject: No Subject Message-ID: <2.2.32.19961006223102.009ba138@strange.qualcomm.com> Conon sequiter. Crack cocaine doesn't put holes in people either. -m Michelle Thompson, World Tour 1996! From tcmay at got.net Sun Oct 6 19:59:52 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 10:59:52 +0800 Subject: Another view of anarchy... In-Reply-To: <3.0b28.32.19961006142521.00700398@ricochet.net> Message-ID: At 2:26 PM -0700 10/6/96, Greg Broiles wrote: (speaking about Jim Bell and his "assassination politics") >If what you want is anarchy (and as I understand things, you're arguing >that people should live by their own interpretation of what's right and >wrong, and should kill people who disagree with them, which seems like a >fair although unnecessarily dismal view of anarchy), there's no point in >arguing about the Constitution. Speaking as an advocate of what some years ago I dubbed "crypto anarchy," I have a much more optimistic view of "anarchy." Anarchy is what I see around me in nearly all areas of human intercourse. What I read, what I eat, what I watch on t.v., who I talk to, where I go, how I live,...all are essentially "anarchic," in the sense that no laws (or at least very few laws) affect my choices. Doesn't mean I have infinite choice, doesn't mean I have the choices I might want...just means that no laws by my city, county, state, or national government have much of anything to say about these questions. This, to me, is not at all dismal. As for "assassination politics," I think the theoretical idea of using betting pools, untraceable payments, etc., are worthwhile _theoretical_ ideas to discuss, occasionally (indeed, I would hope--seriously!--that the FBI is aware of such possibilities and is thinking about them). For me, there is no one I can think of that I would want killed. Not my taunters, not my elected officials (though I despise Senator Fineswine), not court officials, not even the Devil Himself. Clinton, er, I mean "Saddam Hussein." The Hitler example ("Wouldn't you go back in time and kill Hitler if you could?") is so hackneyed as to be meaningless. Actually, I suppose I would be happy if Pol Pot were to die, and maybe Idi Amin (and I'm not sure both are still alive), but for the most part I don't think fundamental problems are directly attributable to specific individuals. So, this is one of several reasons I rarely discuss "assassination politics." --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From snow at smoke.suba.com Sun Oct 6 20:35:00 1996 From: snow at smoke.suba.com (snow) Date: Mon, 7 Oct 1996 11:35:00 +0800 Subject: WINDOWS NT ???? In-Reply-To: Message-ID: <199610070042.TAA01564@smoke.suba.com> > I agree totally, Security on computers in my opinion is like Locks on > doors, It only keeps honest people out Or uneducated/untrained/unintelligent/uncurious ones. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From azur at netcom.com Sun Oct 6 20:54:31 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 7 Oct 1996 11:54:31 +0800 Subject: Put up or shut up! was Re: legality of wiretapping: a "key" distinction Message-ID: I think those of you who continue to answer the unresearched rants of amateur lawyers waste your efforts on trying to change the learning habits of other, hopefully, mature adults. If it ain't good by now, forget it. Using, as you say, out-of-the-shower ideas to re-argue settled caselaw are almost always fruitless. Since the intents of the ranters are generally anarchistic, why even involve the law and justice. Even if their ideas have good philosophical basis there is little hope for the broad changes they seek in the political or legal landscape (given the powerful and selfish interests of those inside and outside the beltway) without a great trauma to the system. Look at the relatively pitifully accomplishments Jefferson was able to show for his many years of Republican efforts, and that after serving two terms as president. I believe that this is also the case for individuals. Almost all of us have great difficulty adopting new behaviors (e.g., dietary, excercise, change in unhealthy/illegal sexual behavior), even ones thought beneficial, unless there is great incentive or an experience which is so fundemental (e.g., near death) that we are forced confront it head on. My advice to these amateur anarchists is, if they really believe in their quest, become professionals and develop and use whatever means (civial disobedience, crypto, CBW, AP, etc.) they think they require to shock the system into confronting your demands and see how it plays out. Otherwise shut up! PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From dthorn at gte.net Sun Oct 6 21:08:51 1996 From: dthorn at gte.net (Dale Thorn) Date: Mon, 7 Oct 1996 12:08:51 +0800 Subject: NYT Nix GAK [RANT] In-Reply-To: Message-ID: <325866F6.6438@gte.net> Michael Froomkin - U.Miami School of Law wrote: > On Fri, 4 Oct 1996, Dale Thorn wrote inter alia: > > Now, for those folks who oppose the personal ownership of firearms, or > > at least "really dangerous" firearms, I'd like to know exactly what's > > the difference (in principle) between the above "...high-quality > > encryption widely available so that the private sector can protect > > itself from criminal or...", and making firearms widely available? > The difference is obvious: crypto does not put holes in people. Excuse me for saying this, but the above simplistic statement is no more valid than saying "...but I only drove the car, I didn't shoot the bank teller...", or, "...I only built the plant that made the V2 rockets, I didn't fire any...", or, "I support my local police (who shoot people sometimes), but I don't believe in killing.", and so on. From azur at netcom.com Sun Oct 6 21:12:00 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 7 Oct 1996 12:12:00 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA Message-ID: >>At 2:05 PM -0700 10/6/96, Steve Schear wrote: >(quoting me) > >>Are SSN and other ID required when opening a 'pre-paid' credit card >>account? That is, the ones for persons with poor credit who are required >>to maintain a balance sufficient to pay off the charges? Perhaps we could >>put our heads together and determine a way to become franchised by MC/VISA >>and offer 'affinity' type accounts with no address requirements (all >>statments are sent via remailer/nym email). > >A couple of people on this list talked about a similar thing, a "Privacy >Card," with the explicit policy of not reporting transactions in detail to >the Big Three (the government-friendly TRW Credit, Equifax, and Transunion). > >The idea being that if a "market for privacy" exists, someone ought to be >able to make a nice piece of change offering a card that protects privacy. > >One problem is that many people _want_ credit card transactions reported to >the Big Three, to build up their credit record. > >(But many don't care. I've been using a VISA card issued by my stock broker >for 12 years now. It's a "debit card," though it's handled by a merchant >exactly as a credit card, and they probably can't see any difference. What >I gathered when buying my current house, is that none of these transactions >were part of my "credit history," as I was actually using a debit card. All >of those now using, or planning to use, a debit card would be ideal >candidates for a "Privacy Card.") No doubt. > >Such a deal would have to be one of Visa, MasterCard, or Discover, with >American Express a distant fourth. (I don't even know if these >companies/tradenames would even allow such a thing, of course.) The cost of >rolling out a brand new type of card would of course be prohibitively high. > The banks offering these pre-paid 'credit', really debit, cards are already offering such an instrument. Although I've got my hands full at the moment, I've been asked by several money sources to investigate some unconventional, but legal, instrument services. Seems, as you say, you only have to guarantee the holder that they and establish and transact business with relatively good anonymity. >(I have no expectation than this will be done, and I think I said so at the >time. Ever the realist, in some ways, I knew no one would take on such a >complex project. Just as no one followed through with the "Cypherpunks >Credit Union" idea, discussed at several meetings in 1993.) > I'm not making any promises, but I have some banking experience (6 years at Citicorp) developing financial products, ATM, wireless and transaction crypto. The most difficult part, besides the marketing, would be getting a MC/VISA franchise under acceptable contractual terms. I've never done this sort of thing. Seems you wouldn't need to pitch this to MC/VISA any different than many of the other similar 'debit' cards. Unless their contracts specifically contain a 'know you payee' provision (required for checking and savings, which are Fed insured, and money transmitters), it shouldn't be a problem. -- Steve From dustman at athensnet.com Sun Oct 6 21:21:08 1996 From: dustman at athensnet.com (Anonymous) Date: Mon, 7 Oct 1996 12:21:08 +0800 Subject: Secure envelopes In-Reply-To: <199610062134.RAA08346@porky.athensnet.com> Message-ID: <199610070134.VAA09393@porky.athensnet.com> > Many forgeries are traceable with mathematical > certainty to feebleminded Timothy May poison keyboard. If that were so, you could supply a proof, couldn't you? Since you can't, this "mathematical certainty" crap just proves you are a bozo. Is this what you are trying to prove by sending all these messages, that "some bozo really dislikes Tim May"? Is there any substance to these attacks on Tim May? Is there any reason a disinterested reader of cypherpunks should distrust or dislike Tim May? What would you like us to conclude from these seemingly false statements you keep making about him? If Tim May really is a terrible person for some reason, why don't you tell us why? Are you not trying to get us to dislike Tim May? Are you just trying to drive people away from the cypherpunks mailing list? Would you be satisfied if everyone unsubscribed? If Tim May unsubscribed? What exactly are you trying to accomplish? From dthorn at gte.net Sun Oct 6 21:26:25 1996 From: dthorn at gte.net (Dale Thorn) Date: Mon, 7 Oct 1996 12:26:25 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610061727.KAA18789@mail.pacifier.com> Message-ID: <3258641C.32BB@gte.net> jim bell wrote: > At 09:23 AM 10/6/96 -0700, Dale Thorn wrote: > >jim bell wrote: > >> This reminds me... Years ago, somebody developed a technique called > >> "Voice Stress Analysis," which was supposed to detect small variations > >> in a person's voice in response to stress. Not exactly a lie-detector, > >> but it was supposed to do nearly the same thing. Does anybody plan > >> to analyze the debates for stress? Is there software to do this? > >> (Tried to do a web-search; didn't see anything.) > One thing I wonder is this: Can the stress indications be removed from a > voice-containing signal by some sophisticated DSP processing? Just look for > whatever effect that indicates stress, add it in equal and negative amounts > to eliminate the apparent stress, etc. It might not make sense for > anything less "critical" than debates, but if the control of the debates is > as monopolized as we think it is, it is reasonable to think that debate > participants would insist on a certain level of control over the audio signal. Well, it's been about 20 years since the Stockhausen/Soundstream digital reprocessing of the Caruso recordings (other artists as well), and it would make sense that "they" can do exactly what you suggest, and very well indeed. If you recorded the debates yourself, and if you could do the analysis (much easier than faking anything), you'd have something to compare to the talking-head versions from TV. Unfortunately, the major media will not likely present any voice-analysis info unless it's done by one or two of the nation's top labs, which (it goes without saying) get most of their work presumably from government agencies. From jimbell at pacifier.com Sun Oct 6 21:31:39 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 7 Oct 1996 12:31:39 +0800 Subject: Another view of anarchy... Message-ID: <199610070228.TAA23790@mail.pacifier.com> At 05:58 PM 10/6/96 -0800, Timothy C. May wrote: >At 2:26 PM -0700 10/6/96, Greg Broiles wrote: > >As for "assassination politics," I think the theoretical idea of using >betting pools, untraceable payments, etc., are worthwhile _theoretical_ >ideas to discuss, occasionally (indeed, I would hope--seriously!--that the >FBI is aware of such possibilities and is thinking about them). > >For me, there is no one I can think of that I would want killed. Not my >taunters, not my elected officials (though I despise Senator Fineswine), >not court officials, not even the Devil Himself. Clinton, er, I mean >"Saddam Hussein." The Hitler example ("Wouldn't you go back in time and >kill Hitler if you could?") is so hackneyed as to be meaningless. Actually, >I suppose I would be happy if Pol Pot were to die, and maybe Idi Amin (and >I'm not sure both are still alive), but for the most part I don't think >fundamental problems are directly attributable to specific individuals. However, it won't really matter, will it? Unless a person is REALLY atypical, nearly all the people he'd want to see dead are similarly hated by thousands or millions of others, or they are in classes of people who are hated by millions for what they do. (criminals, cops, politicians, and despots both domestic and foreign etc.) That being the case, you personally would probably never have to donate anything; you're pretty well assured that other people will do this "work" for you. This is as it should be, I suppose. Furthermore, most of your potential targets (were you to want to name them) would probably be fully aware of their vulnerability, and would resign or run away or start behaving in hopes of surviving. All this is why I think that the status quo might collapse rather suddenly, as in Eastern Europe 1989, where in the span of a couple weeks the governments fell comparatively bloodlessly. Jim Bell jimbell at pacifier.com From dustman at athensnet.com Sun Oct 6 21:32:43 1996 From: dustman at athensnet.com (Anonymous) Date: Mon, 7 Oct 1996 12:32:43 +0800 Subject: PGP In-Reply-To: <199610062158.OAA12739@abraham.cs.berkeley.edu> Message-ID: <199610070134.VAA09392@porky.athensnet.com> > From: nobody at cypherpunks.ca (John Anonymous MacDonald) > > There's a rumor that Timmy C. May sells his dead relatives as fertiliser as > they constitute the best shit in California. Where can I buy some of this fertilizer? Thanks. From tcmay at got.net Sun Oct 6 22:02:38 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 13:02:38 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: Given that Steve Schear has had civil discourse with me, including a "nicely put" I just read minutes ago, I am not sure he has thought out his position. At 6:45 PM -0700 10/6/96, Steve Schear wrote: >My advice to these amateur anarchists is, if they really believe in their >quest, become professionals and develop and use whatever means (civial >disobedience, crypto, CBW, AP, etc.) they think they require to shock the >system into confronting your demands and see how it plays out. Otherwise >shut up! My forum is this list, and a few related places. It's a forum comparable, modulo the times, to the forums other thinkers have had. I worked very hard a number of years, not participating in politics or activism, to accumulate enough money so as to now be able to live in peace, not having to get up at 6 in the morning and fight the commuter traffic so as to get to my assigned desk by 8 a.m. I will express my thoughts, my theories, and will develop systems and ideas as I see fit. However, I have no intention of putting my future at risk by taking steps such as "civil disobedience" or "assassination politics" which could very likely result in multimillion dollar fines (hint: such fines would have great meaning for me) or seizure of my assets and jail time. Your mileage may vary, but this "amateur anarchist" intends to keep on doing what he's doing and is not interested in "crossing the line" to the point where his assets will be seized. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From unicorn at schloss.li Sun Oct 6 22:32:58 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 13:32:58 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: On Sun, 6 Oct 1996, Timothy C. May wrote: > At 2:05 PM -0700 10/6/96, Steve Schear wrote: > (quoting me) > > >>(They already got access to the credit card databases, decades ago, of > >>course.) > >> > > > >Are SSN and other ID required when opening a 'pre-paid' credit card > >account? That is, the ones for persons with poor credit who are required > >to maintain a balance sufficient to pay off the charges? Perhaps we could > >put our heads together and determine a way to become franchised by MC/VISA > >and offer 'affinity' type accounts with no address requirements (all > >statments are sent via remailer/nym email). > > A couple of people on this list talked about a similar thing, a "Privacy > Card," with the explicit policy of not reporting transactions in detail to > the Big Three (the government-friendly TRW Credit, Equifax, and Transunion). > > The idea being that if a "market for privacy" exists, someone ought to be > able to make a nice piece of change offering a card that protects privacy. Coming to a bank near you. > One problem is that many people _want_ credit card transactions reported to > the Big Three, to build up their credit record. The easy solution includes optional release of high balance and payment history only to the big three at the customer's option with full disclosure and customer waiver before the release as to the nature of the data to be shared with the credit company. > Such a deal would have to be one of Visa, MasterCard, or Discover, with > American Express a distant fourth. (I don't even know if these > companies/tradenames would even allow such a thing, of course.) The cost of > rolling out a brand new type of card would of course be prohibitively high. Several offshore banks made the habit of issuing "secured" Gold Mastercards in corporate names. Essentially they were debit cards and could be used anywhere with atms to withdraw cash on the spot. Most of these practices were ended by shrewd attacks from the United States (the U.S. branches of these banks started having undefined and rather vague license problems and regulatory headaches until they agreed to direct their offshore branches to stop issuing these cards). > (I have no expectation than this will be done, and I think I said so at the > time. Ever the realist, in some ways, I knew no one would take on such a > complex project. Just as no one followed through with the "Cypherpunks > Credit Union" idea, discussed at several meetings in 1993.) There are several people who are aware that privacy is a marketable service in credit card banking and insurance now. In my view such an institution will exist within 12 months. > > --Tim May > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From Adamsc at io-online.com Sun Oct 6 22:44:25 1996 From: Adamsc at io-online.com (Adamsc) Date: Mon, 7 Oct 1996 13:44:25 +0800 Subject: WINDOWS NT ???? Message-ID: <19961007033114906.AAA64@GIGANTE> On Sun, 6 Oct 1996 01:28:16 -0500 (CDT), snow wrote: >> An NT machine running off the shelf protocols and services is certainly mor= >> e secure than your average linux install. Of course clueless administrators= >> for either (any) platform can leave the door wide open easily enough.=20 > How about an "average" NT install versus a "average" linux install? Or, better yet, the typical "rent-a-loser" admin install. You know, the one who installs everything in the root directory? (I've seen this happen; don't laugh) > Neither of my machines are all that secure, but they don't have to >be right now. Neither has more than 5 users, all of whom I either trust >personally, or don't know enough to do anything. On the other hand, I >would be willing to bet that Mr. Metzger, or adamsc (sorry, I forgot your >full name) could lock a linux box down as tight as a networked NT machine. With enough time and net access, just about anyone could - if they thought it was important. Unfortunately, many people just don't realize how open their system is... > Hell, I'd bet 20 bucks I could. The machine wouldn't DO a whole lot, >but it would be tough to break into. (basically, don't run telnetd, ftpd, >sendmail, run sshd for incoming/outgoing connections, use a secure httpd >IF NECESSARY, NO NFS, shadow passwords etc.) ++agree. >> But what do you mean by secure? > Safe from undesired intrusion. Now, the much harder one is: safe from undesired usage by authorized users. As in that guy from the Dept of Health who was handing out the AIDS info... # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From unicorn at schloss.li Sun Oct 6 22:45:56 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 13:45:56 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <3.0b28.32.19961006163919.00700398@ricochet.net> Message-ID: On Sun, 6 Oct 1996, Greg Broiles wrote: > At 08:43 PM 10/5/96 -0700, Detweiler wrote: > >>"Right to choose to be in contempt of court" ? If only I could attach a > >>sound file with my howling laughter to this post. > > > >I find it as ludicrous as you do, but it's the clear insinuation > >suggested by hard-core cypherpunks / anarchists in this forum. > > I wrote something which you might be confusing for this argument; in case > this is what you mean, I've reproduced it below: > > [originally sent on 9/18/96] > >There's a world of difference between the government subpoena-ing > something >from me, where I can delay disclosure until I've exhausted my > legal avenues >to challenge disclosure, and the government demanding data > from an at best >disinterested third party who cares not at all if I get my > day in court >before they disclose. With the second scenario, I'm forced to > try to >"unring the bell", and somehow limit the spread of otherwise > >private/confidential data in a community (law enforcement) which is > >organized to collect and retain information. Ha, ha. Given today's > Congress >and Supreme Court, there's probably precious little chance that > keys >disclosed prematurely or erroneously won't be used to collect > evidence >which will be admissible despite the lack of meaningful > opportunity to >challenge the "recovery" of a key. > > Also, there is an important difference between making a policy argument or > expressing a preference, e.g.: > > "I like having a choice between disclosing information which is requested > and suffering the penalties for contempt of court" > > and an argument about the constitution: > > "The constitution says I must be given a choice between disclosing and > contempt." > > I don't remember seeing any examples of the latter come across the list. As > I remember things, the context of my statement above was a discussion of > why third-party key escrow is not the same as self-escrow. Actually, believe it or not, I may have an obscure one. Said of those hauled before a court and ordered to disclose secret banking records, even though doing so will subject them to severe penalities and even jail time on their return home: "...the defendant should feel the full measure of each sovereign's conflicting commands and so choose between laws of those two sovereigns." Westinghouse Elec. Corp. v. Rio Algom, Ltd., 480 F. Supp. 1138 (N.D. Ill. 1979). Of course in this case the U.S. measures were rather a bit more dire, but it does suggest a tacid recognition that there is nothing literally illegal about being in contempt of court, even if it was an attempt to resolve a conflict of laws problem in this case. It's also worth noting that contempt of court is rarely punative in nature. (Different rules apply when it is). Instead, it is coercive. Force is applied in increasing measures until the individual either gives into the court demands, or it is clear that force will not be of any effect. There is no real law being broken per se, merely an exercise of power by the court. If you comply, sanctions will be removed. The only sanctions which will be preserved after the fact will be those which were levied to enforce compliance prior to that compliance. All this is entirely academic in any event to the original point. There is no defined right to be in contempt, only the right of the court to enforce its rulings and to compell testomony of unwiling witnesses. The fact that an act is not illegal does not make it a right. There is nothing I see in the constitution to support the argument that it is a right in any way shape or form to refuse a lawful order of the court. > -- > Greg Broiles | "We pretend to be their friends, > gbroiles at netbox.com | but they fuck with our heads." > http://www.io.com/~gbroiles | -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From campbell at c2.net Sun Oct 6 22:47:44 1996 From: campbell at c2.net (Rick Campbell) Date: Mon, 7 Oct 1996 13:47:44 +0800 Subject: Dole web site cracked? Message-ID: <9610070342.AA24124@cfdevx1.lehman.com> -----BEGIN PGP SIGNED MESSAGE----- So, I just finished watching the debate and at the very end, Bob Dole suggested that people check out www.dole-kemp.org. I was already on playing decision96.digital.com so I went for it. The first page says ``Oops! You've tried to access the old way. Please choose the new way instead.'' Clicking on `new' gives a black background page with two yellow arrows, one left and one right. The left one gives you ``Nope, you can't go back now''. The Right one gives you www.cg96.org, the Clinton-Gore home page. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlh5vhj0UvMeUesFAQGzgQP9GlcZb4rRSGcVjdsnvMxOrB2lDdz6KFSw UCjAR/UhQLOs8UW1cHS8vlRljCwf8nDemxOzZ7/JMdTQbiNcdblQbxMGoJusJDal mOOgYJiVSFEBtX07JOp07m1w34GjlFaSTtGKERNCEePxtSO3HDG7V7H3AIoV7xFQ oIBKQmdKQho= =C1w9 -----END PGP SIGNATURE----- -- Rick Campbell ``One of the symptoms of an approaching http://www.c2.net/~campbell/ nervous breakdown is the belief that one's work is terribly important.'' - Bertrand Russel From tcmay at got.net Sun Oct 6 22:53:08 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 13:53:08 +0800 Subject: Put up or shut up! Message-ID: To elaborate on some points I just made.... >My forum is this list, and a few related places. It's a forum comparable, >modulo the times, to the forums other thinkers have had. I should also add that I am not encouraging _others_ to break the laws I am unwilling to break myself, for financial reasons. You won't find me cheering on people to stop paying taxes, selling secrets about the B-2 bomber to Iran, and so on. >Your mileage may vary, but this "amateur anarchist" intends to keep on >doing what he's doing and is not interested in "crossing the line" to the >point where his assets will be seized. I believe I am more valuable--in terms of meeting the goals I think are reasonable for myself and others, and in terms of ultimately moving things--by doing the work I've done. Now, there are some on this list who believe I should have been programming Macintosh applications instead of writing, and some who apparently believe I should be refusing to pay taxes and fighting the IRS in court, but I believe working on the implications of "crypto anarchy" is both interesting and important. Who, after all, pushed for "remailers" at the first Cypherpunks meeting? Who first (to my knowledge) described how to use the LSB of a digital image to steganographically store messages, in sci.crypt posts in 1989? Who has talked for many years about the implications of digital cash for so many things, including tax policies and government's ability to control transactions? Who coined several phrases, including "Big Brother Inside" (in the Intel logo), "National borders are just speed bumps on the information highway," and other such slogans? Who has attended most physical CP meetings in the Bay Area (a half dozen others have, too)? Who wrote a 1.2 MB FAQ on key issues? Sorry if I sound defensive, but I chafe when I hear nonsense about "Put up or shut up." Going to jail is rarely an effective option. Losing my assets and having to go back to work as a chip physicist even less so. Look, I've talked about some fairly controversial ideas. But, I think, even the various lawyers on the list--Brian Davis, ex-DA, Michael Froomkin, law prof, Black Unicorn, occupation unknown, Greg Broiles, recent law school grad--will have to admit that nothing I have said as an opinion about what _might_ happen, about what the implications of strong cryptography might be, etc., or about what I would _like_ to see happen, is "prosecutable" in any reasonable sense. Sure, Eugene Debs was thrown in jail for arguing the military draft was unconstitutional (so much for _his_ free speech), but that was then and this is now. I don't believe any single post I have ever made could actually result in prosecution, as I have committed no crimes. (Nor, for that matter, do I think Jim Bell has ever really "crossed the line." While some of his posts come perilously close to advocating the murder of public officials, none of them seem to actually do so, nor to provide any proof that he is actually conspiring to create an actual system, even if conspiracy to create such a system could be found to violate a specific law, absent any actual murders, etc.) So, I'll "put up or shut up" by continuing my present path. I reject the idea that one must lay on the tracks as a sacrifice of one's self to the Cause. Usually it's better to suvive and continue fighting in other ways. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From campbell at c2.net Mon Oct 7 00:06:46 1996 From: campbell at c2.net (Rick Campbell) Date: Mon, 7 Oct 1996 15:06:46 +0800 Subject: Dole crack mirror Message-ID: <9610070441.AA25360@cfdevx1.lehman.com> -----BEGIN PGP SIGNED MESSAGE----- I put a copy of the stuff that I found at http://www.dole-kemp.org/ at http://www.c2.net/~campbell/www.dole-kemp.org/ Basically, there was very little to the content: a couple of pages and a few images. The link to the Clinton-Core page was through http://www.dole-kemp.com/ (Note .com rather than .org) where one of the links there redirects immediately to http://www.cg96.org/new/index2.htm -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMliJARj0UvMeUesFAQHW6QP/QL/P49brEIS7Hmw2myu4gL0fikL8Y1dW 03RO2a8IbBZVcN9FPA8FKlcDg5rApvquO83c930Wdihy1Lt1ot28Jlu0wrb1TExk paTWfmFG2kkRf66HvBbW5HYxdDPBUhv6X+WW+TztuLgtau/8p6TB67gyH84QBiYz kExTNxnu/54= =8gCv -----END PGP SIGNATURE----- -- Rick Campbell ``One of the symptoms of an approaching http://www.c2.net/~campbell/ nervous breakdown is the belief that one's work is terribly important.'' - Bertrand Russel From unicorn at schloss.li Mon Oct 7 00:57:47 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 15:57:47 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: On Sun, 6 Oct 1996, Timothy C. May wrote: > I will express my thoughts, my theories, and will develop systems and ideas > as I see fit. However, I have no intention of putting my future at risk by > taking steps such as "civil disobedience" or "assassination politics" which > could very likely result in multimillion dollar fines (hint: such fines > would have great meaning for me) or seizure of my assets and jail time. > > Your mileage may vary, but this "amateur anarchist" intends to keep on > doing what he's doing and is not interested in "crossing the line" to the > point where his assets will be seized. Interesting that if the transition to crypto anarchy includes any phase of conflict between the state and the individual, failing to properly protect those assets may result in their seizure anyhow. If they are attachable now, as you seem to suggest, then they are attachable then. I know that Mr. May has, in past, been a asset protection "naysayer," but this falls into a general, and disturbing, pattern. I'll wager, though I have no data to back it up, that most of the people in this forum who are uncertain about the safety of their assets don't bother to engage in the most basic of asset preservation tactics, namely: geographic diversification. Surprising considering the perfectly legal options which would protect many of them. > > --Tim May > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From mclow at owl.csusm.edu Mon Oct 7 01:15:37 1996 From: mclow at owl.csusm.edu (Marshall Clow) Date: Mon, 7 Oct 1996 16:15:37 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: Declan wrote: >I just got back from the White House, where Gore's office held a >roundtable plugging the administration's long-awaited and already >widely-derided Return of Clipper proposal. > >Gore announced that jurisdiction over crypto exports would move to the >Commerce Dept; that the export embargo on 56-bit DES would be lifted >in part for two years only; that to be approved for export firms must >submit a detailed proposal describing how they will move towards key >escrow; that the new regulations would go into effect on January 1. > Although I didn't change the title of this thread, I must disagree. This is a brilliant move by the government. They hold a (small) carrot out to industry: You can export marginally stronger crypto for 2 years, _if_ you develop a 'key recovery' system. At the end of the two years, they tell computer companies: Either you implement your system, or you stop exporting your products. If we don't like the system that you come up with, we won't approve it; and you can't export your (by then) existing products any more. The computer industry has to pay the costs for developing this system, _and_, since they developed it, it is really hard for them to complain about the details of it. Somebody in Washington has a lot on the ball. And lots of people are falling for it: Apple, Atalla, DEC, Groupe Bull, HP, IBM, NCR, RSA, Sun, TIS, and UPS, to name a few. -- Marshall Marshall Clow Aladdin Systems "We're not gonna take it/Never did and never will We're not gonna take it/Gonna break it, gonna shake it, let's forget it better still" -- The Who, "Tommy" From tcmay at got.net Mon Oct 7 01:20:11 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 7 Oct 1996 16:20:11 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: At 1:40 AM -0400 10/7/96, Black Unicorn wrote: >Interesting that if the transition to crypto anarchy includes any phase >of conflict between the state and the individual, failing to properly >protect those assets may result in their seizure anyhow. If they are >attachable now, as you seem to suggest, then they are attachable then. > >I know that Mr. May has, in past, been a asset protection "naysayer," but >this falls into a general, and disturbing, pattern. Please call me "Tim," not the stuffy, formal, "Mr. May." It is not that I am a naysayer, it is that the proposals I have read about or seen discussed here have not been convincing to me, in my particular situation. I've even done some on-site research in the Bahamas and Monaco, and neither seemed a good solution. (And a friend of mine travelled to several other Caribbean islands, plus the Channel Islands, Guernsey, etc. He had several schemes he was working on, but the laws in some of his best prospects changed and his plans fell through.) My primary concern is *tax avoidance* (I emphasize "avoidance" over "evasion"), not the "judgement-proofing" or "insurance settlement-proofing" most of the published books emphasize. (This is where someone will say, "Ah, but that's because they're the _published_ books, the ones available to Joe Doe in Barnes and Noble. The _real_ stuff is contained in self-published books, the kind the media conglomerates won't touch. Send $295 for this informative pamphlet....") It turns out that I would save nothing in taxes by moving some of my liquid assets to some particular coral atoll. (Unless I lie on my 1040, which is always an option.) If Black Unicorn would do things differently with my money, fine. But I have seen nothing that is very convincing to me. And I've seen a lot of "creative" ideas that just don't fit my situation. The "perpetual tourist" notion, pushed by Duncan and others, doesn't fit my notion of living in one place. Nor do I want to bounce around Europe for years and years. (A great place to visit, but....) Nor am I much interested in protecting an asset as comparatively trivial as my vehicle by setting up a Nevada corporation which then leases me back the vehicle as part of my Amway distributorship, blah blah. Too much paperwork and "IRS alerts" for too little gain. And so on. >I'll wager, though I have no data to back it up, that most of the people >in this forum who are uncertain about the safety of their assets don't >bother to engage in the most basic of asset preservation tactics, namely: >geographic diversification. > >Surprising considering the perfectly legal options which would protect >many of them. Well, I get pretty tired of these vague claims that float out, with no particulars ever presented. (I know, I know, if I want particulars I should hire you...sorry, not in my plans.) (Not directed at Black Unicorn, but at others: Please, let's not start a thread about how stupid Tim is with his money, about how all true goldbugs know how to convert their assets into 17 Kruggerands which they they bury in the backyard, about how foolish Tim is to ignore all the helpful free advice from fabulously successful fellow list members who have figured out how to avoid taxes, protect assets, and live the carefree life of the Perpetual Tourist! If your plan works for you, that ought to be enough--yoiu don't have to sell me on it. And please, no more advice about selling short against the box.) --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From unicorn at schloss.li Mon Oct 7 01:30:29 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 16:30:29 +0800 Subject: Dole web site cracked? In-Reply-To: <9610070342.AA24124@cfdevx1.lehman.com> Message-ID: On Sun, 6 Oct 1996, Rick Campbell wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > So, I just finished watching the debate and at the very end, Bob Dole > suggested that people check out www.dole-kemp.org. I was already on > playing decision96.digital.com so I went for it. > > The first page says ``Oops! You've tried to access the old > way. Please choose the new way instead.'' Clicking on `new' gives a > black background page with two yellow arrows, one left and one right. > The left one gives you ``Nope, you can't go back now''. The Right one > gives you www.cg96.org, the Clinton-Gore home page. Concur. Cute, though perhaps giving the clinton page the right arrow was the wrong move. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From nobody at cypherpunks.ca Mon Oct 7 01:35:03 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Mon, 7 Oct 1996 16:35:03 +0800 Subject: ElGamal Message-ID: <199610070621.XAA20911@abraham.cs.berkeley.edu> Tim Maysits at his terminal dressed in five-inch stiletto heels, fishnet stockings, a gold-lame mini-skirt, a purple halter with girdle underneath to keep in his flabby gut, A Fredericks of Hollywood padded bra also underneath the halter, a cheap Naomi Sims pink afro wig, waiting to yank his crank whenever a black man responds to one of his posts. From declan at well.com Mon Oct 7 01:37:34 1996 From: declan at well.com (Declan McCullagh) Date: Mon, 7 Oct 1996 16:37:34 +0800 Subject: U.S. presidential debate: URLs, V-Chip, huge databases Message-ID: ---------- Forwarded message ---------- Date: Sun, 6 Oct 1996 20:53:38 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: U.S. presidential debate: URLs, V-Chip, huge databases Tonight's U.S. presidential debate highlighted no embarrassing missteps by either participant. Like the 1992 debate in Richmond, Virginia, it spotlighted the issues. It was classy, not memorable. Except for one sentence that will go down in Net.history -- Bob Dole ended the 90-minute session with what he framed as an appeal to younger voters: "If you really want to get involved, tap into my home page at www.dolekemp96.org. Thank you." Ain't it hip to be a netizen? I didn't hear any other Net-references or mentions of encryption, terrorism legislation, or the CDA during the debate, except for Clinton's continued support of the V-Chip and universal service for schools. He said, "Let's make education our priority... so that every 12-year old can log onto the Internet," adding later that he wanted to wire "all of our classrooms to the Internet by the year 2000." Not one to let an opportunity to preach censorship pass him by, Clinton added: "I supported the V-Chip so parents can control what their kids see... along with rating systems for TV programs." What? Parents can't control their kids, so government must? (I fear what the CDA Round II may bring next summer after the Supreme Court rules, especially if the second try has Congressional backing and support from a Clinton White House. We may see a law demanding "voluntary" ratings of web sites with RSACi in exchange for immunity from prosecution.) Dole called the use of illegal drugs a heinous crime, accusing Clinton of being a "liberal." Then, responding to a get-tough-on-guns challenge from his opponent, Dole suggested a database system that would check your identity and background before allowing you to buy a gun: "You put your card in there and if it says 'tilt' you get nothing. No guns. Zippo." These are hardly the words of someone who gives a rat's ass about privacy. What's worse, elephantine government databases or V-chip style censorship? All I know is that neither of 'em has my vote. -Declan From unicorn at schloss.li Mon Oct 7 01:47:03 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 16:47:03 +0800 Subject: Dole web site cracked? In-Reply-To: <9610070342.AA24124@cfdevx1.lehman.com> Message-ID: On Sun, 6 Oct 1996, Rick Campbell wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > So, I just finished watching the debate and at the very end, Bob Dole > suggested that people check out www.dole-kemp.org. I was already on > playing decision96.digital.com so I went for it. > > The first page says ``Oops! You've tried to access the old > way. Please choose the new way instead.'' Clicking on `new' gives a > black background page with two yellow arrows, one left and one right. > The left one gives you ``Nope, you can't go back now''. The Right one > gives you www.cg96.org, the Clinton-Gore home page. Actually, on further examination, looks like a cute little spoof, not a hack. The address for the actual dole page is : www.dolekemp96.org The source of the erronious information might be considered its origin as well, all things considered. > -- > Rick Campbell ``One of the symptoms of an approaching > http://www.c2.net/~campbell/ nervous breakdown is the belief that > one's work is terribly important.'' > - Bertrand Russel -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From geeman at best.com Mon Oct 7 01:59:55 1996 From: geeman at best.com (geeman at best.com) Date: Mon, 7 Oct 1996 16:59:55 +0800 Subject: DESCrack keyspace partitioning Message-ID: <01BBB3E4.1BE61700@geeman.vip.best.com> : Re: DESCrack keyspace partitioning of course, any number in the range of a random number generator is theoretically as likely/unlikely to appear. however, consider the case in which DES keys are generated from ascii sequences or words that people enter in at password prompts, which is in fact how the unix passwd file word. these obviously have far less randomness and Gary's attempt to narrow the keyspace is highly relevant. >> Gary? also, I took his post as suggesting that some parts of the keyspace ought to be searched at higher priority than others. in the above example, keys that correspond to ascii sequences typable on a keyboard should be searched first in the keyspace. >> Something like that. a lot of systems use DES only in conjuction with a one-time-key generated for a particular message. (similar to the way PGP uses IDEA for the session key, and transmits this encoded key using RSA). in general I would say these could be considered random in a way that the previous "less-than-random" property doesn't hold. >> Depends. Not if generated by certain processes that **tend** to produce non-entropic values. But I have more work to do on this.... From travel23 at juno.com Mon Oct 7 02:11:29 1996 From: travel23 at juno.com (The Traveler) Date: Mon, 7 Oct 1996 17:11:29 +0800 Subject: PGP Message-ID: <19961007.020136.3334.0.travel23@juno.com> > From: nobody at cypherpunks.ca (John Anonymous MacDonald) > > There's a rumor that Timmy C. May sells his dead relatives as fertiliser as > they constitute the best shit in California ^^^^^^^^^ Hmmm, methinks there lies a clue here. This is the British/European way of spelling the word. Someone got sloppy....... T.T. ................................................................................. Just consider me an acorn who is trying to deal with the rest of the nuts ................................................................................. From skeeve at skeeve.net Mon Oct 7 02:12:06 1996 From: skeeve at skeeve.net (Skeeve Stevens) Date: Mon, 7 Oct 1996 17:12:06 +0800 Subject: Dole web site cracked? In-Reply-To: <9610070342.AA24124@cfdevx1.lehman.com> Message-ID: <199610070710.RAA24533@myinternet.net> You, Rick Campbell, shaped the electrons to say: + +So, I just finished watching the debate and at the very end, Bob Dole +suggested that people check out www.dole-kemp.org. I was already on +playing decision96.digital.com so I went for it. + +The first page says ``Oops! You've tried to access the old +way. Please choose the new way instead.'' Clicking on `new' gives a +black background page with two yellow arrows, one left and one right. +The left one gives you ``Nope, you can't go back now''. The Right one +gives you www.cg96.org, the Clinton-Gore home page. Yeah.... definatly hacked... not much point in mirroring this one. hmm it goes to www.dole-kemp.com which then sends it to cg96.org...... hmmmm the INTERNIC entry for dole-kemp.com looks find... and its a redirect, so they prolly hacked both sites... not sure... anyone else have any ideas? ---------------------------------------------------------------------- | Skeeve Stevens | url: http://www.skeeve.net/ | | MyInternet - CEO/All Round Nice Guy |------------------------------- | email: skeeve at skeeve.net | Australian Anglicans Online | | url: http://www.myinternet.net/ | http://www.anglican.asn.au/ | | phone: (+612) 9869-3334 |------------------------------- | mobile: (0414) SKEEVE [753-383] | Witty comment here! ;-) | ---------------------------------------------------------------------- From shamrock at netcom.com Mon Oct 7 02:23:27 1996 From: shamrock at netcom.com (Lucky Green) Date: Mon, 7 Oct 1996 17:23:27 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Black Unicorn wrote: > I'll wager, though I have no data to back it up, that most of the people > in this forum who are uncertain about the safety of their assets don't > bother to engage in the most basic of asset preservation tactics, namely: > geographic diversification. > > Surprising considering the perfectly legal options which would protect > many of them. Not to me. Geographic diversification requires either significant research on part of the individual or trusting one's assets to the goodwill of third party consultants. There are a number of individuals on this list that have claimed in the past to know the detailed techniques required to achieve such diversification. Not one of them has ever posted "How To" instructions to the list. Sure, we heard many generalities, but never concrete instructions. Tim has asked several times on this list for details, but, to the best of my knowledge, was never provided with a workable solution to secure his fortune, most of which seems to be held in stock in the US. Compare this to the dozens of FAQs available for crypto. If they were limited to "find some cryptographic software, it will protect your data", considerably fewer individuals would use PGP. Crypto FAQs have URLs, step-by-step instructions, etc. I have not seen anything even remotely like it for asset diversification. From sandfort at crl.com Mon Oct 7 02:42:17 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Mon, 7 Oct 1996 17:42:17 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610061727.KAA18789@mail.pacifier.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Sun, 6 Oct 1996, jim bell wrote: > One thing I wonder is this: Can the stress indications be removed from a > voice-containing signal by some sophisticated DSP processing?... Nope. The PSE, and voice stress analysers in general, measure stress by the ABSENCE of micro-temors in the voice. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From stewarts at ix.netcom.com Mon Oct 7 02:54:38 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Mon, 7 Oct 1996 17:54:38 +0800 Subject: U.S. presidential debate: URLs, V-Chip, huge databases Message-ID: <199610070730.AAA19303@dfw-ix12.ix.netcom.com> >Except for one sentence that will go down in Net.history -- Bob Dole >ended the 90-minute session with what he framed as an appeal to >younger voters: "If you really want to get involved, tap into my home >page at www.dolekemp96.org. Thank you." It's an amazing web site. The first thing that it wants you to do is fill out a Custom Design Form Information on the following form will allow us to customize your personal Dole for President web site. Imagine - a web site for a candidate so spineless he wants to tell you what _you_ believe in, not what he believes in! Dole is one of the few Republicans out there who make Clinton look like he's got principles. Bush would always sneer while he was lying to the public, but at least the man _was_ up to something. Something evil, but _something_. And when Nixon lied to you, it was ok to laugh. (Well, in most circles. And even his die-hard supporters generally understood....) >Ain't it hip to be a netizen? > .... Clinton ... V-Chip ... Dole ... nationalized ID card database >Dole called the use of illegal drugs a heinous crime, accusing Clinton >of being a "liberal." Bwah-hah-hah! Liberal. Yeah, right. I've known liberals, and he's not one. Even the hacked Dole/Kemp web page had the right-wing arrow pointing to the ClintonGore page, and the left-wing arrow pointing to the "You can't go back again" page :-) >Then, responding to a get-tough-on-guns >challenge from his opponent, Dole suggested a database system that >would check your identity and background before allowing you to buy a >gun: "You put your card in there and if it says 'tilt' you get >nothing. No guns. Zippo." Card? What card? Thank you very much! >These are hardly the words of someone who gives a rat's ass about privacy. Declan McCullagh, you have been fined two credits for violation of the verbal morality law. >What's worse, elephantine government databases or V-chip >style censorship? All I know is that neither of 'em has my vote. Isn't it nice to have options! If I weren't voting Libertarian, there's Perot and Ralph Nader (both of whom are _interesting_ statists), or Pat Paulsen (I don't care that he lost the primary), or Barry Goldwater (:-). Or there's Hugh Romney (aka Wavy Gravy, who runs the Nobody for President campaign), or Frank Zappa (who'd make a better president, dead, than most of the major candidates would alive.) Or you can take a decentralist approach - vote for someone you trust. Yourself. Your spouse. One of your neighbors. Your mom. Just spell their name right. (I've met Harry Browne, but he's always been in public-figure mode. I guess he'll do. Jo Jorgensen, the VP candidate, is actually a real person, as is Nancy Lord, previous VP candidate.) # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From sandfort at crl.com Mon Oct 7 03:09:42 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Mon, 7 Oct 1996 18:09:42 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610060428.VAA19939@mail.pacifier.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Sat, 5 Oct 1996, jim bell wrote: > This reminds me... Years ago, somebody developed a technique called "Voice > Stress Analysis," which was supposed to detect small variations in a > person's voice in response to stress. Not exactly a lie-detector, but it > was supposed to do nearly the same thing. Does anybody plan to analyze the > debates for stress? Is there software to do this? (Tried to do a > web-search; didn't see anything.) The original device was the PSE, the psychological stress evaluator. It was, as still is, sold by a company called Dektor. It is located in the DC area (Maryland?) and is run by a group of ex-spooks. It's been around for 25 years or so. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From mhayes at infomatch.com Mon Oct 7 04:15:48 1996 From: mhayes at infomatch.com (Murray Hayes) Date: Mon, 7 Oct 1996 19:15:48 +0800 Subject: Dole web site cracked? Message-ID: <199610070856.BAA04908@berlin.infomatch.com> On Sun, 06 Oct 1996 23:42:01 -0400, Rick Campbell wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >So, I just finished watching the debate and at the very end, Bob Dole >suggested that people check out www.dole-kemp.org. I was already on >playing decision96.digital.com so I went for it. > >The first page says ``Oops! You've tried to access the old >way. Please choose the new way instead.'' Clicking on `new' gives a >black background page with two yellow arrows, one left and one right. >The left one gives you ``Nope, you can't go back now''. The Right one >gives you www.cg96.org, the Clinton-Gore home page. > Dole did not say www.dole-kemp.org he said www.dolekemp96.org. The clinton gore page is on a com site. mhayes mhayes at infomatch.com http://www.infomatch.com/~mhayes From unicorn at schloss.li Mon Oct 7 04:18:56 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 19:18:56 +0800 Subject: White House crypto proposal -- too little, too late In-Reply-To: Message-ID: On Sun, 6 Oct 1996, Marshall Clow wrote: > This is a brilliant move by the government. > > They hold a (small) carrot out to industry: > You can export marginally stronger crypto for 2 years, _if_ you develop a 'key recovery' system. > > At the end of the two years, they tell computer companies: > Either you implement your system, or you stop exporting your products. > If we don't like the system that you come up with, we won't approve it; and you can't export your (by then) existing products any more. > > > The computer industry has to pay the costs for developing this system, _and_, since they developed it, it is really hard for them to complain about the details of it. > > Somebody in Washington has a lot on the ball. Much of this is Gorelick and her fledglings doings. > -- Marshall > > Marshall Clow Aladdin Systems > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From travel23 at juno.com Mon Oct 7 04:23:57 1996 From: travel23 at juno.com (The Traveler) Date: Mon, 7 Oct 1996 19:23:57 +0800 Subject: PGP [2d try] Message-ID: <19961007.050106.3334.0.travel23@juno.com> Apologies but the word-wrapping was different than the appearance it had as I typed my previous message. It should have read: >...as fertiliser as .... ^^^^^^^^^ "Fertiliser" was, of course, the word to which I was referring when I stated that this was the British/European spelling. I found it to be an interesting clue regarding the author's identity - FWIW..... T.T. ................................................................................. Just consider me an acorn who is trying to deal with the rest of the nuts ................................................................................. From unicorn at schloss.li Mon Oct 7 04:58:24 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 19:58:24 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Lucky Green wrote: > > > > On Mon, 7 Oct 1996, Black Unicorn wrote: > > I'll wager, though I have no data to back it up, that most of the people > > in this forum who are uncertain about the safety of their assets don't > > bother to engage in the most basic of asset preservation tactics, namely: > > geographic diversification. > > > > Surprising considering the perfectly legal options which would protect > > many of them. > > Not to me. Geographic diversification requires either significant > research on part of the individual or trusting one's assets to the > goodwill of third party consultants. Investment in mutual funds requires the same leaps. Doesn't seem to stop people from buying them in record numbers. Why don't more people represent themselves in court? Because it requires significant research. But that's not to say experts are not to be found, nor that they should not be consulted. Unless you are an expert, you shouldn't be mucking around in engineering, crypto design, legal work, or asset protection. Consult an expert please. > There are a number of individuals on this list that have claimed in the > past to know the detailed techniques required to achieve such > diversification. Not one of them has ever posted "How To" instructions to > the list. Sure, we heard many generalities, but never concrete instructions. No one has ever posted any real worth while "how to" instructions as to how to diversify your stock portfolio either. That's what professionals are paid for. You get what you pay for. If you tell an investment manager that protection from seizure is a consideration in investment, you'll get results. No one bothers to do this. No one bothers to invest in careful ways. It's merely one more criteria and a rather mundane one at that. Yet no one bothers. I posted the massive kludge I did because I hoped it would increase awareness a bit. I did get a pile of encrypted messages asking me if I would help so and so invest $10,000 safely abroad for free. Not exactly the kind of work I do, but it does show the interest. > Tim has asked several times on this list for details, but, to the best of my > knowledge, was never provided with a workable solution to secure his > fortune, most of which seems to be held in stock in the US. No one can expect real financial advice over an internet mailing list. Let's not forget where we are afterall. What I will tell you that it is possible, and there is a market for the service. A potent market. I don't know what Mr. May holds, what his interests are, nor what his specific problems or dispositions are. The thought that there is some list member who can say "Yeah, just dump it into a foreign shell corporation and reinvest it all in the U.S." is silly. It's on par with the radio ads which proclaim "You too can make a fortune in heating oil! Doesn't it make sense that prices will rise in the winter?" There is no one good solution, and anyone who sells you a universal package is selling you a bill of goods. Careful, professional, and highest quality service is required to properly design any investment design. Again, you get what you pay for. The precursor to getting the market for asset protection to be wider scale is to increase awareness. In the way that the stock market is available to the individual, I'd like to see (among others) the asset protection market available to the individual. Put the tools out there and begin to isolate the experts from the general public. There are, believe it or not, very few experts today. Most of them in banking secrecy jurisdictions where the clients are. That's stagnating. Let's change that. > Compare this to the dozens of FAQs available for crypto. If they were > limited to "find some cryptographic software, it will protect your data", > considerably fewer individuals would use PGP. Crypto is mostly technological know how. It is easily reduced to code. I submit that asset management is not.. Were it then the measure of a profitable bank would be the power of its trading and investment software. > Crypto FAQs have URLs, step-by-step instructions, etc. I have not seen > anything even remotely like it for asset diversification. And if you are sending e-mail this is fine. If you are designing a crypto system for a financial instituion, it is not. I'm surprised I have to point out this difference. I cannot believe that anyone on this list could do more than tell the layman what NOT to do. I can't imagine that advice from someone on this list to a bank manager, or some other "real money" interest would be anything other than "Don't do it yourself, ignore the hype, ignore the how to guides and _seek professional help immediately_." I think also that many of the people on this list ARE the experts. That tends to make comparison to the level of asset protection content on this list a bit skewed. I don't know how many asset protection experts are on this list, I suspect the number is smaller than the crypto expert one. I will be the first to denounce the "pay no taxes" "hide your assets" "second passports" ads you see in the back of the Economist. In my personal opinion, "Scope" and all that perpetual traveler literature is trash. In my professional opinion, anyone with over US$200,000 in free assets can benefit from some restructuring. In some cases with minimal increase in long term fees and often with a _substantial_ increase in personal attention and service. The American banking market is robust, but hardly attentive. It is a retail market and is designed in most cases like fast food counters. U.S. banks make a pile of money on fees because people are lazy in the United States. They would sooner use the atm right in front of them than walk a block and save a buck in fees. Walking might be worth it, but I submit that the consequences of poor asset management are almost never worth it. I suggest that you just walk into a bank in Luxembourg, Liechtenstein, perhaps in Switzerland and compare the experience to doing the same in the United States. It may be a bother to get to a real bank, but the difference in service, attitude, and skill can be substantial. You get what you pay for in sweat too. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From cypherpunks at count04.mry.scruznet.com Mon Oct 7 05:33:17 1996 From: cypherpunks at count04.mry.scruznet.com (cypherpunks at count04.mry.scruznet.com) Date: Mon, 7 Oct 1996 20:33:17 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610060428.VAA19939@mail.pacifier.com> Message-ID: <199610070730.AAA29150@count04.mry.scruznet.com> PSE/VSE etc relys on a random 8-14 hz fm modulation appearing in the the 3rd formant band of the voice... the Dektor PSE retailed for approximately 5k in the early 1970's the hagoth hs-2 was the early 80;s for 2k .. I bought 2 VSE units based on a new chip for 89.95 apiece recently... this was on an article appearing in popular electronics in 1995 no software as of yet and it would be probably a FFT or DFT based algorithm running on a sound blaster DSP(hardware DSP only) or as software on a fast 150 Mhz + pentium I can give the basic facts known... it is a truth detector only(not a lie detector), background music shows up a stress... and scrubbing the modulation shows up as constant stress or "possible decption" truth is indicated by the modualtion showing up randomly over small increments of time... the effect is caused by microscopic tremors of the larynx when the speaker is relaxed and truthful the larnyx is relaxed and the random modulations show up,(or the speaker believes what he is saying to be the truth, when lying or under stress the larybx tightens and the random modulations disappear indicating stress... it would be nice to have it in software... to run on a laptop soundboard and spread to the net as widely as pgp... cheers a cypherpunk From stewarts at ix.netcom.com Mon Oct 7 05:36:49 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Mon, 7 Oct 1996 20:36:49 +0800 Subject: Technically Recoverable Encryption Functions Message-ID: <199610070752.AAA19779@dfw-ix12.ix.netcom.com> David Sternlight's netnews posting, which Dmitri forwarded to cypherpunks, was about the 2nd Ave. Deli, but it does apply quite well to crypto, and the current government attacks. >>Congregant: "What does "kosher style" mean? >>Rabbi: "Tref". What does "Recoverable-Key Encryption" mean? "Unsecure" # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From frissell at panix.com Mon Oct 7 05:43:01 1996 From: frissell at panix.com (Duncan Frissell) Date: Mon, 7 Oct 1996 20:43:01 +0800 Subject: Dole web site cracked? Message-ID: <3.0b19.32.19961007061604.00d1fb60@panix.com> Long ago, someone registered dole96.org and has been running a satirical site for some time. The Dole campaign registered dole96.com and dolekemp96.org, and dolekemp96.com (and maybe more). It is hard to get all of the variations of a domain name registered. DCF From unicorn at schloss.li Mon Oct 7 05:45:57 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 20:45:57 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: On Sun, 6 Oct 1996, Timothy C. May wrote: > At 1:40 AM -0400 10/7/96, Black Unicorn wrote: > > >Interesting that if the transition to crypto anarchy includes any phase > >of conflict between the state and the individual, failing to properly > >protect those assets may result in their seizure anyhow. If they are > >attachable now, as you seem to suggest, then they are attachable then. > > > >I know that Mr. May has, in past, been a asset protection "naysayer," but > >this falls into a general, and disturbing, pattern. > > Please call me "Tim," not the stuffy, formal, "Mr. May." > > It is not that I am a naysayer, it is that the proposals I have read about > or seen discussed here have not been convincing to me, in my particular > situation. I've even done some on-site research in the Bahamas and Monaco, > and neither seemed a good solution. (And a friend of mine travelled to > several other Caribbean islands, plus the Channel Islands, Guernsey, etc. > He had several schemes he was working on, but the laws in some of his best > prospects changed and his plans fell through.) I've never been fond of some of these for a myrid of reasons. > My primary concern is *tax avoidance* (I emphasize "avoidance" over > "evasion"), not the "judgement-proofing" or "insurance settlement-proofing" > most of the published books emphasize. (This is where someone will say, > "Ah, but that's because they're the _published_ books, the ones available > to Joe Doe in Barnes and Noble. The _real_ stuff is contained in > self-published books, the kind the media conglomerates won't touch. Send > $295 for this informative pamphlet....") Someone will indeed say that. I am not that someone. The lack of tax avoidance materials directed towards U.S. interests is mostly because there are very few offshore tax avoidance options open any longer to U.S. citizens. Most have been very effectively legislated away. > It turns out that I would save nothing in taxes by moving some of my liquid > assets to some particular coral atoll. (Unless I lie on my 1040, which is > always an option.) An unsurprising result. > If Black Unicorn would do things differently with my money, fine. But I > have seen nothing that is very convincing to me. If tax avoidance is your major concern, there is not a whole lot more I would do. I may have some suggestions, but taxation is not really the kind of thing I could do you any good with. Whatever I did suggest would be more fine tuning than anything else. Unless you are engaged in major international business, there are few taxation breaks for U.S. citizens. I believe I've discussed this before. But the concern I raised was not tax avoidance, for which offshore solutions provide little help to the average U.S. citizen, but asset protection. Political Risk protection. > And I've seen a lot of "creative" ideas that just don't fit my situation. > The "perpetual tourist" notion, pushed by Duncan and others, doesn't fit my > notion of living in one place. Nor do I want to bounce around Europe for > years and years. (A great place to visit, but....) Nor am I much interested > in protecting an asset as comparatively trivial as my vehicle by setting up > a Nevada corporation which then leases me back the vehicle as part of my > Amway distributorship, blah blah. Too much paperwork and "IRS alerts" for > too little gain. And so on. I wont presume to analyze your financial holdings, but it sounds like a substantial amount is in stock. That's vulnerable to all manner of nasties. I don't know your situation exactly, but it is my view that in general, and in my personal experince, holding large amounts of U.S. stock solely in your own name is a bad idea. I'm not suggesting that these assets be hidden from tax authorities, but involving the laws and stability of another goverment in the ownership determination is a nice thing to do. If an individual makes accurate disclosures on his or her tax returns is not something I'm going to get into. I'm simply talking about structuring the assets in such a way that attacks on you personally won't necessarly impoverish you as well as anything else. > >I'll wager, though I have no data to back it up, that most of the people > >in this forum who are uncertain about the safety of their assets don't > >bother to engage in the most basic of asset preservation tactics, namely: > >geographic diversification. > > > >Surprising considering the perfectly legal options which would protect > >many of them. > > Well, I get pretty tired of these vague claims that float out, with no > particulars ever presented. (I know, I know, if I want particulars I should > hire you...sorry, not in my plans.) I'm not for hire. I'd be happy to suggest, in person, some financial institutions in which I have no interests which you may wish to investigate, none of which are less than 100 years old. I can tell you some of the things that might be suggested to you. A banker might suggest estlablishing a foreign trust, in one of many different forms, and reinvesting the funds in the U.S. market as you wish. It will be suggested to you that you make all the proper disclosure to the tax authorities of the United States, but also explained to you that outright seizures of the funds will be resisted with vigor. Records will be outside of the United States with the exception of your tax filings which are of little use to someone trying to outright seize assets abroad. Much better than you can expect in the United States without doubt. You think Citibank is going to fight in court to withhold your records? It might be suggested, if you have more active interests, that a corporation be formed, that the assets be placed under management in that form and left more convertable. The point is that you involve another jurisdiciton in confiscation proceedings. This is not a matter of getting rich quick, or filling out this "declaration of personal sovereignty" form. It's not about tax evasion either. This is only one aspect of asset protection. If you don't trust the U.S. government to give you a fair shake, or if you feel you might eventually be the victim of a suspicious persecution, or if you are wary of the political winds in the United States, I would think you would run, not walk, to deposit some money abroad. Thousands of Europeans saved themselves, their families and their fortunes by being a bit skeptical about keeping their money in one country in the 30's and 40's. This was the original and completely legitimate reason that Switzerland and Liechtenstein became known for banking secrecy. They were equally friendly to Nazi's who hid wealth before during and after the war I might add. This is, in my view, as it should be. Financial institutions should not be interested in the politics of their clients. That nosiness is the path to more intrusive invasions and any financial institution which exhibits these trends should be avoided at all costs in my view. Most of the Islands came to popularity during the 70's and the 80's tax evasion and drug money crazes. Their reliability is to be considered in this context. I'm not selling my services here. I have enough to worry about without the cypherpunks rushing to retain me to manage their money. (As much of a fan of pseudonymity as I am, I will tell you not to give money to a nym for asset protection reasons unless you are that nym and I'm not about to expose myself to someone on the list because they claim to have $25,000 to invest). There are no U.S. banks which will do this kind of thing because banking secrecy and questioning the legitimacy of asset seizure proceedings is something viewed with suspicion in the United States. This is not so everywhere in the world. It is not illegal, last I checked, to give a foreign bank the privilege of managing your money. The day it becomes so is the day it becomes apparent that the United States expects eventually to have to wrech that money from you by force. It will also be the day it is too late. Look, I don't know if there is a revolution around the corner which will make numbers in the Citibank computer disappear or something, but I sleep better knowing that my money is not at the mercy of the political tide in any one country. > (Not directed at Black Unicorn, but at others: Please, let's not start a > thread about how stupid Tim is with his money, about how all true goldbugs > know how to convert their assets into 17 Kruggerands which they they bury > in the backyard, about how foolish Tim is to ignore all the helpful free > advice from fabulously successful fellow list members who have figured out > how to avoid taxes, protect assets, and live the carefree life of the > Perpetual Tourist! If your plan works for you, that ought to be > enough--yoiu don't have to sell me on it. And please, no more advice about > selling short against the box.) Thanks for ommiting me. :) Seriously, there are much better banking and management services to be had than exist in the United States. I was talking to another list member about the differences. I don't recall who it was, but he might wish to chime in on the subject. I'll suggest some places to look to anyone who enquires seriously. Currently I don't do direct referrals, and I don't sell the financial services of institutions in which I have an interest. In the rarest of cases I would consider writing, free of charge, letters of introduction to european institutions for extremely serious and credible investors but I make no promises at all. This is not legal advice. You didn't pay for it. Do your homework whatever it is anyone tells you. > > --Tim May > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Mon Oct 7 05:47:42 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 7 Oct 1996 20:47:42 +0800 Subject: Dole web site cracked? In-Reply-To: <3.0b19.32.19961007061604.00d1fb60@panix.com> Message-ID: On Mon, 7 Oct 1996, Duncan Frissell wrote: > Long ago, someone registered dole96.org and has been running a satirical > site for some time. The Dole campaign registered dole96.com and > dolekemp96.org, and dolekemp96.com (and maybe more). It is hard to get all > of the variations of a domain name registered. So it would seem. :) > > DCF > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From pgut001 at cs.auckland.ac.nz Mon Oct 7 09:41:34 1996 From: pgut001 at cs.auckland.ac.nz (pgut001 at cs.auckland.ac.nz) Date: Tue, 8 Oct 1996 00:41:34 +0800 Subject: NSA/GCSB spying shown on NZ television Message-ID: <84469141517140@cs26.cs.auckland.ac.nz> 20/20 today had a segment on the operation of the GCSB (Government Communications Security Bureau), the trading name of the NSA in New Zealand. This was motivated by the recent publication of Nicky Hagers book "Secret Power" which goes into great detail about the operation of the GCSB (it has floor plans of the monitoring stations, details of operations, staff, names and contact numbers, etc etc - it's a very well researched book covering the day-to-day running of an intelligence agency). In the 20/20 segment, Nicky and a reporter managed to get through the security perimeter at the Waihopai base with a camera and ladder, climbed up to the windows, and shot footage of the interior of the base through improperly-closed curtains. The main operations room had racks of equipment which is hard to identify (it's not a very good shot), along with tables containing PClone monitors and HP II's[1]. Unfortunately the resolution isn't good enough to show what's being displayed on the monitors. Another shot of an office showed a desk with Intelsat operations manuals, providing, for the first time, direct proof of whose traffic is being monitored - not the Russians, not the Chinese, but NZ's pacific neighbours and trading partners. The intercepted traffic is then passed straight back to the NSA for analysis. AFAIK there's never been any direct, documented proof of what these bases are intercepting - the dishes are pointed in the right direction for intercepting Intelsat transmissions, but the various agencies have been able to deny the nature of the interception. The footage of operations manuals on a desk would seem to prove beyond a doubt that the agencies are engaged in large-scale interception and monitoring of civilian communications. It was rather unfortunate that the program was shown at the same time as the political leaders debate on another channel (we have an election in four days time), because virtually noone will have watched 20/20. Peter. [1] Given that the windows looked like plain glass and that these things have a control zone that reaches halfway to Antarctica, I'd love to park outside the base with certain pieces of receiving equipment... From wb8foz at nrk.com Mon Oct 7 10:43:21 1996 From: wb8foz at nrk.com (David Lesher) Date: Tue, 8 Oct 1996 01:43:21 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: <199610071307.JAA04143@nrk.com> [credit card] Any thought of privacy is a joke. Just because Punk's, Ltd. control the issuing bank, the clearinghouses in the middle will gleefully collect all the data and sell it. That would include the holders transactions, address, you name it. -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From trei at process.com Mon Oct 7 11:04:15 1996 From: trei at process.com (Peter Trei) Date: Tue, 8 Oct 1996 02:04:15 +0800 Subject: Clipper spin [was Re:Flood Warning] Message-ID: <199610071332.GAA08581@toad.com> > [...] > > > > High-Tech Leaders Join Forces to Enable International > > Strong Encryption > > > > See: http://www.ibm.com/news/alliance2.htm > > The "International Strong Encryption" phrase is something that we > need to become active in stopping. Anything which responds to such > announcements should put a different spin on this phrase. If the > Clipper farce is accepted as "strong" encryption then the battle is > lost; maybe something like "it is _international_ strong encryption > because it is the strongest encryption people like Saddam Hussein [insert > bogeyman du jour] want Americans to have access to" > > jim Back when IBM/Lotus came out with it's "International" version, I proposed the term 'espionage-enabled software'. I still like it. Peter Trei trei at process.com From jya at pipeline.com Mon Oct 7 11:58:47 1996 From: jya at pipeline.com (John Young) Date: Tue, 8 Oct 1996 02:58:47 +0800 Subject: EUB_low Message-ID: <1.5.4.16.19961007141311.38278e72@pop.pipeline.com> 10-7-96. WaPo: "Russian Crime Finds Havens In Caribbean" Russian organized crime groups are using unregulated and secretive Caribbean banks to launder their illicit gains, according to U.S. and Caribbean law enforcement officials. One bank that has drawn the scrutiny of U.S. authorities is European Union Bank in Antigua. EUB describes itself as the first bank on the Internet, offering the chance to open accounts, wire money, order credit cards or write checks by computer from anywhere in the world, 24 hours a day. A U.S. official said, "The bank is being investigated for violating U.S. laws with open solicitations on the Net, which is at best for tax evasion and at worst for money laundering." ----- http://jya.com/eublow.txt (10 kb) ftp://jya.com/pub/incoming/eublow.txt EUB_low From raph at CS.Berkeley.EDU Mon Oct 7 12:13:37 1996 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Tue, 8 Oct 1996 03:13:37 +0800 Subject: List of reliable remailers Message-ID: <199610071350.GAA08779@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail. For more information, see: http://www.c2.org/~raph/premail.html For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"c2"} = " eric pgp hash reord"; $remailer{"penet"} = " penet post"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post reord"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ksub"; $remailer{'alpha'} = ' alpha pgp'; $remailer{'nymrod'} = ' alpha pgp'; $remailer{"lead"} = " cpunk pgp hash latent cut ek"; $remailer{"nemesis"} = " cpunk pgp hash latent cut"; $remailer{"exon"} = " cpunk pgp hash latent cut ek"; $remailer{"vegas"} = " cpunk pgp hash latent cut"; $remailer{"haystack"} = " cpunk mix pgp hash latent cut ek"; $remailer{"ncognito"} = " mix cpunk pgp hash latent"; $remailer{"lucifer"} = " cpunk mix pgp hash latent cut ek"; $remailer{"jam"} = " cpunk mix pgp hash latent cut ek"; $remailer{"winsock"} = " cpunk pgp hash cut ksub reord"; $remailer{'nym'} = ' newnym pgp'; $remailer{"balls"} = " cpunk pgp hash latent cut ek"; $remailer{"squirrel"} = " cpunk mix pgp hash latent cut ek"; $remailer{"middle"} = " cpunk mix pgp hash middle latent cut ek reord"; $remailer{'cyber'} = ' alpha pgp'; $remailer{"dustbin"} = " cpunk pgp hash ksub latent cut ek mix reord"; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (cyber mix) The alpha and nymrod nymservers are down due to abuse. However, you can use the cyber nymserver. The nym.alias.net server will be listed soon. See http://www.cs.berkeley.edu/~raph/n.a.n.html for details. 403 Permission denied errors have been caused by a flaky disk on the Berkeley WWW server. Hopefully, this is fixed by now. The penet remailer is closed. Last update: Mon 7 Oct 96 6:48:08 PDT remailer email address history latency uptime ----------------------------------------------------------------------- jam remailer at cypherpunks.ca *****. *--** 21:20 100.00% dustbin dustman at athensnet.com ++---. ++--+ 1:50:34 99.98% exon remailer at remailer.nl.com -#***# *#### 3:27 99.94% balls remailer at huge.cajones.com ****** *-*** 5:37 99.86% amnesia amnesia at chardos.connix.com ---+-. ---- 3:40:20 99.53% haystack haystack at holy.cow.net *####* ** ## 4:32 99.49% winsock winsock at c2.org -..-+. -+++ 3:31:52 99.14% cyber alias at alias.cyberpass.net **+**. -*- 43:47 99.14% mix mixmaster at remail.obscura.com --+ _ +++++ 6:57:10 98.90% extropia remail at miron.vip.best.com ----_. --- 10:51:38 98.43% squirrel mix at squirrel.owl.de +++ . +--- 2:28:31 98.04% lead mix at zifi.genetics.utah.edu .-*. +---+ 1:20:44 97.84% middle middleman at jpunix.com - + -. - -- 3:47:45 96.62% replay remailer at replay.com ** *. *** 10:42 77.10% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From gcg at pb.net Mon Oct 7 12:35:44 1996 From: gcg at pb.net (Geoffrey C. Grabow) Date: Tue, 8 Oct 1996 03:35:44 +0800 Subject: You can be forced to turn over your encryption keys? Message-ID: <3.0b15.32.19961007103200.00683c1c@mail.pb.net> I thought we had a 5th amendment. Isn't turning over your key that may (or may not) expose encriminating evidence an extension of self-encrimination? Haven't there been dozens of famous witnesses (Patty Hurst, Oliver North, etc) that "take the 5th" dozens of times on the stand. Why couldn't I "take the 5th" when asked for my encryption keys? When asked for your key, can't you say: "I'm sorry your honor, but I respectfully refuse to answer that question on the grounds that it may incriminate me.". Any legal-eagles out there? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | Great people talk about ideas. | | Oyster Bay, New York | Average people talk about things. | | gcg at pb.net | Small people talk about people. | |----------------------------------------------------------------------| | PGP 2.6.2 public key available at http://www.pb.net/~wizard | | and on a plethora of key servers around the world. | | Key ID = 0E818EC1 | | Fingerprint = A6 7B 67 D7 E9 96 37 7D E7 16 BD 5E F4 5A B2 E4 | |----------------------------------------------------------------------| | That which does not kill us, makes us stranger. - Trevor Goodchild | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From frissell at panix.com Mon Oct 7 12:47:19 1996 From: frissell at panix.com (Duncan Frissell) Date: Tue, 8 Oct 1996 03:47:19 +0800 Subject: Londinium Message-ID: <3.0b19.32.19961007110200.00a064b8@panix.com> So a few days in Londinium for the Internet Show at the Aggie (now the Business Design Centre) in the People's Republic of Islington. While I was in town, Tony Blair's voicemail was hacked (it wasn't me) and we discovered that he is a politician trying to fool the voters. Also, a public domain game called "Schoolyard Slaughter" written for an obsolete computer system and awarding points for head shots to children was attacked in the press. It was distributed on shareware disks and CDs and not on the dreaded Net but they talked about the net in any case. The interesting thing about "Schoolyard Slaughter" is that similar games involving adult males and aliens ("Doom" par example) have been around for a long time. The lesser controversy surrounding games like Doom suggests that the commentators (and perhaps the public) are guilty of speciesism, ageism, and gender bias. After all, the fictional slaughter of adult males and aliens should be just as bad as the fictional slaughter of children. None of the ISPs represented at the Internet Show would comment on whether or not they were going to ban customers who refused to rate their sites or news posts. But they were just sales types. I did teach a young lady working at the UUNET/Pipex booth how to telnet. She'd never done so before. DCF From bkmarsh at feist.com Mon Oct 7 12:49:31 1996 From: bkmarsh at feist.com (Bruce M.) Date: Tue, 8 Oct 1996 03:49:31 +0800 Subject: Dole crack mirror In-Reply-To: <9610070441.AA25360@cfdevx1.lehman.com> Message-ID: On Mon, 7 Oct 1996, Rick Campbell wrote: > I put a copy of the stuff that I found at http://www.dole-kemp.org/ at > http://www.c2.net/~campbell/www.dole-kemp.org/ > > Basically, there was very little to the content: a couple of pages > and a few images. The link to the Clinton-Core page was through > http://www.dole-kemp.com/ (Note .com rather than .org) where one of > the links there redirects immediately to > http://www.cg96.org/new/index2.htm It looks like the page is dated September 11th though. Is this a case of a file date change or has no one cared enough to change the site since last month? Or, has the file existed on the system since then, laying in wait for the debates last night? ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From frissell at panix.com Mon Oct 7 12:51:22 1996 From: frissell at panix.com (Duncan Frissell) Date: Tue, 8 Oct 1996 03:51:22 +0800 Subject: EUB_low Message-ID: <3.0b19.32.19961007110838.00a115a0@panix.com> > in the world, 24 hours a day. A U.S. official said, "The > bank is being investigated for violating U.S. laws with > open solicitations on the Net, which is at best for tax > evasion and at worst for money laundering." > I hate to tell the Feds but the internet is more of an international publication than "High Life" (the BA inflight mag) or the BBC World Service mag (whatever it's name is these days. International publications can advertize offshore accounts and investments. DCF From bdavis at thepoint.net Mon Oct 7 13:18:13 1996 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 8 Oct 1996 04:18:13 +0800 Subject: The Great Reducer: Line of the Year In-Reply-To: Message-ID: On Sun, 6 Oct 1996, Black Unicorn wrote: > > This is, without question, going in my alltime archive. > > On Sat, 5 Oct 1996, jim bell wrote: > > [...] > > > You're ENTIRELY misunderstanding (or misrepresenting) what I'm saying! I'm > > well aware that the SC disagrees, but that is simply because they are > > entirely wrong in this matter. Well then, it is a good thing we have Mr. Bell here to set us all straight! EBD > > [...] > > > > > Jim Bell > > jimbell at pacifier.com > > > > -- > I hate lightning - finger for public key - Vote Monarchist > unicorn at schloss.li > > From alexf at iss.net Mon Oct 7 13:34:15 1996 From: alexf at iss.net (Alex Filacchione) Date: Tue, 8 Oct 1996 04:34:15 +0800 Subject: Dole web site cracked? Message-ID: <01BBB447.0E066B40@alexf.iss.net> ---------- From: Skeeve Stevens[SMTP:skeeve at skeeve.net] Sent: Monday, October 07, 1996 1:10 PM To: campbell at c2.net Cc: cypherpunks at toad.com Subject: Re: Dole web site cracked? You, Rick Campbell, shaped the electrons to say: + +So, I just finished watching the debate and at the very end, Bob Dole +suggested that people check out www.dole-kemp.org. I was already on +playing decision96.digital.com so I went for it. + +The first page says ``Oops! You've tried to access the old +way. Please choose the new way instead.'' Clicking on `new' gives a +black background page with two yellow arrows, one left and one right. +The left one gives you ``Nope, you can't go back now''. The Right one +gives you www.cg96.org, the Clinton-Gore home page. Yeah.... definatly hacked... not much point in mirroring this one. hmm it goes to www.dole-kemp.com which then sends it to cg96.org...... hmmmm the INTERNIC entry for dole-kemp.com looks find... and its a redirect, so they prolly hacked both sites... not sure... anyone else have any ideas? My understanding is that everyone has been fooled. The addresses www.dole-kemp.com and www.dole-kemp.org seem to be spoofed sites. The REAL sites are www.dolekemp96.org and www.dole96.org. These sites have not been touched. Hmm, and I thought that internic was supposed to be watching this stuff (domain names). I wonder if mcdonalds.org is still available... Alex F alexf at iss.net From dlv at bwalk.dm.com Mon Oct 7 13:42:10 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 8 Oct 1996 04:42:10 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <199610071307.JAA04143@nrk.com> Message-ID: <7LNFVD15w165w@bwalk.dm.com> David Lesher writes: > [credit card] > > Any thought of privacy is a joke. Just because Punk's, Ltd. > control the issuing bank, the clearinghouses in the middle > will gleefully collect all the data and sell it. > > That would include the holders transactions, address, you name it. Well, there are two issues: When Alice buys her groceries and pays with a credit card, there are two kinds of information involved: 1. What Alice bought; 2. Who Alice is. #1 might include the fact that Alice bought some fat-free yoghurt. #2 might include the fact that Alice lives at 123 Main St and makes $150K per annum. If these two pieces of information are combined and sold to a direct marketing company, then Alice might get some junk mail or telemarketing calls advising her of other exciting diet opportunities. American Express does the most extensive analysis of purchases paid for via its cards, and gladly sells the results of its analysis to marketers. (Yep - stuff like "the list of people who bought over $10 worth of health food w/ AmEx" is present and real, not a potential threat to privacy). I *don't think* (but I could be wrong) that Visa and MasterCard's clearing houses do this kind of purchase analysis now, but they certainly have the ability. Some large banks that issue Visa and MasterCard cards do sell marketing databases similar to AmEx's (based only on purchases made with their cards), but each individual bank is smaller than AmEx. Therefore, AFAIK, right now one is relatively safe from blanket analysis of purchases by staying away from AmEx and from VISA/MC issued by certain large banks. (Hint: a certain unnamed bank that arose from a merger recently has been touting to marketers the fact that it's so big that its purchase analysis database is as good as AmEx's.) I suspect that if one contacts one's card issuer and requests in writing that the information about your purchases not be distributed to third parties w/o a court order, they'd probably comply. But it's only a matter of time before the clearinghouses start doing the purchase analysis, as David said. As far as #2 is concerned, I can safely predict that if a financial institution tried issuing credit cards or secured credit cards or debit cards without asking the holder's SS# and identity (e.g., paid via anonymous e-cash), they'd probably have audit visits from a) the Federal Reserve b) the office of the comptroller of the currency c) the IRS (SS# is needed because the interest paid on the card may be deductible) asking to prove that no money laundering or tax evasion is going on, and shutting down the operations until the negative is proven. Now, suppose you open an institution that a) puts a phoney name on the credit card, b) takes down your real name, address, SS#, etc for its files, but promises in writing not to reveal the identify or the purchasing patterns to anyone except LEO's with a court order. It might sell... I might even get one... [An interesting twist: The Wiz, a very nice electronics store in NYC, only accepts credit cards in combination with a photo ID. :-) ] Such an outfit would last until the first big dispute. "Dispute" as in, someone charges a purchase to the card and I claim I never made it. Or, I buy a gizmo, decide to return it, and the merchant refuses to take it. With anonymity, the disputant is likely to get screwed; or the issuer; never the merchant. Another possibility is to issue a charge card (payable in full at the end of the month, getting revenue from the annual fee), rather than a credit card, so it could claim not to be subject to certain Federal Reserve's regulations that have to do with credit card disputes. But then it probably can't be Visa/MC and can't use their clearginhouses. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From bkmarsh at feist.com Mon Oct 7 13:42:52 1996 From: bkmarsh at feist.com (Bruce M.) Date: Tue, 8 Oct 1996 04:42:52 +0800 Subject: Dole web site cracked? In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Black Unicorn wrote: > Actually, on further examination, looks like a cute little spoof, not a > hack. > > The address for the actual dole page is : www.dolekemp96.org But, which one of these DNS entries looks more official? This: > whois dolekemp96.org Iguana, Inc. (DOLEKEMP2-DOM) 122 S. Hardy Dr. Suite #47 Tempe, AZ 85281 US Domain Name: DOLEKEMP96.ORG Administrative Contact, Technical Contact, Zone Contact: Salvato, Vince (VS91) vince at IGUANA.NET 602-968-4752 (FAX) 602-968-1864 Billing Contact: Kubasko, Robert (RK567) rob at GETCAUGHT.COM 602-968-4752 Record last updated on 03-Sep-96. Record created on 10-Aug-96. Domain servers in listed order: NOC.CERF.NET 192.153.156.22 GETCAUGHT.COM 165.247.64.105 or > whois dole-kemp.org Election 96 (DOLE-KEMP2-DOM) 400 North Capitol Street, NW Washington, DC 20001 US Domain Name: DOLE-KEMP.ORG Administrative Contact, Technical Contact, Zone Contact: FPP Network Operations Center (FPP-NOC) noc at penguin.net (703) 358-9219 fax (703) 522-2798 Billing Contact: Department, Billing (BD893) billing at PENGUIN.NET 01.703.358.9219 Record last updated on 10-Aug-96. Record created on 10-Aug-96. Domain servers in listed order: NS.PENGUIN.NET 204.29.198.1 NS2.PENGUIN.NET 204.29.198.4 ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From rah at shipwright.com Mon Oct 7 13:52:43 1996 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 8 Oct 1996 04:52:43 +0800 Subject: Dallas Semiconductor turns on Internet commerce at the touch of abutton Message-ID: Dallas Semiconductor turns on Internet commerce at the touch of a button; wearable computer chip generates uncrackable codes using public key cryptography ---------------------------------------------------------------------- DALLAS--(BUSINESS WIRE)--Oct. 7, 1996--"Attention, cyber-shoppers! Your `electronic wallet' is almost ready." Internet users have been waiting for personal, trusted computing to conduct commercial transactions -- mere pennies or big bucks. Now it has been successfully demonstrated. Dallas Semiconductor (NYSE: DS) Monday announced development of the Cryptographic iButton, a very personal computer in a 16mm, stainless steel case that provides for the safe transfer of Internet e-mail -- including credit card numbers -- even if the client computer, software and communications links are not trustworthy. The Crypto iButton is the result of a multi-year development at Dallas Semiconductor to reach the pinnacle of computer security. "Think of it as a wearable, digital accessory," said Michael Bolan, vice president of marketing for the 12-year-old manufacturer that produces 120 million chips annually. "You can attach it to your wallet, keychain, jewelry (ring or bracelet), wrist watch, or badge. With the electronic wallet, the iButton communicates without the user even having to open the wallet, providing convenience and security. "This credential cannot be duplicated because it contains information that is never revealed. It positively authenticates a person to a server computer or to another person using two-factor security: personal possession of the iButton plus a PIN (Personal Identification Number)," Bolan explained. iButton users will have universal access to their World Wide Web e-mail at public Internet connections (hotels, airports, kiosks) and still be confident that their mail is kept private. Sensitive information like credit card numbers can be transmitted safely by secure e-mail using the Cryptographic iButton. Mobile employees -- so-called "road warriors" -- can improve their productivity with economical, secure access to corporate databases. iButton Overcomes PC Vulnerability When software and PC hardware are hacked, information remains safe in the physically secure iButton chip. In one service model, the iButton chip randomly generates a public and a private key set. The private key is known only to the Cryptographic iButton; it is never revealed, not even to its user. The large key size of 1024 bits (308 decimal digits) makes guessing insurmountable. The iButton ensures both parties are truly authorized to communicate by rendering messages into unbreakable digital codes using its high-speed math accelerator. The Crypto iButton addresses both components of secure communications: authentication and safe transmission. Physical attacks on the iButton by technologically savvy criminals are thwarted. The continuous steel perimeter triggers a tamper response upon intrusion. Critical security parameters, including the private keys, are rapidly erased. Vulnerabilities of Smart Cards to certain physical attacks, recently reported by computer scientists at Bellcore, were anticipated during the design of the Cryptographic iButton. Even if the iButton is subjected to extraordinary physical stresses, it does not leak out information that can be useful for inferring secret data. Included on the monolithic chip is a True Time Clock, a real-time clock with tamper evidence. It provides a trusted time stamp and audit trail for microcash metering or other off-line transactions, as well as aiding in the detection of fraud by putting time limits on service. When the clock reaches a pre-set time, the chip self-expires and requires reactivation before service can be renewed. Unlike a loose plastic card, the iButton stays attached even while communicating, making misplacement less likely. Messages or transactions are authorized only after the PIN is validated by the iButton, the same technique automatic teller machines use to dispense cash. Microcash Stimulates I-Commerce "We don't expect to make money obsolete, although our small cash version of the iButton is currently doing millions of transactions as an electronic coin purse for mass transit riders in Istanbul, Turkey and for patrons of Laniel vending machines in Canada," said Bolan. "One strength of the Crypto iButton," he continued, "is its ability to meter extremely small amounts economically in off-line distributed systems. A secure micro-payment system for electronic property will ultimately enrich the content on the Internet by giving producers a monetary incentive to distribute their work. "For example, reading the front page of a newspaper may tabulate only 1 cent worth of microcash in a subscription meter while downloading a Java software applet may tabulate a larger amount in a copyright meter. The multiple meters of the iButton count the usage information over the network for easy revenue collection by the service provider's clearinghouse," he said. One of the earliest anticipated uses will be by the U.S. Postal Service, which has already notified its postal meter customers that it will replace its current postage meters using a Postal Security Device (PSD) connected to a PC. Using the Cryptographic iButton as a PSD, the USPS will be able to refill its postage meters over the Internet. Implementation and Availability The iButton is touched to a Dot Receptor which can be fitted to any of the 200 million existing personal computers in a matter of minutes without opening the computer's enclosure. The Dot Receptor is cabled to the printer port, forming a $15 pipeline to the PC. In this way the iButton can be the physically secure co-processor to any PC. Dallas Semiconductor will activate Crypotographic iButtons issued to individuals or co-issued by service providers. The devices will be activated from the manufacturer's Web site. Dallas Semiconductor plans to begin delivering the Cryptographic iButton and Dot Receptor in the first quarter of 1997. The company projects that it can drive down the cost of using its Cryptographic iButton to $12 per year. The street price of the Dot Receptor is $15. Less sophisticated versions of the iButton are currently available. The simplest version, the DS1990, costs $1.59 in 1,000-piece quantities. For more information, visit the iButton Web site at www.iButton.com. Dallas Semiconductor (NYSE:DS) designs, manufactures and markets CMOS chips and chip-based subsystems. In its 12-year history, the company has sold its products to more than 8,000 customers worldwide. These include Original Equipment Manufacturers (OEMs) in instrumentation, factory automation, personal computers, office equipment, telecommunications, medical equipment, and mainframe computers. Chips and subsystems are sold through a direct sales force, software developers, distributors and manufacturers' representatives worldwide. ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "'Bart Bucks' are not legal tender." -- Punishment, 100 times on a chalkboard, for Bart Simpson The e$ Home Page: http://www.vmeng.com/rah/ From mech at eff.org Mon Oct 7 14:00:21 1996 From: mech at eff.org (Stanton McCandlish) Date: Tue, 8 Oct 1996 05:00:21 +0800 Subject: Libel & Pseudonymous Reputation Message-ID: <199610071624.JAA06988@eff.org> A new item at the EFF archives might be of interest: http://www.eff.org/pub/Legal/CyberLaw_Course/cyberlaw.038 - CYBERSPACE LAW FOR NON-LAWYERS: Topic: Libel 7: Injury to a Pseudonym's Reputation? -- Stanton McCandlish
mech at eff.org

Electronic Frontier Foundation

Program Director From perry at piermont.com Mon Oct 7 14:02:41 1996 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 8 Oct 1996 05:02:41 +0800 Subject: "European Union Bank" In-Reply-To: <3.0b19.32.19961007110838.00a115a0@panix.com> Message-ID: <199610071550.LAA27746@jekyll.piermont.com> Duncan Frissell writes: > > in the world, 24 hours a day. A U.S. official said, "The > > bank is being investigated for violating U.S. laws with > > open solicitations on the Net, which is at best for tax > > evasion and at worst for money laundering." > > I hate to tell the Feds but the internet is more of an international > publication than "High Life" (the BA inflight mag) or the BBC World Service > mag (whatever it's name is these days. > > International publications can advertize offshore accounts and investments. Be that as it may, but I wonder about the whole thing. EUBank's web server appears to be firmly ensconced in Washington, D.C. -- not exactly where one would expect their records to be kept, eh? Perry From nobody at cypherpunks.ca Mon Oct 7 14:08:08 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Tue, 8 Oct 1996 05:08:08 +0800 Subject: A daily warning regarding Dmitri Vulis Message-ID: <199610071608.JAA27152@abraham.cs.berkeley.edu> Dmitri vulis is a liar and fills this list with lies, personal attacks and material having nothing to do with cryptography. He also has unnatural sexual urges towards children, animals and other such items. From jimbell at pacifier.com Mon Oct 7 14:36:00 1996 From: jimbell at pacifier.com (jim bell) Date: Tue, 8 Oct 1996 05:36:00 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? Message-ID: <199610071724.KAA20735@mail.pacifier.com> I think somebody subscribed that Cyberpromo organization to the Cypherpunks list. It needs to be unsubscribed... Jim Bell jimbell at pacifier.com From perry at piermont.com Mon Oct 7 14:47:36 1996 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 8 Oct 1996 05:47:36 +0800 Subject: "European Union Bank" In-Reply-To: <199610071736.KAA21570@slack.lne.com> Message-ID: <199610071740.NAA28178@jekyll.piermont.com> Eric Murray writes: > Perry E. Metzger writes: > > Be that as it may, but I wonder about the whole thing. EUBank's web > > server appears to be firmly ensconced in Washington, D.C. -- not > > exactly where one would expect their records to be kept, eh? > > I noticed that too. Is this BCCI 2, or just a front that the forces > of repression can use to say "look, there is money-laundering > on the Internet! We must control it." Or, perhaps, they are just a way for the IRS to get the names of lots of people interested in offshore banking. Or maybe not. Who knows? Perry From jya at pipeline.com Mon Oct 7 14:50:20 1996 From: jya at pipeline.com (John Young) Date: Tue, 8 Oct 1996 05:50:20 +0800 Subject: Bellcore Smart Card Hack Message-ID: <1.5.4.16.19961007174329.2e979a3a@pop.pipeline.com> There is more info on Bellcore's research on flawed smart cards at: http://www.bellcore.com/PRESS/ADVSRY96/medadv.html with links to facts of the crypto hack. ----- Thanks to Mr. Ken Bransom at Bellcore. From ericm at lne.com Mon Oct 7 15:04:38 1996 From: ericm at lne.com (Eric Murray) Date: Tue, 8 Oct 1996 06:04:38 +0800 Subject: "European Union Bank" In-Reply-To: <199610071550.LAA27746@jekyll.piermont.com> Message-ID: <199610071736.KAA21570@slack.lne.com> Perry E. Metzger writes: > > [stuff about EUB deleted] > Be that as it may, but I wonder about the whole thing. EUBank's web > server appears to be firmly ensconced in Washington, D.C. -- not > exactly where one would expect their records to be kept, eh? I noticed that too. Is this BCCI 2, or just a front that the forces of repression can use to say "look, there is money-laundering on the Internet! We must control it." Their server appears to reside in McLean, VA., not Antigua: ericm(console)> traceroute 204.157.123.4 traceroute to 204.157.123.4 (204.157.123.4), 30 hops max, 40 byte packets [...] 12 * sl-capital-1-s1/0-T3.sprintlink.net (144.228.128.6) 148.345 ms * 13 cso-sw1p7-rC-p7.cais.net (205.252.5.30) 279.959 ms 147.905 ms * 14 * intr-c.sb1.cais.net (206.161.140.125) 163.211 ms 146.752 ms 15 204.157.123.4 (204.157.123.4) 204.088 ms * * ericm(ttyp1)> whois cais.net [rs.internic.net] Capital Area Internet Service (CAIS2-DOM) 6861 Elm Street, Third Floor McLean, VA 22101 USA ericm(ttyp1)> whois eub.com [rs.internic.net] European Union Bank (EUB-DOM) PO Box 1948 St. John's, Antigua and Barbuda Domain Name: EUB.COM Administrative Contact: Richards, Pete (PR374) 75057.2515 at COMPUSERVE.COM (809) 480-2370 Technical Contact, Zone Contact, Billing Contact: Kulkov, Val (VK41) val at GREATIS.COM (202) 835-7489 ELF.GREATIS.COM 205.229.28.5 WHALE.GREATIS.COM 205.229.28.10 ericm(ttyp1)> whois VK41 [rs.internic.net] Kulkov, Val (VK41) val at GREATIS.COM Greatis USA, Inc. 888 16th Street, NW, Suite 300 Washington, DC 20006 (202) 835-7489 -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From tcmay at got.net Mon Oct 7 15:05:25 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 8 Oct 1996 06:05:25 +0800 Subject: You can be forced to turn over your encryption keys? In-Reply-To: <3.0b15.32.19961007103200.00683c1c@mail.pb.net> Message-ID: At 10:33 AM -0400 10/7/96, Geoffrey C. Grabow wrote: >I thought we had a 5th amendment. Isn't turning over your key that may (or >may not) expose encriminating evidence an extension of self-encrimination? >Haven't there been dozens of famous witnesses (Patty Hurst, Oliver North, >etc) that "take the 5th" dozens of times on the stand. Why couldn't I >"take the 5th" when asked for my encryption keys? When asked for your key, >can't you say: "I'm sorry your honor, but I respectfully refuse to answer >that question on the grounds that it may incriminate me.". > >Any legal-eagles out there? Though IANAL, I know of many, many discussions of this question. So far as I know, it remains one of The Great Unresolved Questions. Mike Godwin has written on this, so a Web search might turn up some archived articles. It came up several times on the Cyberia list when I was on it, but those archives are spotty (in terms of availabilty to Web spiders). My Cyphernomicon FAQ also has this to say: (presented in outline form) 10.3.4. "Can authorities force the disclosure of a key?" + Mike Godwin, legal counsel for the EFF, has been asked this queston _many_ times: - "Note that a court could cite you for contempt for not complying with a subpoena duces tecum (a subpoena requiring you to produce objects or documents) if you fail to turn over subpoenaed backups....To be honest, I don't think *any* security measure is adequate against a government that's determined to overreach its authority and its citizens' rights, but crypto comes close." [Mike Godwin, 1993-06-14] + Torture is out (in many countries, but not all). Truth serum, etc., ditto. - "Rubber hose cryptography" + Constitutional issues - self-incrimination + on the "Yes" side: + is same, some say, as forcing combination to a safe containing information or stolen goods - but some say-and a court may have ruled on this-that the safe can always be cut open and so the issue is mostly moot - while forcing key disclosure is compelled testimony - and one can always claim to have forgotten the key - i.e., what happens when a suspect simply clams up? - but authorities can routinely demand cooperation in investigations, can seize records, etc. + on the "No" side: - can't force a suspect to talk, whether about where he hid the loot or where his kidnap victim is hidden - practically speaking, someone under indictment cannot be forced to reveal Swiss bank accounts....this would seem to be directly analogous to a cryptographic key - thus, the key to open an account would seem to be the same thing - a memorized key cannot be forced, says someone with EFF or CPSR + "Safe" analogy + You have a safe, you won' tell the combination - you just refuse - you claim to have forgotten it - you really don't know it - cops can cut the safe open, so compelling a combination is not needed - "interefering with an investigation" - on balance, it seems clear that the disclosure of cryptographic keys cannot be forced (though the practical penalty for nondisclosure could be severe) + Courts + compelled testimony is certainly common - if one is not charged, one cannot take the 5th (may be some wrinkles here) - contempt + What won't immunize disclosure: + clever jokes about "I am guilty of money laundering" - can it be used? - does judge declaring immunity apply in this case? - Eric Hughes has pointed out that the form of the statement is key: "My key is: "I am a murderer."" is not a legal admission of anything. - (There may be some subtleties where the key does contain important evidence--perhaps the location of a buried body- -but I think these issues are relatively minor.) - but this has not really been tested, so far as I know - and many people say that such cooperation can be demanded... - Contempt, claims of forgetting 10.3.5. Forgetting passwords, and testimony + This is another area of intense speculation: - "I forgot. So sue me." - "I forgot. It was just a temporary file I was working on, and I just can't remember the password I picked." (A less in-your-face approach.) + "I refuse to give my password on the grounds that it may tend to incriminate me." + Canonical example: "My password is: 'I sell illegal drugs.'" - Eric Hughes has pointed out this is not a real admission of guilt, just a syntactic form, so it is nonsense to claim that it is incriminating. I agree. I don't know if any court tests have confirmed this. + Sandy Sandfort theorizes that this example might work, or at least lead to an interesting legal dilemma: - "As an example, your passphrase could be: I shot a cop in the back and buried his body under the porch at 123 Main St., anywhere USA. The gun is wrapped in an oily cloth in my mother's attic. "I decline to answer on the grounds that my passphrase is a statement which may tend to incriminate me. I will only give my passphrase if I am given immunity from prosecution for the actions to which it alludes." "Too cute, I know, but who knows, it might work." [S.S., 1994-0727] "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From attila at primenet.com Mon Oct 7 15:47:05 1996 From: attila at primenet.com (attila) Date: Tue, 8 Oct 1996 06:47:05 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <19961006045736515.AAA164@GIGANTE> Message-ID: <199610071855.MAA05992@infowest.com> In <19961006045736515.AAA164 at GIGANTE>, on 10/05/96 at 09:58 PM, Adamsc at io-online.com (Adamsc) said: .On Sat, 5 Oct 1996 15:55:42 -0700 (PDT), John C. Randolph wrote: .>What's really sad is the way that every cult member tries to convince .>himself that *his* franchise has more to offer than Lifespring, .Food for thought: suppose he didn't - why would any rational individual .follow a religion he thought was wrong? that statement is profound in more ways that in religion! why would any rational individual espouse ANY cause he thought was wrong! From stewarts at ix.netcom.com Mon Oct 7 15:47:50 1996 From: stewarts at ix.netcom.com (stewarts at ix.netcom.com) Date: Tue, 8 Oct 1996 06:47:50 +0800 Subject: Can we kill single DES? Message-ID: <199610071730.NAA19954@attrh1.attrh.att.com> At 07:50 AM 10/6/96 -0700, Declan McCullagh wrote: >> >1. Is this a good idea? What will happen if DES becomes perceived >> > as insecure? >> That's Declan's department (and other non-clueless journalists - [...] >This is the meme I've been trying to spread -- that 56-bit DES is *not* >secure. In particular, it's N>>20 years old, the NBS originally certified it for five years, and kept recertifying it primarily because triple-DES was too slow on the popular bank computers of the time (e.g. cash machines and then PCs), and hardware implementations of 56-bit DES would need to be replaced if the algorithm were decertified. Public-key encryption was developed a few years after DES, with a solid mathematical background that lets it remain secure today. It's far more secure than DES but far slower, so it's only been practical the last few years. Newer encryption technology which is several times faster and much stronger than DES has been developed over the last decade. >This cuts through all the rhetoric about differences between key >recovery and key escrow, who's going to be in this industry alliance, etc. "Key Recovery" is the latest sleazy meme from the Government. The only difference from so-called "Key Escrow" is that it's deliberately obscure about who gets to keep your master keys, while "Escrow" implies that it's definitely somebody else besides you. >From the "Eternal Vigilance is Better than Hindsight" department, we should have seen this coming and done a pre-emptive strike on the term. One of the papers on Dorothy Denning's web site is a May 20, 1996 SUBJECT: Draft Paper, "Enabling Privacy, Commerce, Security and Public Safety in the Global Information Infrastructure" from OMB, which is one of the Clipper 3 announcements, and it uses the term "key recovery". # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From stewarts at ix.netcom.com Mon Oct 7 16:30:34 1996 From: stewarts at ix.netcom.com (stewarts at ix.netcom.com) Date: Tue, 8 Oct 1996 07:30:34 +0800 Subject: picture encryption Message-ID: <199610071755.NAA22300@attrh1.attrh.att.com> At 04:04 PM 10/4/96 -0400, you wrote: >Sometime back someone mentioned a program that would hide messages inside a >picture, by replacing the LSB of the color with the message. There are several such programs. The general term is "Steganography", which means "hidden writing", so you'll see programs with names like stego, jsteg, mandelsteg, etc. Look in the usual archive locations such as ftp.ox.ac.uk and ftp.funet.fi. Also, for Romana Machado's stego programs, look at her home page on www.fqa.com. >I was thinking that if they outlawed high strength encryption (non GAK >approved), not letting them realize that you were sending encrypted >information would be an excellent alternative. It's not an _excellent_ alternative, but if it's all you can get, it's all you can get. It helps to use encryption algorithms that don't have special forms, e.g. don't begin with "----- BEGIN PGP" or other easy-to-spot headers, don't limit their output to printable ASCII, and (tougher) don't have other subtleties such as the statistical properties of RSA keys or checksums that can be tested without decrypting. There's been a lot of discussion on the subject here, and there are some stealth-PGP versions that obscure PGP's form. One difficulty with stego'd encrypted data is that it's tough to use it for applications like encrypting voice between your cellphone and the cellphone company, since _they_ won't be implementing it. One suggested place to stash encrypted data is in the low bits of compressed voice on an internet phone product. It's difficult - you need to pick a voice compression algorithm that has room to substitute bits without messing up the voice quality a lot, which means you need to work closely with the compression algorithm. For 64kbps PCM, this is easy (some of the T1 standards already do this to send signalling bits, which is why data is often limited to 56kbps.) ADPCM and Delta Modulation can probably handle it fairly well, though they're generally used only down to speeds of 16 kbps. Tighter compression algorithms have less room for noise, are much more sophisticated, require much more computation, and are probably a lot tougher to use, but they're where most of the internet phone products are. And then there are applications like CU-SeeMe (low-speed video conferencing) which are generally flaky enough that you could toss in the occasional stego frame and blame it on your cheapo camera or the overloaded reflector :-) # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From frissell at panix.com Mon Oct 7 16:34:54 1996 From: frissell at panix.com (Duncan Frissell) Date: Tue, 8 Oct 1996 07:34:54 +0800 Subject: The Great Reducer: Line of the Year Message-ID: <3.0b19.32.19961007143221.00a201e0@panix.com> At 11:02 AM 10/7/96 -0400, Brian Davis wrote: >> > I'm >> > well aware that the SC disagrees, but that is simply because they are >> > entirely wrong in this matter. > > >Well then, it is a good thing we have Mr. Bell here to set us all straight! > >EBD The Supremes frequently err (Hugo Black's decision in Korematsu vs U.S. par example). In a larger sense, the existance of an entity like the Supreme Court will probably become generally recognized as "wrong" as we transition to non coercive methods of social organization. Slavery and bleeding were once considered natural and appropriate. DCF From Ryan.Russell at sybase.com Mon Oct 7 16:58:52 1996 From: Ryan.Russell at sybase.com (Ryan Russell/SYBASE) Date: Tue, 8 Oct 1996 07:58:52 +0800 Subject: Statism/Theocracy What's the difference--LDS Message-ID: <9610071712.AA25796@notesgw2.sybase.com> So Snow, Should your parents be (have been) allowed to pass curfew laws along with the rest of the community so that their wishes about you not going out could be enforced? Ryan ---------- Previous Message ---------- To: attila cc: cypherpunks From: snow @ smoke.suba.com @ smtp Date: 10/06/96 01:11:58 AM Subject: Statism/Theocracy What's the difference--LDS Attila said: > In , on 10/04/96 > at 09:03 AM, "Timothy C. May" said: > Frankly, we do not wish curfews, and there never were curfews > before the immense immigration into the area, mostly from So. CA, > However, these people, Mormons (some good, some inactive) and (inactive=bad?) > well, that prompted the curfew, but they found it also > maintained the semblance of peacful family oriented community > among the lost and alienated families --so it is apparently here > to stay. other than the fact we are telling tparents who do not > wish to manage their children they must keep them home or take them > somewhere, what does the law do? > >.Telling people when they > >.can be on public streets and when they cannot is no different than telling > >.them what they can read and what they cannot. > that was my initial reaction -you wouldn't tell me that! but > consider the right of society to legislate and regulate in the > common good, despite both my and your abhorence of law in an of > itself. GAK is for the "common good", after all, it is only the people who are doing wrong that will be hurt by having their data scanned by the Government, it is just maintaining decency standards. > > it is an effective means of forcing parents who do not seem to > care, or parents who wish to shift their responsibilities to social > workers who are not available, they have a responsibility. what > happens to the violators --few are arrested, they are asked to go > home. there is no great wild-west roundup of teenaged cattle! any > who resist or commit minor vandalism are taken to the center --but, For most of my life I have had insomnia, and when I was in my early to mid teens, I used to wait until my parents had gone to sleep, and go out and wander the neighborhood, Mostly alone, sometimes until 2 or 3 in the morning (during the summer, not when I had to be at school). Why _shouldn't_ I be allowed to do this? In my case, it was against my parents wishes, but I still harmed nothing, commited no crime (there was no curfew where I lived). My father almost caught me (he knew I did it from time to time, but figured as long as I wasn't causing trouble, he wouldn't be able to stop me). Just because other children cause trouble, why should _mine_ be restricted? Just because it gives the APPERANCE OF MORALITY? I'll say that again, THE APREARANCE OF MORALITY. Forcing someone to follow a given set of rules doesn't make that person moral, it makes them a slave. Morality only comes in when there is choice. Also, the waters are calm on the surface, but what about underneath? What is going on behind closed doors? Here in the outerworld, we have fornication on the streets, but we know who is doing it, we _know_ who the problems are. Do you? > unlike every other city I have seen, they do not mix the > 'miscreants' with the juvenile delinquents, repeat offenders, and > the teenagers who are obviously on their way to the dead end. Almost all teenagers are on their way to a dead end. It is called "Adulthood", which if you look at it a certain way looks a lot like A Dolt Hood. I don't necessarily think it is a bad idea to mix kids (mid to late teens) picked up for "real" crimes in with "real" criminals, but then I don't think that staying out late should be a crime. Fear can be a powerful motivator. > what is the penalty? call their parents for a ride home. they > are not fingerprinted and mugged, etc. very few are required to > even see a social worker. consistent repeat offenders eventually > enter the system --as they should. Really, I should be in "the system" because I like wandering around at night? Real libertarian of you. > >.I still urge Attila to rethink his enthusiastic support of state-enforced > >.curfews, or state-imposed bans on alcohol (not that I recall him supporting > >.this particular law), etc. > actually, the curfew laws are local laws, and I reluctantly > decided to support curfew laws for minors after looking at the > means and results --it does provide an early point of intercepting > behavioral patterns with the *parent* being the judge and warder, > and hopefully give those parents a wakeup call they need to guide > their children as they are fast approaching adulthood where they > are fully accountable. Mr. May's usage of "state" means "governing body" rather than "state of the union". But you knew that. There are many other "interception" points that can be utilized to identify children whose parents are not providing them with the state approved ideological underpinings, Let's take a look at some shall we? Your children do well in school correct? Straight A's in most classes? it is obvious that you are driving your children too hard, teaching them tp be overacheivers. You shouldn't push them so hard, they should stay at the level of their classmates. Ok, that was hyperbole. Seriously tho', if you talk to many "social workers" they can give you certain behavior patterns that indicate a child is being abused in the home. They could (and I am sure some would like to) go so far as to include certain types of religious and political indoctrination as abuse. If the state (city/county) mandates it, and it gives the apperance of "stopping crime", or simply provides a smooth surface, is it worth it? alcohol is available at any large grocery store; it has not been > banned to any extent since prohibition, but not necessarily avail- > able in rural areas. Not in your area, and maybe not my LDS's, but try Pell City Alabama. Same mentality, different name on the church house door. > I do not think you can prohibit anything from adults --drugs, Can, or should? Let _me_ run the DEA, and give me a good budget, and I will stop it. Yeah, people will die, but they are dying anyway. > certainly we are justified in ranting against any abridgement of > our right to freely (and privately) communicate, freedom of > *peaceful* assembly, a truly free press --certainly not the New > World Order blinded press printing the official line dictated by > political/economic Boss Tweeds of what is effectively an oligarchy > --they do not possess common principles sufficient to even be > called 'national socialists' (fascists). Yet you argue for the abridgement of freedoms based on age. Does the state know better than a parent when a minor is old enough to be out after midnight? > or, there is a government like Washington where they are trying > to, and may anyway, implement President Hillary's "It takes a > Global Village" so the state can dictate everything and raise a new > generation of robots in the mold of their revisionist history which > we are now suffering by attrition.... Which really only pisses most people off because it is a different revisionist history than they want taught. > If Bubba and the President are reelected with a Democratic > Congress, we will not recognize our once almost free country in Or, he will push too far, too fast, and it will snap back in his face. Remember, Klinton can't do it without congressional approval. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From sunder at brainlink.com Mon Oct 7 16:59:23 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Tue, 8 Oct 1996 07:59:23 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <7P2DVD35w165w@bwalk.dm.com> Message-ID: On Sun, 6 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Q: How can you tell that Timmy May is posting lies, personal attacks, and > religious war flame bait? > > A: He posts them to cypherpunks. Said Vulis while wearing ten pounds of mascara, four pounds of lipstick, a bra filled with miniature mandarin oranges, and not much else. ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From jimbell at pacifier.com Mon Oct 7 17:07:54 1996 From: jimbell at pacifier.com (jim bell) Date: Tue, 8 Oct 1996 08:07:54 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: <199610071830.LAA26780@mail.pacifier.com> At 12:30 AM 10/7/96 -0700, cypherpunks at count04.mry.scruznet.com wrote: >PSE/VSE etc relys on a random 8-14 hz fm modulation appearing in the > the 3rd formant band of the voice... the Dektor PSE retailed for approximately 5k in the early 1970's the hagoth hs-2 was the early 80;s for 2k .. The technical details look vaguely familiar, but I probably last read them two decades ago. It doesn't sound like it would be too complicated to implement, with ordinary phase-lock loops, switched-capacitor filters, and other analog building blocks. >I bought 2 VSE units based on a new chip for 89.95 apiece recently... >this was on an article appearing in popular electronics in 1995 I'll have to look that up. Was it a DSP or some analog implementation? Most importantly, does it seem to WORK? >no software as of yet and it would be probably a FFT or DFT based algorithm >running on a sound blaster DSP(hardware DSP only) or as software > on a fast 150 Mhz + pentium I can give the basic facts known... it is a truth >detector only(not a lie detector), background music shows up a stress... >and scrubbing the modulation shows up as constant stress or "possible decption" Yes, it occurs to me that a vocorder-type compression/decompression of the voice would, effectively, remove FM modulation by averaging out short-term variations in voice frequencies. >truth is indicated by the modualtion showing up randomly over small increments >of time... the effect is caused by microscopic tremors of the larynx when the >speaker is relaxed and truthful the larnyx is relaxed and the random modulations >show up,(or the speaker believes what he is saying to be the truth, when lying >or under stress the larybx tightens and the random modulations >disappear indicating stress... it would be nice to have it in software... >to run on a laptop soundboard and spread to the net as widely as pgp... I think it's particularly revealing that the TV networks don't try to use it. They're supposed to be looking for an edge, something to make the news seem more interesting. The political establishment would see the publicizing of this as going beyond an unwritten limitation on the media. Jim Bell jimbell at pacifier.com From tcmay at got.net Mon Oct 7 17:45:23 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 8 Oct 1996 08:45:23 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? In-Reply-To: <199610071724.KAA20735@mail.pacifier.com> Message-ID: At 10:23 AM -0800 10/7/96, jim bell wrote: >I think somebody subscribed that Cyberpromo organization to the Cypherpunks >list. It needs to be unsubscribed... > "I have a solution." --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From richieb at teleport.com Mon Oct 7 18:07:38 1996 From: richieb at teleport.com (Rich Burroughs) Date: Tue, 8 Oct 1996 09:07:38 +0800 Subject: Dole web site cracked? Message-ID: <3.0b24.32.19961007123508.0070844c@mail.teleport.com> At 10:08 AM 10/7/96 -0500, "Bruce M." wrote: >On Mon, 7 Oct 1996, Black Unicorn wrote: > >> Actually, on further examination, looks like a cute little spoof, not a >> hack. >> >> The address for the actual dole page is : www.dolekemp96.org > > But, which one of these DNS entries looks more official? [snip] Heh. www.dolekemp96.org is definitely the address Dole gave at the close of the debate. The fact that the billing contact and one of the domain servers are at "getcaught.com" is perhaps just a fine bit of irony... I tried to connect to www.getcaught.com with no success, so I'm not sure what's there... Rich ______________________________________________________________________ Rich Burroughs richieb at teleport.com http://www.teleport.com/~richieb See my Blue Ribbon Page at http://www.teleport.com/~richieb/blueribbon U.S. State Censorship Page at - http://www.teleport.com/~richieb/state New EF zine "cause for alarm" - http://www.teleport.com/~richieb/cause From richieb at teleport.com Mon Oct 7 18:08:12 1996 From: richieb at teleport.com (Rich Burroughs) Date: Tue, 8 Oct 1996 09:08:12 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? Message-ID: <3.0b24.32.19961007121953.00691268@mail.teleport.com> At 10:23 AM 10/7/96 -0800, jim bell wrote: >I think somebody subscribed that Cyberpromo organization to the Cypherpunks >list. It needs to be unsubscribed... I did a "who" and didn't see them. Maybe someone already took care of it... BTW, the messages I was receiving from "abusebot at savetrees.com" were sent to me, not the list. I wrote the address in their email and was told that apparently someone was forging notes to their "abuse" address from mine -- the information about reporting abuses, etc, comes back in response. I was told the messages would be blocked, but I'm not sure if it happened as I'm now filtering them. Rich ______________________________________________________________________ Rich Burroughs richieb at teleport.com http://www.teleport.com/~richieb See my Blue Ribbon Page at http://www.teleport.com/~richieb/blueribbon U.S. State Censorship Page at - http://www.teleport.com/~richieb/state New EF zine "cause for alarm" - http://www.teleport.com/~richieb/cause From jimbell at pacifier.com Mon Oct 7 18:41:41 1996 From: jimbell at pacifier.com (jim bell) Date: Tue, 8 Oct 1996 09:41:41 +0800 Subject: You can be forced to turn over your encryption keys? Message-ID: <199610072024.NAA07290@mail.pacifier.com> At 10:17 AM 10/7/96 -0800, Timothy C. May wrote: >At 10:33 AM -0400 10/7/96, Geoffrey C. Grabow wrote: >>I thought we had a 5th amendment. Isn't turning over your key that may (or >>may not) expose encriminating evidence an extension of self-encrimination? >>Haven't there been dozens of famous witnesses (Patty Hurst, Oliver North, >>etc) that "take the 5th" dozens of times on the stand. Why couldn't I >>"take the 5th" when asked for my encryption keys? When asked for your key, >>can't you say: "I'm sorry your honor, but I respectfully refuse to answer >>that question on the grounds that it may incriminate me.". >Though IANAL, I know of many, many discussions of this question. So far as >I know, it remains one of The Great Unresolved Questions. I think that there was an idea that appeared in the last few months around here, which took advantage of the fact that a one-time pad makes all decrypts equally likely. If the cops sieze an apparently-encrypted file and they insist on the key, just ask them to give you the file back (although presumably you already had it) and present them with the OTP, revealing the fact (surprise!!!) that the thing decrypts to (for just one example) the first "N" bytes of the King James Bible, or the Cybernomicon, or "War and Peace" or the stock exchange results for August 1, 1989, etc... This suggests that there is a reason to have a program which uses OTP techniques but generates files which "look like" valid PGP output. The judge can't force you to reveal what you don't know, but more importantly if you give him a "key" that might be the correct one, and assuming it is impossible to prove that it wasn't the correct key, then it would be somewhat pointless and certainly unjustified for him to continue to insist on providing yet another key. Jim Bell jimbell at pacifier.com From Adamsc at io-online.com Mon Oct 7 18:53:39 1996 From: Adamsc at io-online.com (Adamsc) Date: Tue, 8 Oct 1996 09:53:39 +0800 Subject: encrypting pppd? Message-ID: <19961007204519812.AAA220@GIGANTE> On Sun, 06 Oct 1996 04:18:04 -0500, VaX#n8 wrote: >Thinking about it a bit more, if you only encrypt, say, telnet >then you've got a pretty predictable plaintext stream. If you >encrypt the entire link level properly then it might be much harder >to isolate the nonvariant bits of the protocols since the port and >that kind of header info is not available to the attacker at that >level. What about predictabilities in the PPP datastream? # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From vznuri at netcom.com Mon Oct 7 19:08:56 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Tue, 8 Oct 1996 10:08:56 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <3.0b28.32.19961006163919.00700398@ricochet.net> Message-ID: <199610072122.OAA21916@netcom22.netcom.com> >Also, there is an important difference between making a policy argument or >expressing a preference, e.g.: > >"I like having a choice between disclosing information which is requested >and suffering the penalties for contempt of court" > >and an argument about the constitution: > >"The constitution says I must be given a choice between disclosing and >contempt." > >I don't remember seeing any examples of the latter come across the list. As >I remember things, the context of my statement above was a discussion of >why third-party key escrow is not the same as self-escrow. the point is that many cpunks feel that warrants and wiretaps and subpoenas are things to defy. it's a hypocritical double standard in which they cloth themselves in the wrapping of the constitution or law whenever it is useful to their arguments, and then advocate criminality, such as via defying legal warrants etc, whenever the case suits them. [wiretaps] >It's rarely quoted here because it is unremarkable; just as the list is not >a place for basic crypto education, it is not a place for basic legal >education. ooops, you fell for Unicorn's muddying misstatement of my question. OBVIOUSLY there is lots of case law on wiretaps. what I was trying to point out was that I find little discussion of cases here trying to discredit wiretap law for various reasons, such as that the wiretapped person is not informed. the distinction of the person *not*being*informed* of the wiretap is very important as otehrs here agree, and I would expect everyone would be familiar with a simple case that gives a decision on it (in much the way many constitutional cases are regularly quoted) or that people would advocate wiretap law would be challenged on the basis of the lack of such a precedent case. >As Brian Davis and Uni have pointed out, people who keep current enough on >legal topics to be able to give you a good answer will probably want to get >paid for doing so. Saying "here's a legal argument that I made up in the >shower. what do you guys think of it?" and expecting a detailed explanation >of why it's good or bad is the same as saying "here's my new crypto >algorithm that I thought of in the shower, what do you guys think of it?". no, all I am asking for is lawyers who are familiar with wiretap law to make a quick case against it based on a commonly-known precedent within their field. if you don't want to answer, don't post. (Unicorn is free to flame his testicles off as usual.) >Merely asking the question "Is there case law on wiretaps?" suggests that >an answer which includes references will be wasted on you. that's an absurd paraphrase of my post. I was focusing on case law that had certain characteristics-- a simple case that challenged the validity of wiretapping based on the fact that the participant is not informed such as with other forms of retrieving evidence utilized by the court. >Go to a law library or larger general library and ask the librarian to show >you where the annotated copy of 18 USC 2510 is. Read the statute. Read the >legislative history. Read the annotations. Read the cases which were >annotated. Repeat this process until you reach 18 USC 2709 or die of boredom. I will write on anything I damn well please and research it poorly or thoroughly as I like, and whisper questions to any lawyers out there who care to talk about the subject to an interested layman. >(The answer to most of the "how do I find out about 'X'?" questions you have a lot of good advice, but I ask none of the things you are attributing to me. I simply would like to carry on a discussion with a civilized lawyer who specializes in the subject, rather than have a people tell me why I cannot even do this, and must become a law specialized before I can even use the word "wiretap" with any meaningfulness. the chief point of my post was to question why the EFF etc. are not at all interested in challenging the wiretap "status quo" in spite of what many people here believe/advocate-- that wiretapping was never legitimate in the first place. this is curious because EFF etc. *are* willing to back up the cryptography cases out there, ala Bernstein etc. From nexus at adv.es Mon Oct 7 20:03:10 1996 From: nexus at adv.es (I~nigo Gonzalez) Date: Tue, 8 Oct 1996 11:03:10 +0800 Subject: Did Jesus masturbate ? Message-ID: <3256F923.59A1@adv.es> Yes, you guessed right: the Subject came from alt.2600 famous line noise thread.... About Utah, Mormons, Religion /etc... Is someone mailing ciphertext to the list in the form of Noise ???? Please use _plaintext_ or just learn Crypto. From mech at eff.org Mon Oct 7 20:03:22 1996 From: mech at eff.org (Stanton McCandlish) Date: Tue, 8 Oct 1996 11:03:22 +0800 Subject: Libel & Pseudonymous Reputation - permissions fixed! Message-ID: <199610072125.OAA16776@eff.org> Sorry about that. The file is available now. http://www.eff.org/pub/Legal/CyberLaw_Course/cyberlaw.038 -- Stanton McCandlish


mech at eff.org

Electronic Frontier Foundation

Program Director From ses at tipper.oit.unc.edu Mon Oct 7 20:10:27 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Tue, 8 Oct 1996 11:10:27 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Timothy C. May wrote: > At 10:23 AM -0800 10/7/96, jim bell wrote: > >I think somebody subscribed that Cyberpromo organization to the Cypherpunks > >list. It needs to be unsubscribed... > > "I have a solution." > [Looks through pockets] - 7 Zlotys, 1.5 DM, and 1.20 GBP says October 21st, in the library, bludgeoning to death with 20lbs of junk mail --- If I can get my key back, it's Key Recovery If you can get my key back, it's Key Escrow From deviant at pooh-corner.com Mon Oct 7 20:20:02 1996 From: deviant at pooh-corner.com (The Deviant) Date: Tue, 8 Oct 1996 11:20:02 +0800 Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <199610061907.MAA23619@mail.pacifier.com> Message-ID: On Sun, 6 Oct 1996, jim bell wrote: [...] > > Sure, such a capacity is small compared with the total Internet traffic, but > I assume that most traffic could be excluded from recording if its source > was known, etc. They'd exclude anything from "probably-okay" web pages, they'd > trim space-hogging graphics, etc. "Just the facts, ma'am." Call the > whole thing "retroactive-selective-drift-net-fishing," if you will. > Yes, but because of the fact that they can't store everything, and will have to be selective, many holes can be found. This is why we have stego. > > Once this data is stored away the government would determine (perhaps years > after the fact?) which data they want to decrypt, possibly based on crimes > committed long after the data was recorded. This information might reveal > contacts, etc. Obviously they have no prayer of doing real-time analysis. > Even so, it makes it far more practical to do the equivalent of drift-net > fishing if they can exclude 99.9999%+ of the traffic from their decryption > attempts. 56-bit encryption doesn't look so ominous to them in this case. > But most of the time it would take them long enough to decrypt that the statute of limitations for the crime has worn out. So unless they can do it real-time, or at least within a _few_ years, it becomes useless except for defimation of the suspect's character. > Jim Bell > jimbell at pacifier.com --Deviant You scratch my tape, and I'll scratch yours. From rich at c2.org Mon Oct 7 20:34:09 1996 From: rich at c2.org (Rich Graves) Date: Tue, 8 Oct 1996 11:34:09 +0800 Subject: Seeking help on WordPerfect 6.1 cracks Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Among the possessions of a murder victim (not suspect), the local police have found a floppy disk with some provocative-sounding files on it. Rather than getting them into the habit of cracking other people's personal files, I'd prefer to give them the password myself, but there seems to be no freely available cracker for WordPerfect 6.x, and I'm not sure this one-time use is worth $100 to me. Can anyone lend a hand? Just four small files. I can give you more than enough details off the list to assure you that this is totally on the level. Feel free to discuss the implications of providing such help. Failing that, does anyone have a technical, political, or personal preference for or against AccessData or CRAK, who sell the two commercial crackers I've found? - -rich [not on cypherpunks at the moment] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMllpfZNcNyVVy0jxAQHtcgH8D3oW21nsaNrIHxHMqhxE/Ho9/78L1elF DYHV3jeM4VSqTP6cKhMn5ZahB4b8KP9t7EG70NAtwn/usaKiWpw92Q== =uq4u -----END PGP SIGNATURE----- From dlv at bwalk.dm.com Mon Oct 7 21:08:00 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 8 Oct 1996 12:08:00 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? In-Reply-To: <199610071724.KAA20735@mail.pacifier.com> Message-ID: <763FVD19w165w@bwalk.dm.com> jim bell writes: > I think somebody subscribed that Cyberpromo organization to the Cypherpunks > list. It needs to be unsubscribed... As usual, Timmy May is the prime suspect. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From roger at coelacanth.com Mon Oct 7 21:12:01 1996 From: roger at coelacanth.com (Roger Williams) Date: Tue, 8 Oct 1996 12:12:01 +0800 Subject: Clipper spin [was Re:Flood Warning] In-Reply-To: <199610071332.GAA08581@toad.com> Message-ID: >>>>> Peter Trei writes: > Back when IBM/Lotus came out with it's "International" version, I > proposed the term 'espionage-enabled software'. I still like it. But it doesn't have a catchy acronym like "Government Access to Keys". "Espionage-Enabled Keys", maybe? ;-) -- Roger Williams finger me for my PGP public key Coelacanth Engineering consulting & turnkey product development Middleborough, MA wireless * DSP-based instrumentation * ATE tel +1 508 947-8049 * fax +1 508 947-9118 * http://www.coelacanth.com/ From jeffm at icu.com Mon Oct 7 21:19:21 1996 From: jeffm at icu.com (Jeff Menzie) Date: Tue, 8 Oct 1996 12:19:21 +0800 Subject: No Subject Message-ID: <19961007211523578.AAA132@CISPPP> From gbroiles at netbox.com Mon Oct 7 21:31:38 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Tue, 8 Oct 1996 12:31:38 +0800 Subject: You can be forced to turn over your encryption keys? Message-ID: <3.0b28.32.19961007141327.0074af18@ricochet.net> At 10:33 AM 10/7/96 -0400, Geoffrey C. Grabow wrote: >I thought we had a 5th amendment. Isn't turning over your key that may (or >may not) expose encriminating evidence an extension of self-encrimination? As Tim notes, this has been discussed several times. You might take a look at: Greg S. Sergienko, Self Incrimination and Cryptographic Keys, 2 RICH. J.L. & TECH. 1 (1996), . -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From nexus at adv.es Mon Oct 7 21:37:13 1996 From: nexus at adv.es (I~nigo Gonzalez) Date: Tue, 8 Oct 1996 12:37:13 +0800 Subject: Best-of-Crypto (was:this list is a joke) Message-ID: <3258D4CA.2456@adv.es> Dr.Dimitri Vulis KOTM wrote: > > "I~nigo Gonzalez" writes: > >> Dr.Dimitri Vulis KOTM wrote: >>> When I joined this mailing list, it had plenty of technical discussions >>> posted by people knowledgeable in cryptography. They have all since left. >> >> Where did they go?????? I want to read something _good_ not spam. >> What about coderpunks ???? > > There's some interesting discussion on coderpunks, but it's pretty > low-volume. There used to be interesting threads on cypherpunks - > I'm not awarae of any place where they continue. > Maybe we can build here (at adv.es) a Best-Of-Crypto mailing list... with the _same_ spirit we have now Best-Of-Security... I mean technical, relevant postings... Any comments ??? -- I�igo Gonz�lez - ADV Internet Technical Advisor "Never say anything online that you wouldn't want to see on the front page of The New York Times." - alt.2600.moderated Posting From Adamsc at io-online.com Mon Oct 7 21:50:35 1996 From: Adamsc at io-online.com (Adamsc) Date: Tue, 8 Oct 1996 12:50:35 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: <19961007204519812.AAC220@GIGANTE> On Sun, 06 Oct 1996 15:28:40 -0800, jim bell wrote: >>BTW, did anyone notice that some of the evening news anchors are imaged via >>a camera/DSP to render as more youthful (e.g., removing facial wrinkles)? >Really? Where'd you hear this? I suppose it's not beyond the realm of >possibility, but that would be rather sophisticated programming, >particularly in real-time. One of the big anchors admitted it. However it was only possible in the studio. Might have even been a contrast-lowering gadget. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From jimbell at pacifier.com Mon Oct 7 22:10:13 1996 From: jimbell at pacifier.com (jim bell) Date: Tue, 8 Oct 1996 13:10:13 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <199610080151.SAA06373@mail.pacifier.com> At 02:22 PM 10/7/96 -0700, Vladimir Z. Nuri wrote: >>and an argument about the constitution: >> >>"The constitution says I must be given a choice between disclosing and >>contempt." >> >>I don't remember seeing any examples of the latter come across the list. As >>I remember things, the context of my statement above was a discussion of >>why third-party key escrow is not the same as self-escrow. > >the point is that many cpunks feel that warrants and wiretaps and >subpoenas are things to defy. it's a hypocritical double standard >in which they cloth themselves in the wrapping of the constitution >or law whenever it is useful to their arguments, and then advocate criminality, >such as via defying legal warrants etc, whenever the case suits them. Grandly ignoring the 5th amendment, I see?!? I don't see any contradiction: We can look to the Constitution, simultaneously, for rights for ourselves AND for restrictions on government. > >[wiretaps] > >>It's rarely quoted here because it is unremarkable; just as the list is not >>a place for basic crypto education, it is not a place for basic legal >>education. > >ooops, you fell for Unicorn's muddying misstatement of my question. OBVIOUSLY >there is lots of case law on wiretaps. what I was trying to point out >was that I find little discussion of cases here trying to discredit >wiretap law for various reasons, such as that the wiretapped >person is not informed. the distinction of the person *not*being*informed* >of the wiretap is very important as otehrs here agree, and I would >expect everyone would be familiar with a simple case that gives a >decision on it (in much the way many constitutional cases are >regularly quoted) or that people would advocate wiretap law would >be challenged on the basis of the lack of such a precedent case. Now _THAT'S_ a very valid point. Unicorn totally ignored that issue. I pointed out my expectation that the only reason wiretaps are secret is their technical ability to do them while staying secret. I've occasionally pointed out that if tomorrow, scientists discover some sort of teleport system that allows cops to sneak through walls, at the same time being invisible, cops and judges will suddenly announce that the requirement that people searched need to be informed of that search is, uh, no longer applicable. This is a problem. No, not the precise hypothetical I imagined above; I don't think it's going to be possible as stated for a long time and probably never. The problem, however, is that "the authorities" have respect for the rights of the citizens more in the breach than in the observance, and if they find what they consider to be a good reason to ignore them, they will with little hesitation. >>(The answer to most of the "how do I find out about 'X'?" questions > >you have a lot of good advice, but I ask none of the things you are >attributing to me. I simply would like to carry on a discussion with >a civilized lawyer who specializes in the subject, rather than have >a people tell me why I cannot even do this, and must become a law >specialized before I can even use the word "wiretap" with any >meaningfulness. It's particularly pointless that some of these lawyers keep saying things like, "You don't understand how the law works!" when it is quite obvious that in most cases, the people who are complaining DO know enough about how the law works to identify when it is being abused. This is not surprising: For example, I can't ice-skate worth beans, but I easily tell the difference between a bad and a good ice-skater. I can't make music, but I can tell the difference between bad and good music. I don't know much about architecture, but if I see a building collapse I can see that somebody made a mistake. I don't act, but I can tell the different between a good and bad actor. It is a frequent conceit among "experts" that the only people who should be able to criticize them are people who know as much as they do on a particular subject. Black Unicorn is particularly bad in this regard. >the chief point of my post was to question why the EFF etc. are not >at all interested in challenging the wiretap "status quo" in spite >of what many people here believe/advocate-- that wiretapping was >never legitimate in the first place. this is curious because EFF >etc. *are* willing to back up the cryptography cases out there, >ala Bernstein etc. Probably mostly because they expect that the government is going to be completely unwilling to admit that it's wrong. In fact, of course, that's exactly why the government is very much afraid of the advent of good encryption: Ubiquitous crypto telephones make the government's use of wiretapping irrelevant, totally without regard to what any cop or judge or prosecutor says. Fundamentally, it's a technical fix to a legal mistake. Jim Bell jimbell at pacifier.com From snow at smoke.suba.com Mon Oct 7 22:11:49 1996 From: snow at smoke.suba.com (snow) Date: Tue, 8 Oct 1996 13:11:49 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610071855.MAA05992@infowest.com> Message-ID: <199610080113.UAA00692@smoke.suba.com> > > In <19961006045736515.AAA164 at GIGANTE>, on 10/05/96 > at 09:58 PM, Adamsc at io-online.com (Adamsc) said: > .On Sat, 5 Oct 1996 15:55:42 -0700 (PDT), John C. Randolph wrote: > .>What's really sad is the way that every cult member tries to convince > .>himself that *his* franchise has more to offer than Lifespring, > .Food for thought: suppose he didn't - why would any rational individual > .follow a religion he thought was wrong? > > that statement is profound in more ways that in religion! why > would any rational individual espouse ANY cause he thought was > wrong! For the money. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From vznuri at netcom.com Mon Oct 7 22:12:34 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Tue, 8 Oct 1996 13:12:34 +0800 Subject: challenging wiretap law Message-ID: <199610080136.SAA15855@netcom21.netcom.com> alright, let me try to rephrase this. if you feel the urge to flame me over a simple post, without actually posting anything substantial, please avoid it. I was trying to get at something in a previous post. I regularly see cpunks here scheming about how to attack things they don't like using court decisions. I think it's a great way to try to move the law in a favorable direction I see Bernstein/Junger as really embodying cpunk guerilla-like tactics in trying to take on the status quo govt using the legal system. of course this is not cheap, but EFF is helping out at least, and PRZ proves the public is generally willing to put its money where its mouth is on these issues. there's also a lot of scheming over patent laws going on among cylink, RSA data securities, etc. the point is that I don't recall seeing this same kind of scheming against wiretap rules here; if it was here then forgive me, I missed it. for anyone who would like to, I'd be very interested in a brief discussion over wiretap laws and which ones have gone to the supreme court in court challenges. here's my curiosity: if you were a lawyer, or actually are one, how would you go about challenging the legitimacy of wiretaps, in the same spirit in which ITAR is being challenged? note that even if there are court precedents at "lower" courts, this does not preclude strategizing to try to take the cases to the supreme court. I am not asking anyone to do my "homework" for me. I'm merely proposing that this might be a neat exercise for the collective cypherpunk brain. of course it won't get far if people rant about it, but merely discussing existing case law would make a good and interesting topic imho. if there are people out there who are familiar with it and would like to discuss it, and can stand Unicorn ranting at you no matter what you say, please do-- it would be signal in the noise around here. challenging these laws in the weak spots could be a very devastating means of defying law enforcement claims that they only want to "preserve the status quo" and want "no new authorities to wiretap". could wiretapping be "nipped in the bud" somehow? there is tremendous economic incentive for laywers to challenge things like patents etc, but this same incentive doesn't seem to exist in challenging wiretap rules. hence I wonder if they have been challenged to the same extent that other court decisions have been. of course, there are areas where wiretaps have been challenged and the challenges failed. but that doesn't mean there aren't weak spots that might exist somewhere that could "crack" it. it's like hacking, a bit, in this way, hence why I think it would make a good topic for discussion. or would the lawyers assert there are no weak spots in the wiretap laws? that the issue has been fleshed out as far as it will ever be in courts? again, what I am trying to suggest is that if there was a "new angle of attack" not used in any previous wiretap cases, it's highly relevant. again, merely because certain cases approved wiretapping does not necessarily mean all future decisions will support it. From Adamsc at io-online.com Mon Oct 7 22:33:02 1996 From: Adamsc at io-online.com (Adamsc) Date: Tue, 8 Oct 1996 13:33:02 +0800 Subject: WINDOWS NT ???? Message-ID: <19961007204519812.AAB220@GIGANTE> On Sun, 6 Oct 1996 11:39:53 +0100, Matthew Richardson wrote: >> Okay, correct me if I'm wrong on this (as if you wouldn't...): >> 1. Microsoft markets NT with C2 security >> 2. Numerous industry magazines report that you can bypass NTFS file >> security by booting off of a diskette and using NTFSDOS. >> 3. Numerous industry magazines (and I believe MS finally mentioned it >> in some routine status update) all say that NT should now be considered >> C2 *ONLY* on machines w/o floppy drives. > >Microsoft only claim C2 security when the machine is physically secured >and not attached to any network. Specifically NTFS makes no claim of any >encryption and can thus be read by non-NT software. Now. They used to claim C2 for a machine w/floppies. Now they don't. # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From jya at pipeline.com Mon Oct 7 22:38:01 1996 From: jya at pipeline.com (John Young) Date: Tue, 8 Oct 1996 13:38:01 +0800 Subject: Big Brother vs. Cypherpunks Message-ID: <1.5.4.16.19961007211311.2c1faa7e@pop.pipeline.com> Time, October 14, 1996, p. 78. The Netly News Joshua Quittner Big Brother vs. Cypherpunks For more than three years, the White House and the U.S. computer industry have sat locked, eyeball to eyeball, in a seemingly intractable face-off over who will control the secret codes that protect our most sensitive communications. The government claimed to be working to protect us from nuke-carrying terrorists; the computer industry said it was championing the individual's right to privacy. Neither was telling the whole truth. Last week, in a concession to Silicon Valley, the Administration blinked -- or perhaps it merely winked. Fittingly, in the arcane world of code making and breaking, it's difficult to ferret out who's doing what to whom. And why. A few things are incontrovertible. Vice President Al Gore announced the new encryption initiative at midweek, timed to coincide with support from an alliance of high-tech businesses that included such hardware heavyweights as IBM, Sun Microsystems and Hewlett-Packard. However, most of the big software makers -- and every civil liberties group -- still opposed it. At the core of the initiative is a new code-making scheme known as "key recovery." Here at last, the government and its supporters claimed, was a way to get around the more noxious aspects of the reviled Clipper chip, the Administration's first doomed attempt to balance the industry's call for stronger encryption with law enforcement's need to surveil our shadier citizens. Clipper, as proposed, would use a powerful encryption formula to encode communications sent over telephones and computer networks but would require that a "back door" key be built into each chip that would give police -- where warranted, of course -- a means to eavesdrop. Nobody -- especially foreign companies -- liked the idea of the U.S. and its agents holding those keys. The new key-recovery proposal tries to get around that objection by chopping the keys into several pieces and storing them with "trusted agents" of the user's choosing. Some nice Swiss banks, perhaps. But the Administration's plan still falls short of what civil libertarians, and especially a vocal group of cryptoextremists who call themselves cypherpunks, say they need: encryption powerful enough to give back to the citizenry the right to absolute privacy, which we have lost in the information age. According to the cypherpunks, the so-called 56-bit code the Administration has okayed for export can be cracked by the National Security Agency's supercomputers in a matter of hours. Are they right? It's hard to know whom to believe in this cloak-and-dagger debate. Civil libertarians tend to gloss over the fact that the world is full of bad people with crimes to hide. The software industry -- which makes 48% of its profit overseas -- is clearly less concerned with privacy than with losing foreign sales. And it may be no accident that the Administration chose to start making concessions the same week an influential software CEO -- Netscape's Jim Barksdale -- excoriated Clinton's cryptopolicy and endorsed Bob Dole. The issue is too complex -- and too important -- for political gamesmanship. It will never get sorted out until somebody starts playing it straight. ----- Read the Netly News daily at netlynews.com on the World Wide Web [End] Thanks to JQ. From tcmay at got.net Mon Oct 7 22:38:06 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 8 Oct 1996 13:38:06 +0800 Subject: Best-of-Crypto (was:this list is a joke) In-Reply-To: <3258D4CA.2456@adv.es> Message-ID: At 12:00 PM +0200 10/7/96, I~nigo Gonzalez wrote: >Maybe we can build here (at adv.es) a Best-Of-Crypto mailing list... >with the _same_ spirit we have now Best-Of-Security... >I mean technical, relevant postings... > >Any comments ??? Go for it! Let us know when you have it ready. (I assume you were not just idly insulting the list, as is so common these days, and expecting that your "Best of" list would emerge.) By the way, at least two such "best of" compilations exist, one by Eric Blossom, and one by Ray Arachelian. Something I've noticed about many of these "This list is not helpful to me--I want it to discuss the stuff I'm interested in!" whinings and moanings is that they often come from people who I've never heard of, or at least who do not appear to ever get involved. Perhaps they're new to the list, found it was not what they wanted, and thus they should simply unsubscribe, not whine about it not being what they wanted. Or perhaps they're longterm subscribers who just never have anything to say, but who then add their "me toos" to KOTM Vulis' babblings. In any case, the list is what people make of it. There is no magic wand, no moderator, no editor to solicit interesting articles. The key lies in people developing ideas and then writing about them. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jamesd at echeque.com Mon Oct 7 22:48:46 1996 From: jamesd at echeque.com (James A. Donald) Date: Tue, 8 Oct 1996 13:48:46 +0800 Subject: EUB - Pay attention next time guys. Message-ID: <199610080101.SAA05272@dns2.noc.best.net> At 05:09 PM 10/7/96 -0400, Black Unicorn wrote: > EUB is probably in more trouble than they realize because they chose an > interesting solution to their bandwidth problem. > > [...] > > Prediction: EUB will change its structure dramatically in the next 6 > months if it still exists at all in that time. Prediction: Nothing much will happen to European Union bank. Possibily their US web site will be closed down, in which case twenty guys will echo it, and they will have to pay more for bandwidth. > Lesson learned: Never > involve the United States directly. Lesson learned. The United States is just a speed bump on the information highway. The critical error is not involving the United States directly, the critical error is leaving assets or information in a place and form where US thugs with guns can get at it. I see no reason to believe the EUB has made this error. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jya at pipeline.com Mon Oct 7 22:49:11 1996 From: jya at pipeline.com (John Young) Date: Tue, 8 Oct 1996 13:49:11 +0800 Subject: BEL_cor Message-ID: <1.5.4.16.19961007224709.3b3f6e30@pop.pipeline.com> We've grabbed the Bellcore reports on EZ-tamper smart card crypto for those who want to try it: http://jya.com/belcor.txt (17 kb for 3) ftp://jya.com/pub/incoming/belcor.txt BEL_cor Bellcore's Ken Branson says that the researchers are due to publish the work in more detail in a distinguished journal -- for mucho Erdos numeros and The Wild Bunch infosec cultists. Why, Ken prys and spies, are los architectoes del jya.commie, curious about such esoterica topicana? It's obvious, jyawns, guzzling tequila sombreroly, the sweaty-palm topic's matt-blazing hot, like the Bellcore rocket miraging del web page. RH, eatcher heart out. TM, oh my, herding cats. From dthorn at gte.net Mon Oct 7 22:50:20 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 8 Oct 1996 13:50:20 +0800 Subject: Londinium [RANT] In-Reply-To: <3.0b19.32.19961007110200.00a064b8@panix.com> Message-ID: <3259C210.3968@gte.net> Duncan Frissell wrote: > So a few days in Londinium for the Internet Show at the Aggie (now the > Business Design Centre) in the People's Republic of Islington. > While I was in town, Tony Blair's voicemail was hacked (it wasn't me) > and we discovered that he is a politician trying to fool the voters. > Also, a public domain game called "Schoolyard Slaughter" written for > an obsolete computer system and awarding points for head shots to > children was attacked in the press. It was distributed on shareware > disks and CDs and not on the dreaded Net but they talked about the net > in any case. > The interesting thing about "Schoolyard Slaughter" is that similar > games involving adult males and aliens ("Doom" par example) have been > around for a long time. The lesser controversy surrounding games like > Doom suggests that the commentators (and perhaps the public) are > guilty of speciesism, ageism, and gender bias. After all, the > fictional slaughter of adult males and aliens should be just as bad as > the fictional slaughter of children. Really? You mean *all* of us people could "come together" (like the media says so much) and give up all of our sacred cows at once? I suggest to you that certain sacred cows will NEVER be given up, until there is no longer any "milk" in those particular cows. [add'l text deleted] From dlv at bwalk.dm.com Mon Oct 7 23:01:57 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 8 Oct 1996 14:01:57 +0800 Subject: Did Jesus masturbate ? In-Reply-To: <3256F923.59A1@adv.es> Message-ID: "I~nigo Gonzalez" writes: > About Utah, Mormons, Religion /etc... Is someone mailing > ciphertext to the list in the form of Noise ???? Timmy May sent the initial mormon-bashing flame bait. Dunno about Jesus, but Timmy probably masturbates a lot at the flame wars he provokes with his flame bait and personal attacks. > Please use _plaintext_ or just learn Crypto. He ain't got the brains to learn any crypto, so he says it's not necessary. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From unicorn at schloss.li Mon Oct 7 23:04:01 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 14:04:01 +0800 Subject: EUB - Pay attention next time guys. In-Reply-To: <1.5.4.16.19961007141311.38278e72@pop.pipeline.com> Message-ID: On Mon, 7 Oct 1996, John Young wrote: > 10-7-96. WaPo: > > "Russian Crime Finds Havens In Caribbean" > > Russian organized crime groups are using unregulated and > secretive Caribbean banks to launder their illicit > gains, according to U.S. and Caribbean law enforcement > officials. One bank that has drawn the scrutiny of U.S. > authorities is European Union Bank in Antigua. EUB > describes itself as the first bank on the Internet, > offering the chance to open accounts, wire money, order > credit cards or write checks by computer from anywhere > in the world, 24 hours a day. A U.S. official said, "The > bank is being investigated for violating U.S. laws with > open solicitations on the Net, which is at best for tax > evasion and at worst for money laundering." > Of course I'm very interested to hear exactly what laws have been broken in this case. Last I checked offering accounts, credit cards, and checks 24 hours a day was a selling point, not a crime. This hardly surprises me however. The money laundering and tax evasion rhetoric is dragged out whenever there is no tangible crime being committed. EUB is probably in more trouble than they realize because they chose an interesting solution to their bandwidth problem. For a long time their home page resolved to a U.S. access provider, and only forwarded offshore for the secure HTTP connection. This might still be the case. See below: European Union Bank (EUB-DOM) PO Box 1948 St. John's, Antigua and Barbuda Domain Name: EUB.COM Administrative Contact: Richards, Pete (PR374) 75057.2515 at COMPUSERVE.COM (809) 480-2370 Technical Contact, Zone Contact, Billing Contact: Kulkov, Val (VK41) val at GREATIS.COM (202) 835-7489 Record last updated on 03-Dec-95. Record created on 23-Jun-95. Domain servers in listed order: ELF.GREATIS.COM 205.229.28.5 WHALE.GREATIS.COM 205.229.28.10 I found this curious and called them up to ask them about it. I think, though I don't remember exactly, that I spoke with Mr. Richards. Whoever it was, they were very sure that their U.S. connection would not be a problem. I think they are about to be in for a great big surprise. They have effectively put themselves in U.S. jurisdiction and their local access provider is likely to be in some trouble as it is the easiest thing to reach. Prediction: EUB will change its structure dramatically in the next 6 months if it still exists at all in that time. Lesson learned: Never involve the United States directly. Clever political risk analysis would have prevented a great deal of trouble for EUB. Future institutions take note. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From snow at smoke.suba.com Mon Oct 7 23:06:47 1996 From: snow at smoke.suba.com (snow) Date: Tue, 8 Oct 1996 14:06:47 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: <199610072156.QAA00362@smoke.suba.com> Mr. Unicorn wrote: > I suggest that you just walk into a bank in Luxembourg, Liechtenstein, > perhaps in Switzerland and compare the experience to doing the same in the > United States. It may be a bother to get to a real bank, but the > difference in service, attitude, and skill can be substantial. > You get what you pay for in sweat too. Yeah, but the walk to the bank in Liechtenstein is a real bitch in winter. From gbroiles at netbox.com Mon Oct 7 23:09:21 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Tue, 8 Oct 1996 14:09:21 +0800 Subject: legality of wiretapping: a "key" distinction Message-ID: <3.0b28.32.19961007201030.0071b3b0@ricochet.net> >no, all I am asking for is lawyers who are familiar with wiretap law >to make a quick case against it based on a commonly-known precedent >within their field. if you don't want to answer, don't post. This sounds like a very reasonable proposal. But please don't take a lack of response to your speculation as an endorsement of your idea, or a suggestion that it's got even the teeniest shred of merit. I understood you to be suggesting that because nobody's shown to your satisfaction that it's meritless, you've somehow stumbled across something important. >I will write on anything I damn well please and research it poorly or >thoroughly as I like, and whisper questions to any lawyers out there who care >to talk about the subject to an interested layman. This response illustrates precisely why Uni was reasonable in declining to give you references. If you're not willing to look up your own crackpot ideas, you certainly shouldn't imagine that someone else is. (But here's a hint - if you read the statutes, you might discover that some notification to the target of a wiretap is required, although not prior to installation.) >you have a lot of good advice, but I ask none of the things you are >attributing to me. I simply would like to carry on a discussion with >a civilized lawyer who specializes in the subject, rather than have >a people tell me why I cannot even do this, and must become a law >specialized before I can even use the word "wiretap" with any >meaningfulness. You can no more meaningfully discuss law without learning about it than you can discuss cryptography or biology or philosophy or any other area of human scholarship and knowledge. I think it would be a positive change were the law reworked so that it was more accessible to lay people, and so that the practice of law were not such a specialized field. But please note that I talk about that as a *change*, that is to say, different from how it is today. You can, if you want, try to work on similar questions in parallel with established institutions - probably all fields have a group of rogue scholars or dissidents who believe nonstandard things, adopt nonstandard methodologies, etc. Sometimes they turn out to be right, sometimes not. This dynamic exists with law - e.g., what I'd call "Militia Law" (I think they call it "Common Law" but I'm not sure). Jim Bell seems to be working on a similar track - starting with original documents and deriving his own interpretations, rules for statutory construction, and so forth. Perhaps history will smile on Jim or the militia/common-law folks. Perhaps not. But crossover is not possible (as should be clear from the past few days' discussions). Arguments from one school of thought are not useful in the other because the premises are different, and sometimes contradictory. I think that it's interesting and good that people are working on their own theories of law apart from the traditional institutional ones. But I think it's sad when they try to use their theories (which I think are best understood as the laws of a foreign, albeit imaginary, nation) in contemporary state & federal courts. See for a big list of cases where people with their own versions of the law got spanked in traditional courtrooms. I think it's a shame when people excited about their own legal theories get innocent third parties roped into these peculiar scams. (Then again, there's the argument that this is evolution in action.) So that's a long way of saying "plonk." I don't think it's productive for me to try to keep track of multiple versions of the constitution; and I've settled on the one that's used today in court as the one I'm going to pay attention to. I don't get the impression that you care about how things actually work; you seem much more interested in making some baroque rhetorical point about how all cypherpunks are evil. (In particular, I'm suspicious that you think wiretaps are unconstitutional yet it's evil to try to avoid them with crypto. I think you want someone to write you several pages' worth of memorandum about how wiretaps are legal, so that you can cleverly turn around and argue that defeating something which turns out to be so clearly legal must, in fact, be wrong. And I think you take that position simply to be contrary.) If you are truly interested in the legal questions around notice to subjects and Title III wiretaps, see LaFave & Israel, "Criminal Procedure" (West). It's got quite a few pages of discussion about Title III. I'm not going to summarize it here because my copy is old enough that I don't know if the research behind it is still current, and I'm not in the mood to do free research for people who will ignore my results. But I'm willing to bet that you'll never look it up anyway. >the chief point of my post was to question why the EFF etc. are not >at all interested in challenging the wiretap "status quo" in spite >of what many people here believe/advocate-- that wiretapping was >never legitimate in the first place. this is curious because EFF >etc. *are* willing to back up the cryptography cases out there, >ala Bernstein etc. The EFF's failure to work on your little project seems like it might be caused by: 1. a conclusion that it's not a viable argument, and hence a waste of time/effort 2. a conclusion that the constitutionality of wiretaps isn't specialized enough that they should concentrate on it, they can leave that argument to well-funded defense attorneys for Mafia/drug clients, who deal with wiretap evidence frequently 3. lack of a good case to raise it with My guess is it's mostly (1), though (2) and (3) might be enough to make it uninteresting even if (1) wasn't true. But I don't know poo about how or why EFF decides which issues to work on. Are you even a member? -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From jamesd at echeque.com Mon Oct 7 23:21:20 1996 From: jamesd at echeque.com (James A. Donald) Date: Tue, 8 Oct 1996 14:21:20 +0800 Subject: Put up or shut up! Message-ID: <199610072023.NAA20429@dns1.noc.best.net> At 05:18 AM 10/7/96 -0400, Black Unicorn wrote: > There is no > one good solution, and anyone who sells you a universal package is selling > you a bill of goods. Surely there is at least one good solution to an exceedingly common problem -- large assets in the US that are known to the authorities. > Careful, professional, and highest quality service is required to properly > design any investment design. Again, you get what you pay for. Smoke. The reason that no one publishes "How to" step by step instructions for discretely expatriating your money is exactly the same reason as the reason that nobody publishes "How to" step by step instructions for buying dope. For example one ever popular method of expatriating money, (or repatriating it to preferred politicians), is by means of a friendly cattle futures broker. First find your friendly cattle futures broker. Despite this, many people manage to buy dope and many people manage to discretely expatriate their money. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Mon Oct 7 23:23:50 1996 From: jamesd at echeque.com (James A. Donald) Date: Tue, 8 Oct 1996 14:23:50 +0800 Subject: unsubsribe Message-ID: <199610071943.MAA16975@dns1.noc.best.net> At 11:04 AM 10/2/96 GMT, GOULDING CP wrote: >unsubsribe How to unsubsribe is a closely guarded cypherpunk secret. I will send you unsubsription information if you prove you are a genuine cypherpunk by sending me the secret code word in a PGP encrypted message. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Mon Oct 7 23:29:12 1996 From: jamesd at echeque.com (James A. Donald) Date: Tue, 8 Oct 1996 14:29:12 +0800 Subject: Put up or shut up! Message-ID: <199610071943.MAA16976@dns1.noc.best.net> At 11:22 PM 10/6/96 -0800, Timothy C. May wrote: > It turns out that I would save nothing in taxes by moving some of my liquid > assets to some particular coral atoll. (Unless I lie on my 1040, which is > always an option.) Hmmmm.... --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From unicorn at schloss.li Mon Oct 7 23:29:15 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 14:29:15 +0800 Subject: Put up or shut up! In-Reply-To: <199610072023.NAA20429@dns1.noc.best.net> Message-ID: On Mon, 7 Oct 1996, James A. Donald wrote: > At 05:18 AM 10/7/96 -0400, Black Unicorn wrote: > > There is no > > one good solution, and anyone who sells you a universal package is selling > > you a bill of goods. > > Surely there is at least one good solution to an exceedingly common > problem -- large assets in the US that are known to the authorities. You're getting off topic. You're talking about hiding assets, not protecting them. Different matter. > > > Careful, professional, and highest quality service is required to properly > > design any investment design. Again, you get what you pay for. > > Smoke. Were I talking about hiding assets, I might agree with you here. I am not. Again, different matter. > The reason that no one publishes "How to" step by step instructions for > discretely expatriating your money is exactly the same reason as the reason > that nobody publishes "How to" step by step instructions for buying dope. Who said anything about discretely expatriating money? If you want those step by step instructions I suggest the annual congressional report "Recent Trends in Money Laundering." Nice diagrams. Nice how to. Some step by step advice for what is baffling the authorities at the moment. > For example one ever popular method of expatriating money, (or repatriating > it to preferred politicians), is by means of a friendly cattle futures > broker. > > First find your friendly cattle futures broker. > > Despite this, many people manage to buy dope and many people manage to > discretely expatriate their money. Were I talking about expatriating money discretely I would consider these all valid points. > > --------------------------------------------------------------------- > | > We have the right to defend ourselves | http://www.jim.com/jamesd/ > and our property, because of the kind | > of animals that we are. True law | James A. Donald > derives from this right, not from the | > arbitrary power of the state. | jamesd at echeque.com > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From jimbell at pacifier.com Mon Oct 7 23:29:40 1996 From: jimbell at pacifier.com (jim bell) Date: Tue, 8 Oct 1996 14:29:40 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? Message-ID: <199610072311.QAA22654@mail.pacifier.com> At 05:43 PM 10/7/96 -0400, Simon Spero wrote: >On Mon, 7 Oct 1996, Timothy C. May wrote: > >> At 10:23 AM -0800 10/7/96, jim bell wrote: >> >I think somebody subscribed that Cyberpromo organization to the Cypherpunks >> >list. It needs to be unsubscribed... >> >> "I have a solution." >> > >[Looks through pockets] - 7 Zlotys, 1.5 DM, and 1.20 GBP says October >21st, in the library, bludgeoning to death with 20lbs of junk mail Your code name is "Col. Mustard." Jim Bell jimbell at pacifier.com From unicorn at schloss.li Mon Oct 7 23:29:41 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 14:29:41 +0800 Subject: Put up or shut up! In-Reply-To: <199610072156.QAA00362@smoke.suba.com> Message-ID: On Mon, 7 Oct 1996, snow wrote: > Mr. Unicorn wrote: > > I suggest that you just walk into a bank in Luxembourg, Liechtenstein, > > perhaps in Switzerland and compare the experience to doing the same in the > > United States. It may be a bother to get to a real bank, but the > > difference in service, attitude, and skill can be substantial. > > You get what you pay for in sweat too. > > Yeah, but the walk to the bank in Liechtenstein is a real bitch in > winter. You get what you pay for. I thought I said that? Many banks open accounts by mail. I tend to recommend against this because I think it's important to face to face with your bankers. > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Mon Oct 7 23:40:31 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 14:40:31 +0800 Subject: What's the deal with EUB.com? Message-ID: There are two servers that EUB.com uses. 1> That provides information and blurbs and pretty pictures. This is near D.C. 2> That provides secure connections to the bank for account information and transactions. This is in the islands. Again, this was adopted to get around expensive bandwidth uses by idle and casual browsers. I believe, though I am not sure, that I mentioned this when EUB first "went net." -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From stewarts at ix.netcom.com Mon Oct 7 23:41:43 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 8 Oct 1996 14:41:43 +0800 Subject: Can somebody unsubscribe cyberpromo from CP? Message-ID: <199610080404.VAA08675@dfw-ix9.ix.netcom.com> At 05:43 PM 10/7/96 -0400, Simon Spero wrote: >> >I think somebody subscribed that Cyberpromo organization to the Cypherpunks >> >list. It needs to be unsubscribed... >> >> "I have a solution." >[Looks through pockets] - 7 Zlotys, 1.5 DM, and 1.20 GBP says October >21st, in the library, bludgeoning to death with 20lbs of junk mail I tend to prefer 16-ton weights, myself.... "Safe!" >If I can get my key back, it's Key Recovery >If you can get my key back, it's Key Escrow If I can get my key back, it's a Spare Copy I Stashed Somewhere. If you can get my key back, it's Wimpy Encryption. If you've already got my key, it's Key Escrow. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From unicorn at schloss.li Mon Oct 7 23:42:38 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 14:42:38 +0800 Subject: EUB - Pay attention next time guys. In-Reply-To: <199610080101.SAA05272@dns2.noc.best.net> Message-ID: On Mon, 7 Oct 1996, James A. Donald wrote: > At 05:09 PM 10/7/96 -0400, Black Unicorn wrote: > > EUB is probably in more trouble than they realize because they chose an > > interesting solution to their bandwidth problem. > > > > [...] > > > > Prediction: EUB will change its structure dramatically in the next 6 > > months if it still exists at all in that time. > > Prediction: Nothing much will happen to European Union bank. Disagree strongly. The islands are very conscious of their image particularly when it comes to organized crime and drugs. EUB not exist in its present form or anything like it. The U.S. still has strings to pull in that area. Avoid the islands for these reasons. > Possibily their US web site will be closed down, in which case > twenty guys will echo it, and they will have to pay more for bandwidth. The U.S. is getting to clever at this to just shoot at the front end. Gorelick and friends will see to that. > > Lesson learned: Never > > involve the United States directly. > > Lesson learned. The United States is just a speed bump on the information > highway. A rather large speedbump. > The critical error is not involving the United States directly, the > critical error is leaving assets or information in a place and form > where US thugs with guns can get at it. The United States is full of thugs with guns, but they do tend to have problems getting involved where there is not even the vaguest hint or jurisdiction. EUB solved that problem for the US quite effectively. > I see no reason to believe the EUB has made this error. I disagree, but time will tell. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From roy at sendai.scytale.com Mon Oct 7 23:43:26 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Tue, 8 Oct 1996 14:43:26 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610071855.MAA05992@infowest.com> Message-ID: <961007.215142.1A1.rnr.w165w@sendai.scytale.com> -----BEGIN PGP MESSAGE----- Version: 2.6.2 owF9Uk1IVFEYVSyKkaGdmyKOYJSkk3+NP1TqjBphI6NmKhl1Z959827euff17n2O L3KXCxE3gYsMskWLCFq0sTYSCAUptJIIokUFtqgWBS1aFN3nZFmLPt7i8X3nnu+c c+9MyXzZzpKG0ZXU3rfXDy1PbTwrLX15pOxH5diTw6src+9idx4tPaze58uK1PDZ C+1v1oa6nq6NjCztupqtWJXLQ90Vs7PPP67L6snmpdpCw/cvrdZC/0r/+IdvNy8u zu2ZvvFYN82n2fTM2LXyz7feJ193LKRqjj34tNj7Ij51ZbI8s/q1cm79dE/msnWv ZCMxnHi14+7Igbrb98tKM7t13m2IVVVVlZg6JcCZ0rFs4DrUc30xrmpAtGacdLge y1NBzVDmUfCYpqotGolGTmB/rEdKC7b0oB3p5xzdBijfdaWicCgsZomDGrUoOAEK 0ucWiAjgEc2kIBxMWGyCWT7hRTZbci4LIPAoZzmDCUl+MaNAlNkuRa7dgIsftko7 RENpoqlRqsEUXE/a0heW2YG89Kg5HqgiznS2+CsRStti+q9CUOVK3/jq7BtFlvhF h9vE/WYJNVaGAQ2H20hG+mbuUGHAdDuh0Ssso0kiR4wm2zPxhpAiecFhnEJIHY0o P3OJZnWIDOeC5oy8CQpq26at2oG05EyzLCNCwdwSNQaJxXgQHsmblbFopLYW0Qj+ 1IAMkIphkPEJ6gnC+Gb3HM4Xx54MOlQ20ITT8N6jka6+gSRSTJhXQj2kORXMldqk zYgXQNro5BxnHCZyCkkpbF+Z3xoMSlsXiMm/y9hWJtRoJH0yjbSf4SyLXhrANjjz 5DxmLu440FiPlji6k0i0oiuB5jg6m3G0CahvRF0C8U7EE0gmUdeK+hYk4n+Z2qyQ lEwYRyRjEtyM1fUz4/QfQz8B =4wTe -----END PGP MESSAGE----- From stewarts at ix.netcom.com Tue Oct 8 00:06:06 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 8 Oct 1996 15:06:06 +0800 Subject: Voice Stress Analysis of Debates? [NOISE] Message-ID: <199610080403.VAA08661@dfw-ix9.ix.netcom.com> As far as the technical issue, can you use digital signal processing to insert/delete the features that the VSE is looking for? Sure, if you know what the VSE product is looking for. (And you can crank up the bass while you're at it.) Doesn't matter if you call it microtremors, it's a characteristic well-defined enough that an $89.95 retail hardware device can detect, so it's a characteristic you've got a not-terribly-complex model for. If all the popular VSEs use the same algorithm, or if you know what brand the TV Networks were convinced to use, you're fine. (If you don't know, that makes it tougher, but you can experiment....) Or you can distribute a cheap software-based VSE program, with hooks that let you feed it "Truth" or "Lying" overrides :-) At 11:28 AM 10/7/96 -0800, jim bell wrote: >I think it's particularly revealing that the TV networks don't try to use >it. They're supposed to be looking for an edge, something to make the news >seem more interesting. The political establishment would see the >publicizing of this as going beyond an unwritten limitation on the media. I've never seen the TV networks use handwriting analysis to spice up their news reporting either, and the only "news" shows I've only seen mention people's astrological signs were the Entertainment-Tonight types. (I'd rate VSE as slightly more scientific than graphology, and both of them somewhat above palm-reading and astrology, and a bit below polygraphs.*) They get more market asking what kind of underwear the candidates wear. Besides, what would they do with it - subtitles "He's Lying" or "He Seems To _Believe_ This Nonsense?" or "He Doesn't Really Care What The Teleprompter's Telling Him To Say"? You'd need to leave at least one of them on during the whole Bipartisan Establishment Debate**, and you don't need any piece of hokey machinery to If they actually _wanted_ to make the shows more interesting, the networks could have reporters ask the candidates real questions. But they wouldn't get invited back next election.... And if they ask questions like "How could you possibly expect us to believe _that_, Mr. President?"***, they'd get thrown out immediately. [*VSE and Graphology have some chance of a causal basis, though polygraphs have the extra advantage that the people administering them get to intimidate the victim while doing the test, which is more likely to get results than running VSE on a speech somebody's practiced and is reading off a teleprompter, even if interpretation of both weren't pretty much subjective anyway.] [**And they'd have to interlace the subtitles with the fnords.] [***Did you ever notice how much George Bush _sneered_ when he was lying? Clinton's polite enough to smile when he's talking.] # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From erehwon at c2.net Tue Oct 8 00:49:10 1996 From: erehwon at c2.net (William Knowles) Date: Tue, 8 Oct 1996 15:49:10 +0800 Subject: Put up or shut up! (fwd) In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Mr Unicorn replies to what snow wrote: > > Mr. Unicorn wrote: > > > I suggest that you just walk into a bank in Luxembourg, Liechtenstein, > > > perhaps in Switzerland and compare the experience to doing the same in the > > > United States. It may be a bother to get to a real bank, but the > > > difference in service, attitude, and skill can be substantial. > > > You get what you pay for in sweat too. > > > > Yeah, but the walk to the bank in Liechtenstein is a real bitch in > > winter. > > You get what you pay for. I thought I said that? > Many banks open accounts by mail. I tend to recommend against this > because I think it's important to face to face with your bankers. Being that I totally agree that you get what you pay for in banking, and have had the opportunity of using a small private bank for business some time ago. What would be your list of best offshore banks to do business with, Keeping in mind the ease of opening an account but still getting top notch service? Bank of Ireland??? Cheers! William Knowles erehwon at c2.net -- William Knowles PGP mail welcome & prefered / KeyID 1024/2C34BCF9 PGP Fingerprint 55 0C 78 3C C9 C4 44 DE 5A 3C B4 60 9C 00 FB BD Finger for public key -- Vote Harry Browne for President -- http://www.HarryBrowne96.org From vznuri at netcom.com Tue Oct 8 00:50:59 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Tue, 8 Oct 1996 15:50:59 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610080151.SAA06373@mail.pacifier.com> Message-ID: <199610080213.TAA20749@netcom21.netcom.com> (uhm, for the record, despite whatever appearances, I am not on Jim-Bell-assassin-boy's side in any debate.) >>the point is that many cpunks feel that warrants and wiretaps and >>subpoenas are things to defy. it's a hypocritical double standard >>in which they cloth themselves in the wrapping of the constitution >>or law whenever it is useful to their arguments, and then advocate >criminality, >>such as via defying legal warrants etc, whenever the case suits them. > >Grandly ignoring the 5th amendment, I see?!? I don't see any contradiction: > We can look to the Constitution, simultaneously, for rights for ourselves >AND for restrictions on government. all lawyers will tell you that the 5th amendment does not preclude you "handing over evidence" under a warrant. it's a tricky aspect of law. "handing over evidence" makes sense with physical things, but courts/government are struggling to figure out what it means in the information age. >It's particularly pointless that some of these lawyers keep saying things >like, "You don't understand how the law works!" my objection to Broiles/Unicorn is that they could simply post a few cases and a summary of what wiretap law is about, esp. with their legal background rather than flaming my testicles off for not doing this myself. I agree with you that people who shout, "you cannot even be allowed to TALK about such things unless you go to the library, research at least five days, etc"-- I'm sure that someone else has done this already, and I'm merely giving an open invitation to them to discuss what they found. that's the beauty of cyberspace, when it works right, everyone pitches in. you learn from people who know more than you do, and they learn when you know more than they do. no one's the authority or monopoly. in dysfunctional places such as this little rats-nest-hell-hole, you get egotistical people, who perceive you are invading their turf without beforehand displaying a sufficiently large "qualification", shouting at the top of their lungs that we should not even discuss such a matter until everyone's credentials in the matter are settled apriori. (****size wars!!) >It is a frequent conceit among "experts" that the only people who should be >able to criticize them are people who know as much as they do on a >particular subject. Black Unicorn is particularly bad in this regard. ok assassin boy, I hate to admit it but you have a great point there. and its a big problem on this list. frankly I believe it has much more to do with dueling egos than anything else. and the egos always have been enormously bloated around here. why, it's a great opportunity for someone to prick the bubbles. one can create quite a stir very easily in a frothing anarchists-nest, speaking from experience >Ubiquitous crypto telephones make the government's use of wiretapping >irrelevant, totally without regard to what any cop or judge or prosecutor >says. Fundamentally, it's a technical fix to a legal mistake. another good example of how a cpunk extremist ignores law when it is not in his favor. law will always say that you have to hand over evidence relevant to a case when compelled by warrant. whether you can evade such a thing is irrelevant from the legal standpoint. and what's orwellian about that? there are two positions: 1. whatever is possible technically goes. if something cannot be enforced, it should not be illegal. this position is fundamentally anti-law. whoever uses it cannot legitimately wrap themselves in constitution protections, because the constitution is the epitome of law. the govt-assassins would essentially hold this side. 2. people in an orderly society follow laws not because they are compelled to, but because they recognize that order is maintained through compliance, and chaos ensues from noncompliance. they change bad laws using mechanisms built-in within the system to do so. the point is, either the law of the land is legitimate or not. if it is not legitimate, you are advocating anarchy and have no business talking about the constitition etc. if the law is legitimate, you follow it regardless of whether enforcement is possible, but may work within the system to change it, e.g. court challenges such as those I've been advocating. From spencerj at dg-rtp.dg.com Tue Oct 8 00:54:13 1996 From: spencerj at dg-rtp.dg.com (Jon Spencer) Date: Tue, 8 Oct 1996 15:54:13 +0800 Subject: Dole web site cracked? In-Reply-To: <01BBB447.0E066B40@alexf.iss.net> Message-ID: <199610080549.BAA09679@splinter.rtp.dg.com> > > The addresses www.dole-kemp.com and www.dole-kemp.org seem to be spoofed > sites. The REAL sites are www.dolekemp96.org and www.dole96.org. These > sites have not been touched. Hmm, and I thought that internic was supposed > to be watching this stuff (domain names). I wonder if mcdonalds.org is > still available... > Well, as of 1:49 AM on Oct 8, www.dole96.org is hacked. www.dolekemp96.org is OK. -- Jon F. Spencer spencerj at rtp.dg.com (uunet!rtp.dg.com!spencerj) Data General Corp. Phone : (919)248-6246 62 T.W. Alexander Dr, MS #119 FAX : (919)248-6108 Research Triangle Park, NC 27709 Office RTP 121/9 Reality is an illusion - perception is what counts. No success can compensate for failure in the home. President David O. McKay ***** UCC 1-207 ******** From craigw at dg.ce.com.au Tue Oct 8 01:02:06 1996 From: craigw at dg.ce.com.au (craigw at dg.ce.com.au) Date: Tue, 8 Oct 1996 16:02:06 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <199610080542.PAA00751@mac.ce.com.au> > > that statement is profound in more ways that in religion! why > > would any rational individual espouse ANY cause he thought was > > wrong! > > For the money. > for sex, prestige, because no matter how rational most of us have times we do not think first.... The list is endless Craig ,'~``. \|/ ,'``~. (-o=o-) (@ @) ,(-o=o-), +--.oooO--(_)--Ooo-----oOO-(_)-OOo-------oooO--(_)--Oooo.------+ | | | Soon, we may all be staring at our computers, wondering | | whether they're staring back. | | | | [Network Admin For WPA Business Products. aka doshai >;-) ] | | .oooO http://pip.com.au/~doshai/ Oooo. | | ( ) Oooo. .oooO ( ) | +-----\ (----( )-------oooO-Oooo--------( )--- ) /---------+ \_) ) / \ ( (_/ (_/ \_) Key fingerprint = 2D F4 54 BB B4 EA F1 E7 B6 DE 48 92 FC 8D FF 49 Send a message with the subject "send pgp-key" for a copy of my key. (if I want to give it to you) From nobody at cypherpunks.ca Tue Oct 8 01:05:11 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Tue, 8 Oct 1996 16:05:11 +0800 Subject: (fwd) RSA on GAK Message-ID: <199610072338.QAA03488@abraham.cs.berkeley.edu> RSA Optimistic on User Benefits of Administration's Recent Key Recovery Initiative Announcement; Further policy change required for U.S. vendors to be competitive worldwide Source: Business Wire REDWOOD CITY, Calif.--(BUSINESS WIRE) via Individual Inc. -- RSA Data Security Inc., a wholly-owned subsidiary of Security Dynamics Technologies Inc. (NASDAQ:SDTI), issued the following comments on the administration's recent announcement of a Key Recovery Initiative: The administration's proposed Key Recovery Initiative is a positive step towards meeting the needs of individuals and organizations that buy and use products which utilize encryption. However, the proposal leaves significant competitive issues unresolved for suppliers who compete overseas. Modern encryption and authentication technologies are crucial to the growth of electronic commerce and the health of the future global electronic economy. The continued leadership of American computer and software firms in the world market depends on their ability to provide competitive solutions for consumers and businesses around the world. These consumers and businesses depend increasingly on encryption and authentication technologies -- such as those developed at RSA -- to provide solutions that protect the privacy of consumer purchases, personal medical information, sensitive corporate data, and electronic commerce and funds transfers as they travel over the global Internet. U.S. government agencies, however, have long insisted that they must have potential access to all encrypted information for law enforcement purposes, and have advanced several proposals toward those ends. To date, these proposals have met with little support from the user and vendor communities due to concerns about privacy and competitiveness. This new proposal from the administration, however, is a move in the right direction for users. One positive step is that the administration has indicated, for the first time in over six years of discussion, that it will lift all key size restrictions on the export of products which utilize cryptography, provided that manufacturers provide a viable means of key recovery for legitimate government access. In addition, under the administration's proposal, industry, not government, will develop and propose the actual key recovery mechanisms. This will result in more effective solutions to managing and recovering keys. Finally, the proposal addresses the concerns of users that any third party designated to hold user keys might improperly disclose those keys, thereby compromising a user's right to privacy. The administration has agreed that under certain circumstances, organizations would be allowed to "self-escrow" their own encryption keys. RSA is confident that industry can develop and gain approval for several excellent key recovery mechanisms that would be acceptable to government concerns. In fact, RSA has been a pioneer in this field with our RSA Emergency Access technology in its award-winning RSA SecurPC product. In the case of SecurPC, companies using the product can use Emergency Access keys with RSA's unique secret-splitting technology to gain access to critical information in the event of an emergency. The recently announced Key Recovery Alliance, of which RSA is a part, is chartered to provide a flexible, workable solution for users working within the government's proposed key recovery framework. Members of the group are working on technology which will allow users to maintain the privacy of their keys while allowing legitimate business or law enforcement authorities to recover keys when appropriate. It will also address challenges that arise when a user must comply with the differing encryption policies in countries around the world. The technology could allow products to provide the flexibility a user needs to take full advantage of the maximum privacy allowed in their locality, while maintaining interoperability and information exchange with other users regardless of location. It is not clear, however, to what extent the administration's proposal provides relief to U.S. software and hardware companies who must compete with foreign suppliers. These foreign suppliers, not subject to U.S. law, can provide strong, non-key-recovery encryption in their products. Today, most major computer and software solutions firms derive significant revenues from outside the United States. The government's proposal, while satisfying the U.S. government's needs, does little to enhance the competitiveness of American products overseas. Robust encryption products are already available from many overseas suppliers, and U.S. market share in encryption-enabled products is under siege. Under this proposal, it appears that U.S. companies will still be prohibited from selling non-key-recovery encryption solutions in overseas markets, creating a significant barrier to their competitiveness. RSA looks forward to additional announcements by the administration that specifically address this issue and provide competitive relief for the U.S. computer software and hardware industries. RSA Data Security Inc. RSA Data Security Inc., a wholly-owned subsidiary of Security Dynamics Technologies Inc. (NASDAQ:SDTI), is the world's brand name for cryptography, with more than 75 million copies of RSA encryption and authentication technologies installed and in use worldwide. RSA technologies are part of existing and proposed standards for the Internet and World Wide Web, ITU, ISO, ANSI, IEEE, and business, financial and electronic commerce networks around the globe. The company develops and markets platform-independent developer's kits and end-user products and provides comprehensive cryptographic consulting services. Founded in 1982 by the inventors of the RSA Public Key Cryptosystem, the company is headquartered in Redwood City. Note to Editors: RSA Emergency Access, RSA SecurPC, BSAFE and TIPEM are trademarks of RSA Data Security Inc. All other product and brand names are trademarks or registered trademarks of their respective companies. CONTACT: For RSA Data Security Inc. | Patrick Corman, 415/326-9648 | corman at cerfnet.com [10-04-96 at 08:17 EDT, Business Wire] Contact: Business Wire From carolann at censored.org Tue Oct 8 01:09:19 1996 From: carolann at censored.org (Censored Girls Anonymous) Date: Tue, 8 Oct 1996 16:09:19 +0800 Subject: ABC Newz on Dole Homepage Message-ID: <2.2.16.19961007224541.19d73416@mailhost.primenet.com> ABC Newz has run the crack of the dolekemp page. However, even they have the story wrong, too! No wonder crypto stories are sometimes better off not reported. CarolAnne Member Internet Society - Certified BETSI Programmer - Webmistress *********************************************************************** Carol Anne Braddock (cab8) carolann at censored.org 206.42.112.96 My Homepage The Cyberdoc *********************************************************************** ------------------ PGP.ZIP Part [017/713] ------------------- M8H,),S$8G>&.WP(8IRA`-M['+`Q%&_C"">5-F%LX@<_Q$;*P'',Q$Z/AA[8M MF=O0H+*%(-S%&>S%+FS& http://dcs.ex.ac.uk/~aba/export/ From adam at homeport.org Tue Oct 8 01:10:03 1996 From: adam at homeport.org (Adam Shostack) Date: Tue, 8 Oct 1996 16:10:03 +0800 Subject: Clipper spin [was Re:Flood Warning] In-Reply-To: Message-ID: <199610080224.VAA00447@homeport.org> Roger Williams wrote: | >>>>> Peter Trei writes: | | > Back when IBM/Lotus came out with it's "International" version, I | > proposed the term 'espionage-enabled software'. I still like it. | | But it doesn't have a catchy acronym like "Government Access to Keys". | | "Espionage-Enabled Keys", maybe? ;-) "COINTERPRO Enabled. For our counter-terrorism experts." That's COunter INternational TERrorism PROgram. Any relation to actual government programs, living or dead, is purely coincidental. Coming soon, CODINEPRO, for our drug czars (does anyone else find the idea of an American Tzar soothing? I know I do). Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From dthorn at gte.net Tue Oct 8 01:24:04 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 8 Oct 1996 16:24:04 +0800 Subject: NSA/GCSB spying shown on NZ television In-Reply-To: <84469141517140@cs26.cs.auckland.ac.nz> Message-ID: <3259C69F.2487@gte.net> pgut001 at cs.auckland.ac.nz wrote: > 20/20 today had a segment on the operation of the GCSB (Government > Communications Security Bureau), the trading name of the NSA in New > Zealand. This was motivated by the recent publication of Nicky Hagers > book "Secret Power" which goes into great detail about the operation > of the GCSB (it has floor plans of the monitoring stations, details of > operations, staff, names and contact numbers, etc etc - it's a very > well researched book covering the day-to-day running of an > intelligence agency). [some text deleted] > AFAIK there's never been any direct, documented proof of what these > bases are intercepting - the dishes are pointed in the right direction > for intercepting Intelsat transmissions, but the various agencies have > been able to deny the nature of the interception. The footage of > operations manuals on a desk would seem to prove beyond a doubt that > the agencies are engaged in large-scale interception and monitoring of > civilian communications. [more text deleted] A good primer for U.S. citizens on that area of the world can be found in a document called "The Opal File - the Round Table financial takeover of Australia and New Zealand". Time period covered is May 1967 to Feb. 1987. Names mentioned include: Hunt, Nelson B. Muldoon, ? (N.Z. finance minister) Onassis, Aristotle Colby, William Parsky, Gerald Hand, Michael Maheu, Robert Rockefeller, David Sindona, Michele Wriston, Walter McCloy, John J. Brierly, Ron Seldon, Bob Nugan, Frank Jones, Bob Fletcher, J.C. There are many other names, it's a great document, and the size is relatively small, about 59 kb. From craigw at dg.ce.com.au Tue Oct 8 01:28:25 1996 From: craigw at dg.ce.com.au (craigw at dg.ce.com.au) Date: Tue, 8 Oct 1996 16:28:25 +0800 Subject: WINDOWS NT ???? Message-ID: <199610080602.QAA08023@mac.ce.com.au> The machine CAN have a floppy...but it must NOT be bootable. If the floppy is able to be used to boot, than it is not C2 complient. Remember C2 is not out of the box. Being C2 certified means that the machine can be MADE to fulfil orange book requirements, not that it is automatically secure. A machine can have a floppy, but it must than subsequently be removed or unable to be booted before it is C2. This is not just floppies, but CD Rom drives etc as well. It must be configured to boot from ONLY the secured devices Craig > > Now. They used to claim C2 for a machine w/floppies. Now they don't. > ,'~``. \|/ ,'``~. (-o=o-) (@ @) ,(-o=o-), +--.oooO--(_)--Ooo-----oOO-(_)-OOo-------oooO--(_)--Oooo.------+ | | | Soon, we may all be staring at our computers, wondering | | whether they're staring back. | | | | [Network Admin For WPA Business Products. aka doshai >;-) ] | | .oooO http://pip.com.au/~doshai/ Oooo. | | ( ) Oooo. .oooO ( ) | +-----\ (----( )-------oooO-Oooo--------( )--- ) /---------+ \_) ) / \ ( (_/ (_/ \_) Key fingerprint = 2D F4 54 BB B4 EA F1 E7 B6 DE 48 92 FC 8D FF 49 Send a message with the subject "send pgp-key" for a copy of my key. (if I want to give it to you) From rich at c2.org Tue Oct 8 01:39:32 1996 From: rich at c2.org (Rich Graves) Date: Tue, 8 Oct 1996 16:39:32 +0800 Subject: Seeking help on WordPerfect 6.1 cracks In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Mon, 7 Oct 1996, Rich Graves wrote: > Among the possessions of a murder victim (not suspect), the local police > have found a floppy disk with some provocative-sounding files on it. Rather > than getting them into the habit of cracking other people's personal files, > I'd prefer to give them the password myself, but there seems to be no freely > available cracker for WordPerfect 6.x, and I'm not sure this one-time use is > worth $100 to me. Can anyone lend a hand? Just four small files. I can give > you more than enough details off the list to assure you that this is totally > on the level. Feel free to discuss the implications of providing such help. I should have mentioned that I have copies of the encrypted files, which could be HTTP'd or MIME'd to you anonymously if you like, though I'd prefer getting help from someone I trust, because at this point we don't know the potential value or danger of the files. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMll105NcNyVVy0jxAQEDTwIAmVtiZMBsHeHJzogZ1nbTOZSVY0nS2aZG twWRpZTVJn6xcMHZd2kXk8aLsmOPRTTB83eLq0V7XwrUBf1VLOMh7Q== =5wsD -----END PGP SIGNATURE----- From declan at well.com Tue Oct 8 02:10:13 1996 From: declan at well.com (Declan McCullagh) Date: Tue, 8 Oct 1996 17:10:13 +0800 Subject: Global online intellectual property conf at American Univ Message-ID: ---------- Forwarded message ---------- Date: Mon, 7 Oct 1996 21:05:09 -0700 (PDT) From: Declan McCullagh To: fight-censorship at vorlon.mit.edu Subject: Global online intellectual property conf at American Univ Folks in the DC area might want to stop by this free conference on intellectual property next week at American University. I'll be giving the closing remarks; Mike Nelson from the White House will be presenting the opening statement. -Declan ---------- Forwarded message ---------- All who are interested are invited to attend a conference . . . The 1996 Conference of American University's Global Intellectual Property Project OWNERSHIP ON-LINE: INTELLECTUAL PROPERTY IMPLICATIONS OF THE GLOBAL INFORMATION INFRASTRUCTURE October 16, 1996 1:00-6:00 pm Husghes formal Lounge American University 4400 Massachusetts Ave., NW Washington, DC 20016-8071 Free and Open to the Public Opening Session: Michael R. Nelson Special Assistant for Information Technology White House Office of Science and Technology Panel 1: Where are we and how did we get here? Panel 2: Where are we going? Closing Session: Declan McCullagh, HotWired Participants Include: David Holtzman, IBM's inforMarket Theodore Henke, Atlantic Mutual Insurance Companies Adam Eisgrau, American Library Association Elizabeth Blumenfeld, America On-Line Chris Meyer, Meyer and Klipper (formerly of the Patent and Trademark Office) Carsten Fink, World Bank Edward Comor, American University James Boyle, American University Peter Jaszi, American University Edward Malloy, Department of State Manuel Gameros, Mexican Finance Ministry Organizing Committee: Erran Carmel, American University Carole Ganz-Brown, American University and National Science Foundation Renee Marlin-Bennett, American University Conference Sponsors: American University Atlantic Mutual Companies Visit our Website, under construction, but with updated information, at: http://gurukul.ucc.american.edu/MOGIT/glipp96.htm or call: 202-885-1843 From vinnie at webstuff.apple.com Tue Oct 8 02:11:26 1996 From: vinnie at webstuff.apple.com (Vinnie Moscaritolo) Date: Tue, 8 Oct 1996 17:11:26 +0800 Subject: yellow journalism and Encryption Message-ID: The following is an example of the asswipe media's attempt to write about encryption. http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&art icle=BUSINESS2814.dtl Encryption controversy pits life against liberty TOM ABATE EXAMINER COLUMNIST The Clinton administration tried again last week to rally support for an encryption policy that would give the FBI the means to tap any electronic communication, without unduly infringing on civil liberties or impeding software exports. At stake in the policy battle are software exports worth millions, Fourth Amendment rights Americans have enjoyed for centuries, and innocent lives that the good guys say might be saved if they're able to keep snooping on the bad guys. And the reason all of this has become a policy jumble is simple. Computers have made it cheap and easy to create unbreakable secret codes to protect phone calls, e-mail and data files against electronic bugging. That's why this technology, called encryption, means profits in Silicon Valley, more privacy for you and me, and a problem for federal investigators. Because secret codes allow criminals to nullify the fed's favorite tool - the wiretap. "Wiretapping is the main issue," said Stewart Baker, former general counsel of the National Security Agency, the CIA's code-breaking and eavesdroping cousin. "For the administration to abandon the position it started with three years ago would be to say, "We are the administration that is going to give up the wiretap as a law enforcement tool,"" he said. That's why last week the administration tried a new variant in its 3-year-old campaign to require that code-making systems be built with a "spare key" investigators could retrieve, under court order, to crack any code. When the administration first proposed this idea in 1993, it involved a device called the "Clipper chip," which would have deposited spare keys with government agencies. Almost no one outside the FBI liked that idea, so last week the administration floated a compromise: to let U.S. firms export strong code-making products, provided they deposited the spare key with some third party. Exports are the odd piece in this policy puzzle. The U.S. government has no authority to regulate secret codes within U.S. borders. But a law passed after World War II put secret codes in the same category as munitions, products that cannot be exported without a license. The government has used this export-licensing authority to indirectly control code-making software here. Most high-tech firms are unwilling to sell two sets of encryption products, one full- and the other half-strength, so they have sold weak encryption products everywhere. In essence, the administration hopes to use export controls to change the balance of power in a new war. This time the enemy isn't the Japanese or the Germans, as during WWII, or even our Cold War adversaries, the Russians. Instead, the administration fears drug smugglers, organized criminals and terrorists will use code-making devices to evade electronic evidence-gathering techniques, notably wiretapping. "If two criminals are discussing a plot over the telephone and we have a wiretap order, the encryption would negate the wiretap," said Michael Vatis, a senior Department of Justice official. The same would happen if investigators seized the computerized bookkeeping records of a drug-smuggling ring only to find they were saved in an unbreakable code. But as frustrating as it might be to seize a mound of indecipherable evidence, it was the prospect of losing the wiretap that got Vatis most aroused. "For serious investigations involving terrorists or organized crime . . . where you're worried about hundreds of people being killed . . . the whole point is to keep the investigation secret or the whole thing blows up," he said. Having access to a spare set of code-breaking keys "is not a shift in the balance of power," Vatis said. "It's preserving the status quo." Not so, argued Daniel Weitzner, an attorney with the civil libertarian Center for Democracy and Technology inWashington, D.C. Forgetting encryption for a moment, Weitzner said, a wiretap is unlike any other tool in the investigator's arsenal. "To get documents sitting on my computer, the FBI has to come into my office with a search warrant," Weitzner said. "I have to know about it." Exactly the reverse is true for a wiretap. To be effective, the subject must be ignorant of the tap. Weitzner said this notion of a "secret search" went against a central principle of the Fourth Amendment, which protects people from unreasonable search and seizure. "When wiretapping was allowed in 1968, Congress basically said they were going to create an exception to this rule," Weitzner said. But in the three years since the Clipper debate began, the FBI has enlarged its interest beyond preserving phone taps and has asked for spare keys to the codes used to protect Internet traffic and stored computer files, Weitzner said. "If the FBI is able to transfer its wiretap authority to the Internet, it would give the bureau access to a new realm of activities," Weitzner argued. Using the spare keys to Internet transmissions could give the agency access to medical records, charge card receipts or other data stored or transmitted on the global network. Moreover, the agency might be able to tap some of this information in transit, without the knowledge of the person being investigated, whereas today agents would have to visit the doctor's office or bank, potentially alerting the target. "If all things in the digital world are open to wiretap-type scrutiny, then we have lost the protection against secret searches," Weitzner said. "What is on the way to happening is that the exception could swallow the rule." The temptation to tap wires is as old as wired communication itself, according to Clifford Fishman, law professor at Catholic University's Columbus School of Law in Washington, D.C., and author of a textbook on wiretapping. During the Civil War, both sides tapped telegraph lines to spy on troop movements. Wiretaps were common in the early days of the telephone, and Supreme Court decisions during the 1920s said this was no invasion of privacy because the tap was on a public telephone pole and not inside a home. In response, Congress made wiretaps illegal at the federal level as part of the Communication Act of 1934. But Fishman said state investigators kept right on using wiretaps, as did the feds, who sometimes used unauthorized taps on Mafia and political figures during the long reign of former FBI director J. Edgar Hoover. Congress legalized federal wiretaps in 1968 at a time when Richard Nixon was campaigning against the liberal Earl Warren Supreme Court. "The mood in Congress was to defang the Republicans on law enforcement," Fishman said. "Lyndon Johnson, with palpable reluctance, signed this bill to permit federal officials to obtain a court order to do a wiretap or a bug and use this information in court." Fishman, a former New York City district attorney, considered wiretapping essential to investigating the most dangerous crimes and called the administration's latest spare-key proposal a good compromise. But civil libertarians fear that giving investigators the keys to unlock any coded phone call or electronic document will greatly expand the realm of secret searches and tempt them to abuse a power that was denied them in the days when ensuring privacy meant putting wax seals on envelopes. Much of the coverage of the encryption controversy has centered on the complaints of Silicon Valley firms that they are losing hundreds of millions of dollars in exports to foreign competitors who don't have to limit the strength of their encryption products. Though that may be the case, there's more at stake here than money or jobs. Our wired society is about to decide how easy it should be for investigators to figuratively climb up the telephone pole to put alligator clips on our secrets, whether innocent or criminal. To give investigators the keys to every code might be too much temptation and a threat to civil liberties. To deny investigators the keys may handcuff them in the fight against increasingly sophisticated and deadly forms of crime. That is the nature of the choice on encryption policy, and that is why there is no simple compromise. Tom Abate's column appears every other Sunday. You can reach him this fool mailto:tabate at examiner.com Vinnie Moscaritolo http://www.vmeng.com/vinnie/ Fingerprint: 4FA3298150E404F2782501876EA2146A ------------------------------------------------------- "...and by the way, Mr.Speaker, the Second Amendment is not for killing little ducks and leaving Huey and Dewey and Louie without an aunt and uncle. It's for hunting politicians, like in Grozny, and in the colonies in 1776, or when they take your independence away." --- Rep. Robert (B-1 Bob) Dornan (R-CA) responding to Bill Clinton's "State of the Union" address, January 25, 1994 From dustman at athensnet.com Tue Oct 8 02:53:30 1996 From: dustman at athensnet.com (Anonymous) Date: Tue, 8 Oct 1996 17:53:30 +0800 Subject: Dallas Semiconductor turns on Internet commerce at the touch of a button Message-ID: <199610080719.DAA06785@porky.athensnet.com> On Mon, 7 Oct 1996, Robert Hettinga wrote: > iButton users will have universal access to their World Wide Web ^^^^^^^^^^^^^^ > e-mail at public Internet connections (hotels, airports, kiosks) and ^^^^^^ I think that says it all. From lamdn at idola.net.id Tue Oct 8 02:54:24 1996 From: lamdn at idola.net.id (Maryanto Tuan dan Puan) Date: Tue, 8 Oct 1996 17:54:24 +0800 Subject: EUB - Pay attention next time guys. Message-ID: <9610080735.AA07736@merak.idola.net.id> Please unsubscibe lamdn at idola.net.id Tx Posted-Date: Mon, 7 Oct 1996 17:08:12 -0400 >Date: Mon, 7 Oct 1996 17:09:35 -0400 (EDT) >From: Black Unicorn >X-Sender: unicorn at polaris >To: John Young >Cc: cypherpunks at toad.com >Subject: EUB - Pay attention next time guys. >Sender: owner-cypherpunks at toad.com > >On Mon, 7 Oct 1996, John Young wrote: > >> 10-7-96. WaPo: >> >> "Russian Crime Finds Havens In Caribbean" >> >> Russian organized crime groups are using unregulated and >> secretive Caribbean banks to launder their illicit >> gains, according to U.S. and Caribbean law enforcement >> officials. One bank that has drawn the scrutiny of U.S. >> authorities is European Union Bank in Antigua. EUB >> describes itself as the first bank on the Internet, >> offering the chance to open accounts, wire money, order >> credit cards or write checks by computer from anywhere >> in the world, 24 hours a day. A U.S. official said, "The >> bank is being investigated for violating U.S. laws with >> open solicitations on the Net, which is at best for tax >> evasion and at worst for money laundering." >> > >Of course I'm very interested to hear exactly what laws have been broken >in this case. Last I checked offering accounts, credit cards, and checks >24 hours a day was a selling point, not a crime. This hardly surprises me >however. The money laundering and tax evasion rhetoric is dragged out >whenever there is no tangible crime being committed. > >EUB is probably in more trouble than they realize because they chose an >interesting solution to their bandwidth problem. > >For a long time their home page resolved to a U.S. access provider, and >only forwarded offshore for the secure HTTP connection. This might still >be the case. > >See below: > >European Union Bank (EUB-DOM) > PO Box 1948 > St. John's, > Antigua and Barbuda > > Domain Name: EUB.COM > > Administrative Contact: > Richards, Pete (PR374) 75057.2515 at COMPUSERVE.COM > (809) 480-2370 > Technical Contact, Zone Contact, Billing Contact: > Kulkov, Val (VK41) val at GREATIS.COM > (202) 835-7489 > > Record last updated on 03-Dec-95. > Record created on 23-Jun-95. > > Domain servers in listed order: > > ELF.GREATIS.COM 205.229.28.5 > WHALE.GREATIS.COM 205.229.28.10 > > >I found this curious and called them up to ask them about it. I think, >though I don't remember exactly, that I spoke with Mr. Richards. Whoever >it was, they were very sure that their U.S. connection would not be a >problem. I think they are about to be in for a great big surprise. They >have effectively put themselves in U.S. jurisdiction and their local >access provider is likely to be in some trouble as it is the easiest thing >to reach. > >Prediction: EUB will change its structure dramatically in the next 6 >months if it still exists at all in that time. Lesson learned: Never >involve the United States directly. Clever political risk analysis would >have prevented a great deal of trouble for EUB. Future institutions take >note. > >-- >I hate lightning - finger for public key - Vote Monarchist >unicorn at schloss.li > > > From snow at smoke.suba.com Tue Oct 8 03:00:16 1996 From: snow at smoke.suba.com (snow) Date: Tue, 8 Oct 1996 18:00:16 +0800 Subject: Big Brother vs. Cypherpunks In-Reply-To: <1.5.4.16.19961007211311.2c1faa7e@pop.pipeline.com> Message-ID: <199610080717.CAA00818@smoke.suba.com> Mr. Young posted: > Time, October 14, 1996, p. 78. > Joshua Quittner > Big Brother vs. Cypherpunks > Are they right? It's hard to know whom to believe in this > cloak-and-dagger debate. Civil libertarians tend to gloss > over the fact that the world is full of bad people with > crimes to hide. The software industry -- which makes 48% No, some of us "Civil libertarians" are well aware that there are bad people in this world. We just acknowlege that some of these bad people are IN THE GOVERNMENT, that some of these people are in other positions of power, and that the rest of the bad people are relatively unlikely to be negatively effected by these schemes. It is more likely that the "bad guys" will be positively effected (to OUR disadvantage) by forcing us to use bad crypto. If the NSA can break the encryption in near real time, then the "bad people" can get the tools to do it nearly as fast (sure, it will cost them 2 or 3 hundred thousand dollars, but they just busted a drug ring in one housing project here in chicago that was making that much money in a week) Do you know what your privacy is worth? Find out how much Amex charges for it's database of your purchasing habits. Then think about how much some "bad guy" could make by cracking medical or credit information that is being transfered across "The Net". Petro, Christopher C. petro at suba.com snow at smoke.suba.com From unicorn at schloss.li Tue Oct 8 04:16:34 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 8 Oct 1996 19:16:34 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610072122.OAA21916@netcom22.netcom.com> Message-ID: On Mon, 7 Oct 1996, Vladimir Z. Nuri wrote: > [wiretaps] Someone said: > > >It's rarely quoted here because it is unremarkable; just as the list is not > >a place for basic crypto education, it is not a place for basic legal > >education. "Vlad" replied: > ooops, you fell for Unicorn's muddying misstatement of my question. OBVIOUSLY > there is lots of case law on wiretaps. what I was trying to point out > was that I find little discussion of cases here trying to discredit > wiretap law for various reasons, such as that the wiretapped > person is not informed. The sounds of the wheels spinning in reverse are suddenly very pronounced. > the distinction of the person *not*being*informed* > of the wiretap is very important as otehrs here agree, and I would > expect everyone would be familiar with a simple case that gives a > decision on it (in much the way many constitutional cases are > regularly quoted) or that people would advocate wiretap law would > be challenged on the basis of the lack of such a precedent case. There are several cases which refer directly to what you say. Get off your fat and go look them up yourself. > >As Brian Davis and Uni have pointed out, people who keep current enough on > >legal topics to be able to give you a good answer will probably want to get > >paid for doing so. Saying "here's a legal argument that I made up in the > >shower. what do you guys think of it?" and expecting a detailed explanation > >of why it's good or bad is the same as saying "here's my new crypto > >algorithm that I thought of in the shower, what do you guys think of it?". > > no, all I am asking for is lawyers who are familiar with wiretap law > to make a quick case against it based on a commonly-known precedent > within their field. if you don't want to answer, don't post. (Unicorn > is free to flame his testicles off as usual.) Stop asking and start paying lawyers to educate you. Or sweat through three years of hell in law school like the rest of us.. > >Go to a law library or larger general library and ask the librarian to show > >you where the annotated copy of 18 USC 2510 is. Read the statute. Read the > >legislative history. Read the annotations. Read the cases which were > >annotated. Repeat this process until you reach 18 USC 2709 or die of boredom. > > I will write on anything I damn well please and research it poorly or > thoroughly as I like, and whisper questions to any lawyers out there who care > to talk about the subject to an interested layman. Go ahead, but don't complain when I flame my testicals off and call you a lazy ass because above you have just admitted that you are one. If you want lawyers who are going to talk to laymen, try a few ABA dinners. When you have alienated each and every lawyer there, come back and beg here again. > >(The answer to most of the "how do I find out about 'X'?" questions > > you have a lot of good advice, but I ask none of the things you are > attributing to me. I simply would like to carry on a discussion with > a civilized lawyer No such animal. > who specializes in the subject, rather than have > a people tell me why I cannot even do this, A [hypothetical] civilized lawyer will tell you tell you that you can't do it as quickly as an uncivilized one. > and must become a law > specialized before I can even use the word "wiretap" with any > meaningfulness. Though I can only speak with certainty of myself, I think many of the legal types on the list are tired of typing pages and pages of things only to have you bring up more innane arguments and demand more cases and so on and so on. Witness reputation capital, or debt, in action. I don't think I would mind so much if a noted and credible source asked me the same question. With you I ask, what the hell for? He can do his own damn work and will probably post less if he is spending some time in the library. It is directly against my interests to make anything easier for you. Why when you use the word "wiretap" is it cause for me to get huffy? Because you are below the level of capital where I will have any part of supporting or contributing your "arguments." > the chief point of my post was to question why the EFF etc. are not > at all interested in challenging the wiretap "status quo" in spite > of what many people here believe/advocate-- that wiretapping was > never legitimate in the first place. 1> The Status Quo is so entrenched and useful to law enforcement, that the likes of EFF will never change it. 2> "Many people here believe/advocate" Where are the figures on this? > this is curious because EFF > etc. *are* willing to back up the cryptography cases out there, > ala Bernstein etc. Gee, might it be that cryptography cases are a new area of law where limited resources are better applied because uncertainty in the law is greater? Duh. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From betty at infowar.com Tue Oct 8 04:42:30 1996 From: betty at infowar.com (Betty G. O'Hearn) Date: Tue, 8 Oct 1996 19:42:30 +0800 Subject: New On WWW.Infowar.Com Message-ID: <1.5.4.32.19961008064422.0072cfbc@mail.infowar.com> We thank our sponsors: National Computer Security Association Open Source Solutions New Dimensions International - Security Training New On WWW.Infowar.Com This week. Take a look. Pass it on. * Internet plug pulled on Colombia's guerrillas. * VP Gore Statement on Encryption, Oct. 1, 1996. * Europe * UK Tries to Remove Pornography from the Net. * Data Protection and Privacy on the Internet. * "Avoiding Technologically-Induced Delusions of Grandeur: Preparing the Air Force for an Information Warfare (IW) Environment" * Michael Wilson's, "Terrorism in a New World--THE EVOLUTION IN REVOLUTION" * Cyberwar, by Campen, Dearth, and Goodden. * Issues from the C4I-Pro-Digest. * 50 Fascinating URL's. * EMP gun's to be tested by law enforcement. * Administration to ease export of encryption software. * An interesting editorial comment on the Gulf War Syndrome. * Microsoft goofs in China. * New For August and September... Check it out and see what you missed.! and More Utilities!!!!! ************************************************************* DIRECT REQUESTS to with one-line, in the body NOT the subject line: leave news_from_wschwartau (to leave group) subscribe news_from_wschwartau (to join group) Infowar.com Managed by Winn Schwartau winn at inforwar.com http://www.infowar.com 813-393-6600 Voice 813-393-6361 Fax Comments, Content, or Sponsor Opportunities ? betty at infowar.com 813-367-7277 Voice 813-363-7277 Fax Betty G.O'Hearn Information Warfare and InfoSecurity Assistant to Mr. Winn Schwartau http://www.infowar.com betty at infowar.com 813-367-7277 Voice 813-363-7277 FAX From gary at systemics.com Tue Oct 8 06:28:58 1996 From: gary at systemics.com (Gary Howland) Date: Tue, 8 Oct 1996 21:28:58 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <961007.215142.1A1.rnr.w165w@sendai.scytale.com> Message-ID: <325A3550.15FB7483@systemics.com> Roy M. Silvernail wrote: > > -----BEGIN PGP MESSAGE----- > Version: 2.6.2 > > owF9Uk1IVFEYVSyKkaGdmyKOYJSkk3+NP1TqjBphI6NmKhl1Z959827euff17n2O > L3KXCxE3gYsMskWLCFq0sTYSCAUptJIIokUFtqgWBS1aFN3nZFmLPt7i8X3nnu+c > c+9MyXzZzpKG0ZXU3rfXDy1PbTwrLX15pOxH5diTw6src+9idx4tPaze58uK1PDZ > C+1v1oa6nq6NjCztupqtWJXLQ90Vs7PPP67L6snmpdpCw/cvrdZC/0r/+IdvNy8u > zu2ZvvFYN82n2fTM2LXyz7feJ193LKRqjj34tNj7Ij51ZbI8s/q1cm79dE/msnWv > ZCMxnHi14+7Igbrb98tKM7t13m2IVVVVlZg6JcCZ0rFs4DrUc30xrmpAtGacdLge > y1NBzVDmUfCYpqotGolGTmB/rEdKC7b0oB3p5xzdBijfdaWicCgsZomDGrUoOAEK > 0ucWiAjgEc2kIBxMWGyCWT7hRTZbci4LIPAoZzmDCUl+MaNAlNkuRa7dgIsftko7 > RENpoqlRqsEUXE/a0heW2YG89Kg5HqgiznS2+CsRStti+q9CUOVK3/jq7BtFlvhF > h9vE/WYJNVaGAQ2H20hG+mbuUGHAdDuh0Ssso0kiR4wm2zPxhpAiecFhnEJIHY0o > P3OJZnWIDOeC5oy8CQpq26at2oG05EyzLCNCwdwSNQaJxXgQHsmblbFopLYW0Qj+ > 1IAMkIphkPEJ6gnC+Gb3HM4Xx54MOlQ20ITT8N6jka6+gSRSTJhXQj2kORXMldqk > zYgXQNro5BxnHCZyCkkpbF+Z3xoMSlsXiMm/y9hWJtRoJH0yjbSf4SyLXhrANjjz > 5DxmLu440FiPlji6k0i0oiuB5jg6m3G0CahvRF0C8U7EE0gmUdeK+hYk4n+Z2qyQ > lEwYRyRjEtyM1fUz4/QfQz8B > =4wTe > -----END PGP MESSAGE----- Try signing your messages in the clear next time, since this sort of message is a little awkward to read. Gary -- "Of course the US Constitution isn't perfect; but it's a lot better than what we have now." -- Unknown. pub 1024/C001D00D 1996/01/22 Gary Howland Key fingerprint = 0C FB 60 61 4D 3B 24 7D 1C 89 1D BE 1F EE 09 06 From frissell at panix.com Tue Oct 8 06:43:50 1996 From: frissell at panix.com (Duncan Frissell) Date: Tue, 8 Oct 1996 21:43:50 +0800 Subject: Put up or shut up! Message-ID: <3.0b19.32.19961008065505.00d0a9c4@panix.com> At 12:44 AM 10/7/96 -0700, James A. Donald wrote: >The reason that no one publishes "How to" step by step instructions for >discretely expatriating your money is exactly the same reason as the reason >that nobody publishes "How to" step by step instructions for buying dope. > >For example one ever popular method of expatriating money, (or repatriating >it to preferred politicians), is by means of a friendly cattle futures >broker. I have read many descriptions of techniques to discretely expatriate one's money over the years. Some were good and many bad but they are certainly out there. Since it is actually a trivial problem until one reaches the second million or so, individuals can usually come up with fair methods for themselves. (Try to avoid the bags of $100 bills on the airplane though.) DCF From gary at systemics.com Tue Oct 8 06:47:50 1996 From: gary at systemics.com (Gary Howland) Date: Tue, 8 Oct 1996 21:47:50 +0800 Subject: Dallas Semiconductor turns on Internet commerce at the touch of a button In-Reply-To: <199610080719.DAA06785@porky.athensnet.com> Message-ID: <325A331C.794BDF32@systemics.com> Anonymous wrote: > > On Mon, 7 Oct 1996, Robert Hettinga wrote: > > > iButton users will have universal access to their World Wide Web > ^^^^^^^^^^^^^^ > > e-mail at public Internet connections (hotels, airports, kiosks) and > ^^^^^^ > > I think that says it all. Someone's not paying attention ... When WWW browsers are available at hotels and airports, as they surely will be, then accessing ones email via www will be commonplace. This can be called "world wide web e-mail". And of course you wouldn't want to carry around a list of s/keys, would you?, so what better way to authorise the connection than with an iButton? (Answer: An iButton with a user interface, perhaps a watch?) Gary -- "Of course the US Constitution isn't perfect; but it's a lot better than what we have now." -- Unknown. pub 1024/C001D00D 1996/01/22 Gary Howland Key fingerprint = 0C FB 60 61 4D 3B 24 7D 1C 89 1D BE 1F EE 09 06 From dlv at bwalk.dm.com Tue Oct 8 08:41:23 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 8 Oct 1996 23:41:23 +0800 Subject: EUB - Pay attention next time guys. In-Reply-To: <9610080735.AA07736@merak.idola.net.id> Message-ID: Maryanto Tuan dan Puan writes: > Please unsubscibe lamdn at idola.net.id Where the heck is 'id'? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From declan at eff.org Tue Oct 8 08:56:46 1996 From: declan at eff.org (Declan McCullagh) Date: Tue, 8 Oct 1996 23:56:46 +0800 Subject: unsubsribe In-Reply-To: <199610071943.MAA16975@dns1.noc.best.net> Message-ID: I, on the other hand, will unsubsribe you for just $50 in e-cash. -Declan On Mon, 7 Oct 1996, James A. Donald wrote: > At 11:04 AM 10/2/96 GMT, GOULDING CP wrote: > >unsubsribe > > How to unsubsribe is a closely guarded cypherpunk secret. > > I will send you unsubsription information if you prove > you are a genuine cypherpunk by sending me the secret > code word in a PGP encrypted message. > > --------------------------------------------------------------------- > | > We have the right to defend ourselves | http://www.jim.com/jamesd/ > and our property, because of the kind | > of animals that we are. True law | James A. Donald > derives from this right, not from the | > arbitrary power of the state. | jamesd at echeque.com > // declan at eff.org // I do not represent the EFF // declan at well.com // From trei at process.com Tue Oct 8 09:51:26 1996 From: trei at process.com (Peter Trei) Date: Wed, 9 Oct 1996 00:51:26 +0800 Subject: PLEASE take Mormon/LDS stuff to private mail. Message-ID: <199610081302.GAA12663@toad.com> While I realize that religious arguments, in the large sense, are a well-honed skill of many of the participants of this list, the current threads concerning the LDS/Mormon church are so far off-topic that it isn't funny, just annoying. PLEASE take this stuff to private mail. Most of us have little or no interest in it, and it's creating entirely unnecessary discord and hatred (not to mention using up bandwidth). Unless a group takes a stand on encryption, lets keep them out of it. Please! Peter Trei trei at process.com From roy at sendai.scytale.com Tue Oct 8 10:33:16 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Wed, 9 Oct 1996 01:33:16 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <961007.215142.1A1.rnr.w165w@sendai.scytale.com> Message-ID: <961008.073028.3i8.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, roy at scytale.com writes: > -----BEGIN PGP MESSAGE----- Oops, sorry folks. Seems I hit the wrong key. What I meant to say was: | In list.cypherpunks, attila at primenet.com writes: | | > .Food for thought: suppose he didn't - why would any rational individual | > .follow a religion he thought was wrong? | > | > | > that statement is profound in more ways that in religion! why | > would any rational individual espouse ANY cause he thought was | > wrong! | | What about when the individual stands to gain from the cause while not | subject to the negative effects? Politicians come readily to mind. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlpJsxvikii9febJAQGcmQP+OuqbQo2Ymt2TnsH6IzZLm/xUQoUE5d71 fevp/f6alrP/+Cuy+/x9NJTv0ocdbBSao7ueWf5XuJJgzNFz5B2Qn047FjPogBGs 4uokXefrlSMOMonLAnBQAdFG2T7/hySESVH7TwzMM9dAyMSio88Z6H3q2DdcbSOU HDnxDNmYOA8= =M2IV -----END PGP SIGNATURE----- From JR at ROCK.CNB.UAM.ES Tue Oct 8 10:45:45 1996 From: JR at ROCK.CNB.UAM.ES (JR at ROCK.CNB.UAM.ES) Date: Wed, 9 Oct 1996 01:45:45 +0800 Subject: crypto cd once more Message-ID: <961008152334.20601645@ROCK.CNB.UAM.ES> >1) is there a system that can handle unix, windows and mac filenames > Yes. Use Rock Ridge extensions. That will allow for long UNIX names. If you couple it with ISO9660 youget both worlds. Caveats: Macs don't accept RR. Hell! Solution: Use level 2 (32+32) names. Problem: that's OK for VMS and perhaps Macs, but not for PC's. Solution: Use level 1 (8+3) ISO. That's easily done with the tools for Liux/Unix. I used them when I created my personal Crypto-CD a year ago. You tell the program to use Rock Ridge and convert all names to 8+3. That gives you a double directory hierarchy, one that's compatible with everything (8+3) plus one that allows long names (RR). If only Macs supported RR... ObCrypto: Have you considered the possibility of filling the unused portion of the disk with random noise from a good source? Some people could find it useful even if it is only for trial/test purposes. And, is there any possibility of making an international version of it? jr From bkmarsh at feist.com Tue Oct 8 11:18:13 1996 From: bkmarsh at feist.com (Bruce M.) Date: Wed, 9 Oct 1996 02:18:13 +0800 Subject: Dole web site cracked? In-Reply-To: <199610080549.BAA09679@splinter.rtp.dg.com> Message-ID: On Tue, 8 Oct 1996, Jon Spencer wrote: > > The addresses www.dole-kemp.com and www.dole-kemp.org seem to be spoofed > > sites. The REAL sites are www.dolekemp96.org and www.dole96.org. These > > sites have not been touched. Hmm, and I thought that internic was supposed > > to be watching this stuff (domain names). I wonder if mcdonalds.org is > > still available... > Well, as of 1:49 AM on Oct 8, www.dole96.org is hacked. This has always been a 'hacked' site in the sense that it wasn't ever an official Dole site and people hosted it for laughs. The same apparently applies to www.dole-kemp.org and www-dole-kemp.com. ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From pjb at ny.ubs.com Tue Oct 8 11:29:51 1996 From: pjb at ny.ubs.com (pjb at ny.ubs.com) Date: Wed, 9 Oct 1996 02:29:51 +0800 Subject: Recent Web site cracks Message-ID: <199610081346.JAA09181@sherry.ny.ubs.com> The recent cracks of the DOJ, CIA and Dole web sites have caused me to think about just what is going on here. Do you suppose that these entries were made via the httpd route, maybe via cgi-bin, or just a straight telnet-type entry to the server? I don't know what operating systems were involved with these three systems, or even if it was the same in all cases. I expect that there have been other such break-ins that we have not heard about. The speed with which the attacks are made, and the completeness of the hack seems to indicate that someone knows something. As a long-time Unix Sys Admin, I am aware that most security holes are due to piss-poor administration, with a few system holes that may be exploited by the reasonably sophisticated, but I am not aware of any glaring holes in the httpd code. I suppose it's stupid of me to think this, but I would have though that these three sites in particular, would have cleaned-up their act in this respect. I suppose that it is possible that there is a route back, through the browser, but this doesn't seem very likely, even with a thoroughly hacked, custom browser. Does anyone have any ideas about these attacks, how and where the entry was made, which operating systems were involved, etc? Cheers, -paul From trei at process.com Tue Oct 8 11:54:50 1996 From: trei at process.com (Peter Trei) Date: Wed, 9 Oct 1996 02:54:50 +0800 Subject: EUB - Pay attention next time guys. Message-ID: <199610081341.GAA13614@toad.com> > Maryanto Tuan dan Puan writes: > > Please unsubscibe lamdn at idola.net.id > Where the heck is 'id'? > Dr.Dimitri Vulis KOTM > Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps Indonesia, as you should have been able to find out for yourself. Peter Trei trei at process.com From vax at linkdead.paranoia.com Tue Oct 8 12:10:19 1996 From: vax at linkdead.paranoia.com (VaX#n8) Date: Wed, 9 Oct 1996 03:10:19 +0800 Subject: encrypting pppd? In-Reply-To: <19961007204519812.AAA220@GIGANTE> Message-ID: <199610081334.IAA03596@linkdead.paranoia.com> In message <19961007204519812.AAA220 at GIGANTE>, Adamsc writes: >>If you encrypt the entire link level properly then ... >What about predictabilities in the PPP datastream? They exist. From pjb at ny.ubs.com Tue Oct 8 12:28:53 1996 From: pjb at ny.ubs.com (pjb at ny.ubs.com) Date: Wed, 9 Oct 1996 03:28:53 +0800 Subject: PGP Message-ID: <199610081354.JAA09189@sherry.ny.ubs.com> this is recycling at it's best. (-: -paul > From cypherpunks-errors at toad.com Mon Oct 7 03:05:47 1996 > Date: Sun, 6 Oct 1996 21:35:02 -0400 > To: cypherpunks at toad.com > From: dustman at athensnet.com (Anonymous) > Comments: Please report misuse of this automated remailing service to > Subject: Re: PGP > Sender: owner-cypherpunks at toad.com > Content-Length: 238 > > > From: nobody at cypherpunks.ca (John Anonymous MacDonald) > > > > There's a rumor that Timmy C. May sells his dead relatives as fertiliser as > > they constitute the best shit in California. > > Where can I buy some of this fertilizer? > > Thanks. > > From cts at deltanet.com Tue Oct 8 12:39:44 1996 From: cts at deltanet.com (Kevin Stephenson) Date: Wed, 9 Oct 1996 03:39:44 +0800 Subject: Dallas Semiconductor turns on Internet commerce at the touch of a button In-Reply-To: <199610080719.DAA06785@porky.athensnet.com> Message-ID: <325A6537.5D71@deltanet.com> Anonymous wrote: > > On Mon, 7 Oct 1996, Robert Hettinga wrote: > > > iButton users will have universal access to their World Wide Web > ^^^^^^^^^^^^^^ > > e-mail at public Internet connections (hotels, airports, kiosks) and > ^^^^^^ > > I think that says it all. Take a look at their random number generator. I can't see how it provides enough entropy, therefore, a secure connection. Kevin Stephenson From deeb at x.org Tue Oct 8 13:09:31 1996 From: deeb at x.org (Stephen Humble) Date: Wed, 9 Oct 1996 04:09:31 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610071855.MAA05992@infowest.com> Message-ID: <9610081444.AA23161@hydra.cde.x.org> attila sez: > why would any rational individual espouse ANY cause he thought was > wrong! Biblical creationism is "wrong": there's ample evidence that the Earth is *much* more than 6000 years old. Yet lots of seemingly rational people believe biblical creationism. Newtonian mechanics is "wrong". Even an tiny velocity causes space- and time-dilation, even a vanishingly small mass distorts spacetime, and Heisenberg's principle applies to macroscopic objects too - it's just hard to detect these effects under the conditions we're used to. But you won't catch me using general relativity to calculate catapult ranges. Humans only have 2 kinds of colors receptors, so artists can mix colors and get seemingly new colors. That doesn't mean that blue and yellow paint mixed together will reflect monochromatic green. People who try to transfer images from one medium to another suddenly have to confront the more complicated reality. Surely that doean't make my kindergarten art teacher irrational for telling me about color mixing. Or maybe it does. Excuse me, I need to find my crayons... Stephen From t.vanherwijnen at rijnhaave.net Tue Oct 8 13:30:49 1996 From: t.vanherwijnen at rijnhaave.net (Thierry van Herwijnen) Date: Wed, 9 Oct 1996 04:30:49 +0800 Subject: No Subject Message-ID: <2.2.32.19961008162912.006ab93c@mail.rijnhaave.nl> ,,, (o-o) --------.oOO--(_)--OOo.-------------------------------------------------- ing. Thierry van Herwijnen \ t.vanherwijnen at rijnhaave.net Consultant \ \ thierry at herwijnen.com Rijnhaave Internet Services \ Louis Braillelaan 6 \ http://www.rijnhaave.net 2719 EJ Zoetermeer \ The Netherlands \ ------------------------------------------------------------------------- From dthorn at gte.net Tue Oct 8 13:39:57 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 04:39:57 +0800 Subject: challenging wiretap law In-Reply-To: <199610080136.SAA15855@netcom21.netcom.com> Message-ID: <325A63FF.7EC7@gte.net> Vladimir Z. Nuri wrote: [some text deleted] > challenging these laws in the weak spots > could be a very devastating means of > defying law enforcement claims that they only want to "preserve > the status quo" and want "no new authorities to wiretap". could > wiretapping be "nipped in the bud" somehow? there is tremendous > economic incentive for laywers to challenge things like patents > etc, but this same incentive doesn't seem to exist in challenging > wiretap rules. hence I wonder if they have been challenged to the > same extent that other court decisions have been. [more text deleted] Do prior comments about wholesale non-compliance on the part of the public apply here as it did on, say, the 55-mph speed limit? How about total non-compliance on the part of the public regarding sex laws (those which said you couldn't do such-and-such in your own bedroom with your partner/spouse, etc.)? From merriman at amaonline.com Tue Oct 8 14:17:32 1996 From: merriman at amaonline.com (David K. Merriman) Date: Wed, 9 Oct 1996 05:17:32 +0800 Subject: EUB - Pay attention next time guys. Message-ID: <199610081619.JAA17271@toad.com> -----BEGIN PGP SIGNED MESSAGE----- To: cypherpunks at toad.com Date: Tue Oct 08 11:16:29 1996 > Maryanto Tuan dan Puan writes: > > > Please unsubscibe lamdn at idola.net.id > > Where the heck is 'id'? Right in there between the Ego and SuperEgo :-) (sorry, couldn't pass it up...) Dave Merriman - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- PGP Email welcome, encouraged, and PREFERRED. Visit my web site at http://www.shellback.com/p/merriman for my PGP key and fingerprint "What is the sound of one hand clapping in a forest with no one there to hear it?" I use Pronto Secure (tm) PGP-fluent Email software for Windows -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlnHkMVrTvyYOzAZAQFh5AP8Cy6Y8ArlwRxGlX0p5yqef6C7D9VPFgRW XT+g5jNvXqPOHXUKhSpUigCmSurGkL1wKQzf5lNXF6C1xYUSai/bvDoms15LF1MR YnXoR9/5ate7rMfSmRmfZvEOJOXI1CiHpNkZh92Qnc1Hf682B36vJIlZk6n9Nwag 5+EFYjs9pIg= =t8n9 -----END PGP SIGNATURE----- From nobody at cypherpunks.ca Wed Oct 9 05:22:40 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Wed, 9 Oct 1996 05:22:40 -0700 (PDT) Subject: Porn and commerce Message-ID: <199610091207.FAA06125@abraham.cs.berkeley.edu> Copyright (c) Virginia Law Review Association 1996. Virginia Law Review April, 1996 82 Va. L. Rev. 535 ESSAY: VIRTUAL REALITY AND "VIRTUAL WELTERS": A NOTE ON THE COMMERCE CLAUSE IMPLICATIONS OF REGULATING CYBERPORN Glenn Harlan Reynolds In recent months, there has been a great deal of publicity regarding the availability of pornography over the Internet and other computer networks, along with proposals for regulation. n1 Recent months have also seen the prosecution of one couple, located in California, by authorities in Memphis, Tennessee, for the contents of a computer bulletin board they operated. n2 According to media accounts, the Memphis location was chosen for its conservative juries, who were expected to be unsympathetic to Bay Area pornographers. n3 No doubt more such prosecutions, by both federal and state and local authorities, are on the horizon. As the first of its kind, this prosecution raises interesting questions regarding the appropriateness and nature of "community standards" n4 developed to deal with local entities like bookstores n5 and movie theaters n6 as applied to almost locationless entities such as computer bulletin board systems. Indeed, the American Civil Liberties Union has argued in court that the appropriate community standard for such cases is that of the online community, rather than of any particular geographic area. n7 My point here, though, is a narrower one: that we need not even reach the First Amendment to discover serious difficulties with locality-based regulation of computer bulletin board systems. Instead, we may look to the Supreme Court's Commerce Clause jurisprudence for some useful guidance on the inappropriateness of such regulation. Only where regulations pass the Commerce Clause test is it even necessary to address First Amendment issues, and, as I will suggest, even there the test provides significant guidance. Computer Bulletin Boards Most readers by now are familiar with computer networks and bulletin boards, but a brief review may nonetheless be helpful. Traditional publishing of books, magazines, and movies gave the publisher near-complete control over their markets and destinations. Typically, sales required local distributors (bookstores, movie theaters, etc.), who would be knowledgeable concerning local laws and mores and who could limit purchases by minors. Computer bulletin boards, on the other hand, work quite differently. When accessed via the Internet, all computers are virtually equidistant: as I can attest from personal experience, it is no more trouble to browse the collection of a library in Sydney, Australia than of the one next door. Computer "publishers" do not distribute the product to their customers; their customers come to them. A user desiring to acquire sexual images (or, for that matter, plans for building birdhouses) must seek out the service in question and download the product, having it sent over the network to his or her computer. Not only do the operators of such services have no local presence, nothing takes place in the customer's geographic location that is not initiated by the customer. Thanks to the proliferation of computer technology, computer bulletin board services (both free and for profit) have become numerous. An individual service might, in a given day, reach millions of users in scores of different states and nations. The Interstate Sales Tax Analogy Although this fact has generated a great deal of interesting First Amendment literature already, with more certain to be on the way, it raises another issue that has so far received no attention. In short, the trading of information (including, but not limited to, sexually explicit information) among states is interstate commerce. State regulation of interstate commerce is subject to limits, even where Congress has not acted, under the so-called "dormant" Commerce Clause. n8 In a strikingly similar situation, the Supreme Court has repeatedly struck down state laws aimed at commercial activity that, but for its multistate character, would otherwise be subject to state power. These cases involve state efforts to apply sales tax laws to interstate catalog merchants. The leading case is Quill Corp. v. North Dakota, n9 decided in 1992. Quill involved an effort by North Dakota's taxing authorities to levy sales taxes on Quill's catalog sales in North Dakota, a somewhat cheeky effort in light of the Supreme Court's 1967 National Bellas Hess decision that barred just that sort of thing. n10 Quill had no physical presence in the state. Its only contact was the mailing of catalogs and flyers to customers in North Dakota. North Dakota maintained that this was sufficient contact with the state to support taxation. Quill Corp. argued that such taxation violated its due process rights, and furthermore was inconsistent with the Commerce Clause. The Supreme Court rejected the due process argument, holding that the purposeful mailing of 24 tons of catalogs and flyers per year into North Dakota was sufficient contact with the state to support taxation. According to the Court, this conduct indicated that "Quill has purposefully directed its activities at North Dakota residents." n11 In light of this behavior, the Court held, subjecting Quill to taxation did not offend due process. Nonetheless, the Court found the taxation impermissible on the distinct ground of interstate commerce. Although the Court found sufficient "minimum contacts" to satisfy due process, it also found that there was not the "substantial nexus" needed to satisfy the Commerce Clause. "Despite the similarity in phrasing," the Court said, "the nexus requirements of the Due Process and Commerce Clauses are not identical. The two standards are animated by different constitutional concerns and policies." n12 In short, although due process relates to individual fairness, Commerce Clause concerns in this context have to do with "structural concerns about the effects of state regulation on the national economy." n13 In the case of state sales taxes, the Court's concern was that subjecting interstate businesses to a multiplicity of inconsistent state sales tax laws would place a substantial burden on interstate commerce even if each individual sales tax were reasonable. As the Court said: On its face, North Dakota law imposes a collection duty on every vendor who advertises in the State three times in a single year. Thus, absent the Bellas Hess rule, a publisher who included a subscription card in three issues of its magazine, a vendor whose radio advertisements were heard in North Dakota on three occasions, and a corporation whose telephone sales force made three calls into the State, all would be subject to the collection duty. What is more significant, similar obligations might be imposed by the Nation's 6,000-plus taxing jurisdictions. n14 The Court went on to quote Bellas Hess to the effect that the resulting "many variations in rates of tax, in allowable exemptions, and in administrative record-keeping requirements could entangle [a mail-order house] in a virtual welter of complicated obligations." n15 Because such complexity would subject interstate commerce to a burden that would not apply to intrastate operators, it constitutes a discrimination against interstate commerce that cannot be permitted under the Commerce Clause. n16 As a result, the Court struck down North Dakota's effort to tax Quill. From the Quill and Bellas Hess cases, then, we learn that even uses of state authority that are otherwise unexceptionable, such as the application of sales taxes, can be impermissible where the existence of multiple standards would create a significant burden for entities whose activities cross multiple states. n17 If this "interstate burden" analysis is sufficient to bar state action in the extremely important area of taxation, then it is difficult to see why it should not apply with equal force in the area of obscenity law. Taxation,after all, is the lifeblood of the state; regulation of obscenity can certainly rank no higher on the scale of state interests, and quite probably falls several steps further down even if the important First Amendment aspects are not taken into account. These cases, and the principles that lie behind them, raise two important points. Most obviously, it would appear that state or local regulation of communication over computer networks on obscenity grounds is very likely a violation of the dormant Commerce Clause because of the variations produced by the community standards doctrine. After all, if it is too much of a burden for interstate merchandisers to keep track of variations in state sales tax rates and classifications, it certainly must be too great a burden for interstate publishers to keep track of variations in the far less certain "community standards" of obscenity and indecency. The second and perhaps more important point is that if we are willing to grant interstate sellers of office equipment and porcelain "collector" dolls such extensive protection from local interference in the name of protecting commerce, surely we should be even more willing to provide such protection in the name of free speech. For the protection provided by the dormant Commerce Clause is merely a matter of judicial inference; the value of a free press, on the other hand, is explicitly spelled out in the First Amendment. Such an approach would, of course, limit the ability of communities to develop unique standards of obscenity, and move us closer toward a uniform national standard. n18 While that development is not without its drawbacks,neither are the many other movements toward uniformity mandated by the Constitution. But we have accepted them nonetheless. n19 Taking this approach seriously would mean barring prosecutions, under state or local law, of out-of-state individuals and entities for obscenity where the material in question came via computer connections. More interestingly, it would also mean that courts should regard even federal prosecutions that employ local community standards with a considerable degree of suspicion. For while Congress is generally regarded as having the power to override dormant Commerce Clause considerations through appropriate legislation, we should be reluctant to assume that it has done so by implication, simply because of the existence of federal criminal laws. n20 The idea of a national market, after all, is one that Congress may override through the passage of appropriate legislation, n21 but that is a far cry from saying that federal prosecutors should be able to do the same. Whether my suggestion will be taken seriously, on the other hand, is an open question at best. For one thing, it must overcome the natural tendency of academics, journalists, and judges to rush to the First Amendment whenever an issue involving speech or publication appears. For another, it must overcome the equally natural tendency to forget that parts of the Constitution outside the Bill of Rights - even the Commerce Clause - may serve as important guarantors of liberty. And aside from these hurdles, it requires a recognition, that there is still a role for the nationalist parts of the Constitution, despite today's resurgence of interest in the powers of states and in dlimitations on the federal government. n22 Despite all of these trends and tendencies, I think that there is still room to ask whether it is appropriate, or even constitutional, to allow states to govern expression under circumstances in which they would not be permitted to collect sales taxes on sales of Elvis dolls or K-Tel merchandise. Where it has been necessary, we have managed to update our view of the Constitution to accommodate changes in technology. It is time that we do so again. Glenn Harlan Reynolds in an Associate Professor of Law at the University of Tennessee. He holds a J.D. from Yale Law School and a B.A. from the University of Tennessee. He is a member of the Advisory Board at the Center for Constitutional Issues in Technology. Fran Ansley, Fred LeClercq, Arnold Loewy, Gene Volokh and Larry Yackle provided helpful comments on this Essay. Kimberly Watson and Mark Vane provided valuable research assistance. - - - - - - - - - - - - - - - - - -Footnotes- - - - - - - - - - - - - - - - - n1. Two cover stories in national news magazines fueled this interest. See Philip Elmer-Dewitt, On a Screen Near You, Time, July 3, 1995, at 38; Steven Levy, No Place for Kids?, Newsweek, July 3, 1995, at 47. The Time story, based on a heavily-criticized study at Carnegie-Mellon University, itself came in for a great deal of criticism. See, e.g., Jeff Cohen & Norman Solomon, Time Magazine Pulls Cyberhoax on America, Ariz. Republic, July 24, 1995, at B5; William Webb, Too Much Porn on Internet - or in the Press?, Editor and Publisher, July 22, 1995, at 30. For more on the Carnegie-Mellon study itself see Bill Schackner and Dennis Roddy, Internet Brouhaha Entangles Researcher, Pittsburgh Post-Gazette, July 24, 1995, at A1. This publicity led to the passage of the so-called Communications Decency Act while this article was approaching publication. See Communications Decency Act of 1996, Pub. L. 104-104, 110 Stat. 133, codified at 47 U.S.C. 223(a)-(h) (signed Feb. 8, 1996). If ultimately upheld, this Act may answer some of the questions raised in this Essay, since Congressional action eliminates dormant Commerce Clause concerns. Important parts of the Act have been enjoined, however, by American Civil Liberties Union v. Reno, Civ. A. 96-963, 1996 WL 65464, 1996 U.S. Dist. LEXIS 1617 (Feb. 16, 1996). In another sense, the points raised by this Essay remain important even if the Communications Decency Act is upheld. Legislation comes and goes, after all, but constitutional concerns are far more permanent. n2. United States v. Thomas, Nos. 94-6648, 94-6649, 1996 U.S. App. LEXIS 106 (6th Cir. Jan. 29, 1996). n3. Joshua Quittner, Computers in the 90s, Newsday, Aug. 16, 1994, at B27. n4. See generally Miller v. California, 413 U.S. 15 (1972) (establishing the Miller test for obscenity, and stating that reference to community standards is constitutionally adequate, as people in different states vary in their tastes and their attitudes). n5. See, e.g., American Booksellers Ass'n v. Hudnut, 771 F.2d 323 (7th Cir. 1985), aff'd, 475 U.S. 1001 (1986). n6. See, e.g., Jenkins v. Georgia, 418 U.S. 153 (1974) (involving film Carnal Knowledge). n7. Brief Amicus Curiae of the American Civil Liberties Union Foundation at 20-31, Thomas v. United States, Nos. 94-6648, 94-6649, 1996 U.S. App. LEXIS 1069 (6th Cir. 1996) (Copy on file with Virginia Law Review Association). In the interest of full disclosure, I should admit that I consulted with the ACLU attorneys working on this brief, and suggested that they make this argument. It is thus not surprising that I find it interesting. For a more general discussion on the kinds of free-speech problems raised by new technologies see Robert P. Merges & Glenn H. Reynolds, News Media Satellites and the First Amendment: A Case Study in the Treatment of New Technologies, 3 High Tech. L.J. 1 (1989). n8. For a good overview of the Supreme Court's dormant Commerce Clause jurisprudence see Donald Regan, The Supreme Court and State Protectionism: Making Sense of the Dormant Commerce Clause, 84 Mich. L. Rev. 1091 (1986). n9. 112 S. Ct. 1904 (1992). n10. National Bellas Hess v. Dep't of Revenue, 386 U.S. 753 (1967). n11. 112 S. Ct. at 1911. In National Bellas Hess, supra note 10, the Court had endorsed such a due process argument. Although it is beyond the scope of this brief Essay, I note that while the mailing of flyers in quantity was found in Quill to indicate that the corporation had "purposefully directed" its activities toward North Dakota residents, the same could not be said to apply to the connection of a computer bulletin board system to the Internet or to telephone lines. Because computer systems are equally accessible from almost anywhere, the mere operation of such a system could not fairly be characterized as "purposeful direction." As a result, a Bellas Hess type due process argument might find considerably more purchase in this context. n12. 112 S. Ct. at 1913. n13. Id. n14. Id. at n.6. n15. Id. n16. Id. at 1913. n17. It is this principle that distinguishes a Quill approach. Although there is one recent case that might superficially appear inconsistent, on closer examination it turns out to fit the Quill mold as well. In Goldberg v. Sweet, 488 U.S. 252, 267 (1989), the Supreme Court upheld a state sales tax on interstate telephone calls against a dormant Commerce Clause challenge. However, Goldberg's outcome was based on precisely the same considerations that I have laid out by reference to Quill. In Goldberg, the court stated that the tax on in-state consumers was permissible under the Commerce Clause because such an approach resulted in fair apportionment of the taxes, and no excessive burden on interstate commerce, since only two states (the originating state and the terminating states) would be allowed to tax interstate calls. Id. at 265. Indeed, the Court noted that any other approach (for example, one based on the path taken by the call) would violate the Commerce Clause because the billions of possible electronic paths that a call might take could otherwise "produce insurmountable administrative and technological barriers." Id. at 264-65. This is consistent with the "virtual welter" language of Quill, which no doubt explains why the Court itself did not view the two cases as inconsistent. Such an approach, I might add, also supports the "online community" standard urged by the ACLU, which would have an analogous simplifying effect by subjecting a single service to only one standard, rather than a multiplicity of conflicting standards. See infra note 18. n18. Or maybe not. The American Civil Liberties Union's brief suggests that community standards might vary among online communities, or, alternatively, that some kinds of online obscenity might be placed effectively beyond regulation as a result of Stanley v. Georgia's privacy in the home doctrine. See Brief of the ACLU, supra note 7, at 27-31 (citing Stanley v. Georgia, 394 U.S. 557 (1969) (holding that a state may not punish mere possession of obscene materials in home)). n19. Note that we already have a uniform national standard for indecency in broadcasting. FCC v. Pacifica Foundation, 438 U.S. 726 (1978). n20. Cf. South-Central Timber Dev. v. Wunnicke, 467 U.S. 82, 91 (1984) (requiring clear evidence of congressional intent to allow state regulations inconsistent with dormant Commerce Clause). As one leading treatise puts it: The Court will not find that Congress has removed state or local regulations from the limits of dormant Commerce Clause principles unless Congress has expressly stated in legislative actions that the type of state regulation at issue is approved by Congress or unless the Court otherwise finds that Congressional intent to allow such state regulations of commerce is "unmistakably clear." John E. Nowak & Ronald D. Rotunda, Constitutional Law 282 (4th ed. 1991). Such analysis is, obviously enough, not legally binding on federal prosecutors. But it should suggest caution where the kinds of prosecution discussed in this Essay are considered, by prosecutors or courts. n21. The dormant Commerce Clause is, of course, no barrier to congressional action. Congress remains free to legislate on the subject, and even to incorporate local standards of obscenity into such legislation - subject to whatever other constitutional provisions may apply. See Sable Communications of Cal. v. FCC, 492 U.S. 115, 124-126 (1989). Indeed, although I would oppose the Communications Decency Act, see supra note 1, on other grounds, there is no question that it answers these concerns and, if ultimately upheld, would largely eliminate them. n22. An interest, I stress, that is often justified. See generally Glenn H. Reynolds, Is Democracy Like Sex? 48 Vand. L. Rev. 1635 (1995) (calling for restoration of nondelegation and enumerated powers doctrines). From tcmay at got.net Tue Oct 8 14:26:31 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 05:26:31 +0800 Subject: yellow journalism and Encryption In-Reply-To: Message-ID: Vinnie may think this is "asswipe journalism," but I think it's one of the more interesting and revealing articles we've seen. In fact, it's a pretty good summary of the history of wiretaps, the tension between privacy and surveillance, and the thinking of those pushing for GAK/Key Recovery. At 11:12 PM -0700 10/7/96, Vinnie Moscaritolo wrote: >http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&ar >t >Encryption controversy pits life against liberty >TOM ABATE >EXAMINER COLUMNIST ... >"Wiretapping is the main issue," said Stewart Baker, former general counsel >of the National Security Agency, the CIA's code-breaking and eavesdroping >cousin. Notice what this means. It means the longterm goal of "Key Recovery" is for *domestic* use as well, as this is where the vast number of wiretaps in criminal cases occurs. We all knew this, of course, but it's useful to see Stewart Baker explicitly conceding the point. He did not say: "Exports of critical technology to other countries is the main issue." He said: "Wiretapping is the main issue." While no doubt many of the "criminals" the Feds wish to wiretap are communicating offshore and hence _might_ be using GAK (I emphasize "might"), clearly a large fraction of the crimes the Feds wish to track are almost wholly domestic. The John Gottis of the world talking to their compadres, the militias planning bombings, the child pornography ring, whatever. The Unabomber. Most are domestic. The U.S. is a big country. As Baker points out, "Wiretapping is the main issue." >"If two criminals are discussing a plot over the telephone and we have a >wiretap order, the encryption would negate the wiretap," said Michael >Vatis, a senior Department of Justice official. And _export_ controls on crypto would affect this how? >The same would happen if investigators seized the computerized bookkeeping >records of a drug-smuggling ring only to find they were saved in an >unbreakable code. But as frustrating as it might be to seize a mound of >indecipherable evidence, it was the prospect of losing the wiretap that got >Vatis most aroused. And _export_ controls on crypto would affect this how? >Having access to a spare set of code-breaking keys "is not a shift in the >balance of power," Vatis said. "It's preserving >the status quo." Clearly these folks are talking as if GAK/Key Recovery is mandated for _domestic_ communications. (I think we'll be seeing some mighty interesting documents and discussions coming out as FOIAs are filed. Just as the FOIAs a few years ago showed the true thinking behind Clipper: the eventual outlawing of non-Clipper alternatives.) "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jk at stallion.ee Tue Oct 8 14:47:29 1996 From: jk at stallion.ee (=?ISO-8859-1?Q?J=FCri_Kaljundi?=) Date: Wed, 9 Oct 1996 05:47:29 +0800 Subject: "European Union Bank" In-Reply-To: <199610071740.NAA28178@jekyll.piermont.com> Message-ID: Mon, 7 Oct 1996, Perry E. Metzger said: > Or, perhaps, they are just a way for the IRS to get the names of lots > of people interested in offshore banking. Or maybe not. Who knows? According to one offshore magazine European Union Bank is a very bad choice for Internet banking. What they did was they assigned they named Lord Mancroft who sits in the UK's House of Lords as chairman of the bank. Only thing Lord Mancroft himself did not know a thing about it, although the bank marketing materials had a letter of welcome supposedly from that prominent person. So he is thinking of taking legal action against the bank. Also their correspondent bank in UK wants to terminate their relationship with EUB because of these problems. J�ri Kaljundi AS Stallion jk at stallion.ee From azur at netcom.com Tue Oct 8 14:55:34 1996 From: azur at netcom.com (Steve Schear) Date: Wed, 9 Oct 1996 05:55:34 +0800 Subject: Put up or shut up! Message-ID: >At 12:44 AM 10/7/96 -0700, James A. Donald wrote: > >>The reason that no one publishes "How to" step by step instructions for >>discretely expatriating your money is exactly the same reason as the reason >>that nobody publishes "How to" step by step instructions for buying dope. >> >>For example one ever popular method of expatriating money, (or repatriating >>it to preferred politicians), is by means of a friendly cattle futures >>broker. > After establishing your offshore banking account you can move moderate amounts of money there from the U.S. by using private money order or travellers checks. Most money transmitters and banks won't ask for ID or that you fill out the payorpayee in the process. If you live in a large city there should be enough outlest to enable you to transport $10,000s/month without seeing the same merchant twice in same month. It'll just look like you don't have a checking account and are paying you're monthly bills. The advantage of these instruments, of course, is that they are relatvely safe from loss. As was pointed out earlier on the list, you can use FedEx to send int'l parcels w/o providing identification. -- Steve From E.J.Koops at kub.nl Wed Oct 9 06:01:38 1996 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Wed, 9 Oct 1996 06:01:38 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to key-esc Message-ID: <736E4C76D98@frw3.kub.nl> In this message, we introduce binding cryptography, a new proposal for establishing an information security infrastructure that does not hamper law enforcement. We present an alternative that can give law-enforcement agencies access to session keys, without users having to deposit private keys. Unilateral fraud in this scheme is easily detectible. We outline the proposal below, and announce two articles which will describe the proposal in more detail and which will provide the legal and the technical context. The text is also available at http://cwis.kub.nl/~frw/people/koops/binding.htm. 9 October 1996 Eric Verheul, everheul at ngi.nl Bert-Jaap Koops, koops at kub.nl Henk van Tilborg, henkvt at win.tue.nl ------------------------------------------- (c) 1996 Eric Verheul, Bert-Jaap Koops, Henk van Tilborg This message may only be redistributed in its entirety and with inclusion of the copyright notice. Credit if quoting. _Binding Cryptography, a fraud-detectible alternative to key-escrow proposals_ _1. Introduction_ Information security, and so cryptography, is essential in today's information society. A robust (information) security infrastructure must be set up, including a Key Management Infrastructure. However, the unconditional use of encryption by criminals poses a threat to law enforcement, a problem that is hard to solve. Consequently, governments have two tasks. The first is stimulating the establishment of a security structure that protects their citizens, but which does not aid criminals. The second task is coping with the use of encryption by criminals outside of this framework. We think that encryption outside of the framework (e.g., PGP) should not be outlawed - but it need not be mainstream either. It is crucial that any such established security structure is widely accepted and trusted, as this will lower the demand for encryption outside of this framework, and so will make the second goal easier to achieve (or, at least, not more difficult). The establishment of such a widely accepted and trusted security structure is now the challenge that (US) IT businesses face if they want to participate in the recent CLIPPER IV initiative. _2. Binding cryptography_ In a series of two articles, we address the establishment of an information security infrastructure. Several proposals have been made by governments and others to establish such an infrastructure, but a satisfactory overall solution remains yet to be found. In the non-technical article [VKT], we review several technical proposals and a few government initiatives, focusing on key-escrow proposals. We present a series of criteria that acceptable solutions should meet, and note that all proposals so far fail to meet many of these criteria. We argued that the establishment of a worldwide security infrastructure can not be achieved without strong cooperation of governments. In fact, governments themselves should take up the challenge of establishing a security infrastructure, based on public-key encryption, which does not hamper law enforcement. We offer a new solution to achieve this: "binding data", which also improves upon current proposals. It has the advantage that it helps the establishment of a strong security infrastructure which discourages abuse for criminal or subversive purposes by making unilateral abuse easily detectible. It allows a straightforward monitoring of compliance with law-enforcement regulations, without users having to deposit ("escrow") keys beforehand. Thus, an information security infrastructure can be established, which does not worsen the crypto problem for law enforcement. Metaphorically speaking, our solution consists of equipping public-key encryption systems used for confidentiality with a (car) governor (a speed-limiting device). The specifications of this governor are rather general, and so many systems can probably be equipped with them. It is inspired by the proposal of Bellare and Rivest [BR], in which users' encrypted messages consist of three components: 1. the (actual) message encrypted with any symmetric system, using a random session key; 2. the session key encrypted with the public key(s) of the addressee(s); 3. the session key encrypted with the public key of a Trusted Retrieval Party (TRP). In effect, the TRP is treated as a virtual addressee, although the message is not sent to it. When a law-enforcement agency is conducting a lawful intercept and strikes upon an enciphered message, they take the third information component to the TRP. If shown an appropriate warrant, the TRP decrypts the information component and hands over the session key, so that the law-enforcement agency has access to the message. Observe that users are not obliged to escrow their (master) keys, they only give access to the (temporary) session keys used in the communication. The concept of "virtual escrow" has been the base of several escrow products (AT&T Crypto, RSA Secure, TIS Commercial Key Escrow). The main drawback of this concept is that it offers no possibility, at least for others than the TRP, to check whether the third component actually contains the (right) session key; moreover, the TRP will only discover fraud after a lawful wiretap. This renders the solution almost entirely unenforceable. Therefore, we propose a binding alternative, which adds a fourth component to the encrypted message: 4. binding data. The idea is that any third party, e.g., a network or service provider, who has access to components 2, 3 and 4 (but not to any additional secret information) can: a. check whether the session keys in components 2 and 3 coincide; b. not determine any information on the actual session key. In this way, fraud is easily detectible: a sender that attempts to virtually address a session key to the TRP (component 3) that is different from the real one he uses on the message (or just nonsense) will be discovered by anyone checking the binding data. If such checking happens regularly, fraud can be properly discouraged and punished. The binding concept supports the virtual addressing of session keys to several TRPs (or none for that matter), for instance, one to a TRP in the country of the sender and one in the country of the addressee. The solution therefore offers the same advantage for worldwide usability as the Royal Holloway [Holl] concept. We also remark that the concept supports the use of controllable key splitting in the sense of Micali [Mica] as well: a sender can split the session key and virtually address all the shares separately to the addressee and various TRPs using the binding concept. Moreover, the number of shares and the TRPs can - in principle - be chosen freely by each user. Finally we remark that the time-boundedness conditon (the enforceability of the timelimits of a warrant) can be fulfilled by additionally demanding that encrypted information (or all components) be timestamped and signed by the sender; a condition that can be publicly verified by any third party (e.g., monitor) as well. A PKI that incorporates binding data hence has the following four players: - Users, i.e., governments, businesses, and citizens, - TTPs offering trusted services (e.g., time-stamping and certification of public keys), - TRPs aiding law-enforcement agencies with decrypting legally intercepted messages, - Monitors, monitoring communications encrypted via the PKI on compliance with binding regulations. For instance, these could be network operators or (Internet) service providers. In [VKT], we explain how we envision the framework in which the binding concept could present a security tool in the information society. We think the concept is flexible enough (e.g., in the choice of TRPs) to be incorporated into almost any national crypto policy, on both the domestic and foreign use of cryptography. In a mathematical paper [VT], Verheul and Van Tilborg propose a technical construction for binding data for an important public-key encryption system: ElGamal. This construction is compatible with Desmedt's [DESM] traceable variant of ElGamal. The construction is based on the techniques used in zero knowledge proofs. We expect that these constructions can be improved and that various other public-key encryption systems can be equipped with binding data. We present this as a challenge to the cryptographic research community. An outline of the mathematical construction of binding ElGamal can be found at http://cwis.kub.nl/~frw/people/koops/bindtech.htm. _3. References_ [BR] M. Bellare, R.L. Rivest, "Translucent Cryptography. An Alternative to Key Escrow, and its Implementation via Fractional Oblivious Transfer", see http://theory.lcs.mit.edu/~rivest [Desm] Y. Desmedt, "Securing Traceability of Ciphertexts - Towards a Secure Key Escrow System", Advances in Cryptology - EUROCRYPT'95 Proceedings, Springer-Verlag, 1995, pp.147-157. [Holl] N. Jefferies, C. Mitchell, M. Walker, "A Proposed Architecture for Trusted Third Party Services", Royal Holloway, University of London, see http://platon.cs.rhbnc.ac.uk [Mica] S. Micali, "Fair Public-key Cryptosystems'", Advances in Cryptology - CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 113-138. [VKT] E. Verheul, B.J. Koops, H.C.A. van Tilborg, "Binding Cryptography. A fraud-detectible alternative to key-escrow solutions", Computer Law and Security Report, January-February 1997, to appear. [*] [VT] E. Verheul, H.C.A. van Tilborg, "Binding ElGamal. A fraud-detectible alternative to key-escrow solutions", will be submitted to Eurocrypt97. [*] For the Computer Law and Security Report, send subscription enquiries, orders and payments to: Pam Purvey The Oxford Fulfilment Centre PO Box 800, Kidlington Oxford 0X5 1DX UK Tel: +44 1865 843373 Fax: +44 1865 843940 For the United States: Elsevier Advanced Technology Fulfilment (enquiries) 660 White Plains Road, Tarrytown New York, NY 10591-5153 USA Tel: 914 333 2458 --------------------------------------------------------------------- Bert-Jaap Koops tel +31 13 466 8101 Center for Law, Administration and facs +31 13 466 8149 Informatization, Tilburg University e-mail E.J.Koops at kub.nl -------------------------------------------------- Postbus 90153 | This world's just mad enough to have been made | 5000 LE Tilburg | by the Being his beings into being prayed. | The Netherlands | (Howard Nemerov) | --------------------------------------------------------------------- http://cwis.kub.nl/~frw/people/koops/bertjaap.htm --------------------------------------------------------------------- From jya at pipeline.com Wed Oct 9 06:25:03 1996 From: jya at pipeline.com (John Young) Date: Wed, 9 Oct 1996 06:25:03 -0700 (PDT) Subject: OUR_say Message-ID: <1.5.4.16.19961009132326.34f70ad0@pop.pipeline.com> 10-8-96. BuWi: "OURS releases Internet security white paper" The new white paper, titled "Recommendations for Providing Secure Business Services over External Networks," is the industry's first objective, comprehensive tool for businesses evaluating security options for conducting business -- including advertising, sensitive information services and electronic commerce -- on unsecured networks, such as the Internet. It represents the experience and foresight of over 25 of the industry's leading information technology users and vendors, including: American Express, Chase Manhattan Bank, Bellcore, Digital Equipment Corp., Levi Strauss, Motorola, Novell, Pacific Gas & Electric, Phillips Petroleum, SunTrust Banks and Union Camp as well as experts within the industry at large. The paper is priced at $49.95 and is available immediately by calling the OURS headquarters at 312/527-6782. The executive summaries of this new white paper, and 11 others from OURS, are available for free by going to the OURS Web page at http:\\www.ours.org. ----- http://jya.com/oursay.txt (7 kb) ftp://jya.com/pub/incoming/oursay.txt OUR_say ---------- We'll get the paper, and if it's worthy, put it on the Web, dirt cheap. From alexf at iss.net Wed Oct 9 06:39:34 1996 From: alexf at iss.net (Alex Filacchione) Date: Wed, 9 Oct 1996 06:39:34 -0700 (PDT) Subject: Recent Web site cracks Message-ID: <01BBB5C5.AAE46460@alexf.iss.net> ---------- From: stewarts at ix.netcom.com[SMTP:stewarts at ix.netcom.com] Sent: Tuesday, October 08, 1996 12:37 PM To: pjb at ny.ubs.com Cc: cypherpunks at toad.com Subject: Re: Recent Web site cracks At 09:46 AM 10/8/96 -0400, pjb at ny.ubs.com wrote: >The recent cracks of the DOJ, CIA and Dole web sites have caused me to think >about just what is going on here. > >Do you suppose that these entries were made via the httpd route, maybe via >cgi-bin, or just a straight telnet-type entry to the server? I don't know >what operating systems were involved with these three systems, or even if The DOJ and CIA sites were actually cracked; don't know the mechanisms. =-=-=-=-=- Apparently it was the ole phf bug. Or so I've heard. Alex F alexf at iss.net From stewarts at ix.netcom.com Tue Oct 8 15:43:16 1996 From: stewarts at ix.netcom.com (stewarts at ix.netcom.com) Date: Wed, 9 Oct 1996 06:43:16 +0800 Subject: PGP implements Key Recovery today! Message-ID: <199610081636.MAA10922@attrh1.attrh.att.com> PGP has provided a key recovery option for several years. You can either use the EncryptToSelf option, or use multiple recipients, one of which is your favorite backup service (or yourself, perhaps one of your other keys.) Works fine, and you can use it to recover the session key when you want. Keep a backup copy of your private key on a floppy in your safe deposit box, and maybe keep your passphrase on a yellow sticky (:-) and you're all set. Now, if PGP had a single-DES option for encryption, they could apply for an export permit...... # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From SButler at chemson.com Wed Oct 9 06:52:50 1996 From: SButler at chemson.com (Butler, Scott) Date: Wed, 9 Oct 1996 06:52:50 -0700 (PDT) Subject: L.Detwieler Message-ID: Clipped from WELCOME TO CYPHERPUNKS >The cypherpunks list has its very own net.loon, a fellow named L. >Detweiler. The history is too long for here Can anyone give me the details of The History of this character and wot he is on about From dthorn at gte.net Wed Oct 9 06:55:03 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 06:55:03 -0700 (PDT) Subject: Foul Language [NOISE] In-Reply-To: <199610091201.IAA21100@cyberpromo.com> Message-ID: <325BA853.32AC@gte.net> Mail AutoResponder wrote: > Please do not send messages to this autoresponder using > foul language. I only sent you one message ever, containing not a single "cuss/curse/swear/foul" word at all. But since you insist on pestering me after I told you not to, I will now respond with a less-than-civil directive: Piss off, assholes. From SButler at chemson.com Wed Oct 9 06:56:14 1996 From: SButler at chemson.com (Butler, Scott) Date: Wed, 9 Oct 1996 06:56:14 -0700 (PDT) Subject: L.Detwieler Message-ID: Clipped from WELCOME TO CYPHERPUNKS >The cypherpunks list has its very own net.loon, a fellow named L. >Detweiler. The history is too long for here Can anyone give me the details of The History of this character and wot he is on about TIA Scott {:-) From stewarts at ix.netcom.com Tue Oct 8 16:00:59 1996 From: stewarts at ix.netcom.com (stewarts at ix.netcom.com) Date: Wed, 9 Oct 1996 07:00:59 +0800 Subject: Recent Web site cracks Message-ID: <199610081636.MAA10912@attrh1.attrh.att.com> At 09:46 AM 10/8/96 -0400, pjb at ny.ubs.com wrote: >The recent cracks of the DOJ, CIA and Dole web sites have caused me to think >about just what is going on here. > >Do you suppose that these entries were made via the httpd route, maybe via >cgi-bin, or just a straight telnet-type entry to the server? I don't know >what operating systems were involved with these three systems, or even if The DOJ and CIA sites were actually cracked; don't know the mechanisms. The dole-kemp96.com and dole-kemp96.org domains were spoofs - they have similar names to the real site, and people reach them by accident or by hearing about them. According to today's San Jose Mercury News, the web designer who registered them did so just before Dole announced Kemp as his VP, and tried to sell his design services to the campaign. They didn't buy it, and the names were sitting around with nothing better to do anyway, so he decided to have a good time with them. Supposedly he's gotten about 40,000 hits and the "real" site got 1,000,000. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From frantz at netcom.com Tue Oct 8 16:01:50 1996 From: frantz at netcom.com (Bill Frantz) Date: Wed, 9 Oct 1996 07:01:50 +0800 Subject: Dallas Semiconductor turns on Internet commerce at the touch of a button Message-ID: <199610081636.JAA26969@netcom8.netcom.com> At 11:13 AM 10/7/96 -0400, Robert Hettinga wrote: >Dallas Semiconductor turns on Internet commerce at the touch of >a button; wearable computer chip generates uncrackable codes using public >key cryptography >---------------------------------------------------------------------- > DALLAS--(BUSINESS WIRE)--Oct. 7, 1996-- >... > Unlike a loose plastic card, the iButton stays attached even >while communicating, making misplacement less likely. Messages or >transactions are authorized only after the PIN is validated by the >iButton, the same technique automatic teller machines use to >dispense cash. What bothers me about such schemes is this: What happens if the insecure machine which accepts your PIN and transfers it to the iButton then performs a transaction which you have not authorized. E.g. it transfers $10 rather than $.01. You can collect quite a bit by repeating the scam. I have not heard of a trust protocol which does not require some form of input and/or output on the iButton itself. All the ones which can be used by normal humans (e.g. do not require the user to do public key cryptography in his/her head) require both a small display and a approve/disapprove button. I think the credit card calculator form factor is attractive for this application. ------------------------------------------------------------------------- Bill Frantz | "Cave softly, cave safely, | Periwinkle -- Consulting (408)356-8506 | and cave with duct tape." | 16345 Englewood Ave. frantz at netcom.com | - Marianne Russo | Los Gatos, CA 95032, USA From jya at pipeline.com Tue Oct 8 16:09:03 1996 From: jya at pipeline.com (John Young) Date: Wed, 9 Oct 1996 07:09:03 +0800 Subject: NOC_ase Message-ID: <1.5.4.16.19961008172410.0b77114e@pop.pipeline.com> 10-8-96. FiTi: "Offshore financial centres agree to greater scrutiny." The Offshore Group comprises most of the biggest offshore financial centres including the Bahamas, Bermuda, the Caymans, Gibraltar, the Channel Islands, Hong Kong, Lebanon, Panama and Singapore. The agreement says home supervisors should be able to inspect the books of shell branches wherever they are kept. "In no case should access to these books be protected by secrecy requirements in the country that licenses the shell branch," it says. WaJo: "Cold War Spying: Mystery Gives Way to History." The release of the Venona documents tells us more about the state of intelligence agencies today in both Russia and the U.S. than it does about Stalin's spy rings. These and counterpart activities in Moscow dramatize the ongoing campaign American and Russian intelligence agencies are waging in the 1990s -- not against each other but at home, to preserve their budgets and public respect. And with "Venona: The Book" launched at last week's conference, can a CIA/NSA CDROM be far behind? ----- http://jya.com/nocase.txt (10 kb for 2) ftp://jya.com/pub/incoming/nocase.txt NOC_ase ---------- Anybody got a copy of the Offshore Group's agreement? Whither EUB? Or seen "Venona: The Book"? If so, does David Kahn have a part? From Tunny at inference.com Wed Oct 9 07:20:27 1996 From: Tunny at inference.com (James A. Tunnicliffe) Date: Wed, 9 Oct 1996 07:20:27 -0700 (PDT) Subject: DSP wrinkle removal (was Voice Stress Analysis of Debates?) Message-ID: Adamsc wrote: > On Sun, 06 Oct 1996 15:28:40 -0800, jim bell wrote: > > >BTW, did anyone notice that some of the evening news anchors are > > >imaged via a camera/DSP to render as more youthful (e.g., removing > > >facial wrinkles)? > >Really? Where'd you hear this? I suppose it's not beyond the realm > >of possibility, but that would be rather sophisticated programming, > >particularly in real-time. > One of the big anchors admitted it. However it was only possible in > the studio. Might have even been a contrast-lowering gadget. Well, I already threw it out, so I can't verify it, but I know I read an article on this, I'm pretty sure in last week's TV Guide. I don't recall the technical details (I doubt any were presented), but someone (JYA?) could check last week's TV Guide and maybe even quote the article. I'm embarrassed to have to admit to actually reading TV Guide*, especially to this august group... Tunny ====================================================================== James A. Tunnicliffe | WWWeb: http://www.inference.com/~tunny Inference Corporation | PGP Fingerprint: CA 23 E2 F3 AC 2D 0C 77 tunny at Inference.com | 36 07 D9 33 3D 32 53 9C ====================================================================== * Um, I only scan it for stuff that is likely to show up as a discussion topic on cypherpunks. That doesn't leave much out, of course. begin 600 WINMAIL.DAT M>)\^(@,.`0:0" `$```````!``$``0>0!@`(````Y 0```````#H``$(@ <` M& ```$E032Y-:6-R;W-O9G0 at 36%I;"Y.;W1E`#$(`06 `P`.````S <*``D` M!P`+``$``P#\``$@@ ,`#@```,P'"@`)``<`"P`!``,`_ `!"8 !`"$```!% M-S,W,#=!0T0X,C!$,#$Q.3,P.3 P04$P,$$U1C8P1 `"!P$-@ 0``@````(` M`@`!!( !`#P```!$4U @=W)I;FML92!R96UO=F%L("AW87, at 5F]I8V4 at 4W1R M97-S($%N86QYR`H,SAP/%$X,2(G-T96T"@"Y]"H (SPG9 M.Q<_,C4>-0* "H$-L0M@;F$!R1"#$Y.1ZP,34Z,@`X M.C0P("TP.!0P,!Z :@=P(&)ECFP#(!T](<%"5%<>@%!D:60@`'!Y`B!EI"!N M'&!I8R+P=!' S05 @!= !&#W)T :0"%:9@#0!S$=(0N 9&ML M!Y I/PJ%(5A2`F4'0&QY/R @5]LD8!= )R* *7$@)& *P11Z MUF(ID"-T=PA@;"* (*#O*' CH"YQ(\%P+X$C,2. at KR<1'$$)P!S@;231+"%8 M_PJQ(S$IT K +A P8 .@,;+V+2,P!X N+,X>("0',R![)/ E9V0V@ ) )Q$P M<"[Q+D!(;W!K,)%4\%8 at 1W4B<"H0+D OT/YD`B!) M(1= )Z @P212''&^: ,`3Z$B4!(`"W!L!"#R*$\"=6(%0"*A3=$I0>],H1'P M`C )@"DSA"/2(M+ *$I903\I02$T4OL1L 60:TV/3I(BD2* `,#F>3210'-Q M=1QA)$-+5?@ >0< 60'P8"*P1-4] M82]B/V-/9%^R/435($HGL00 at 03PPMV!B2X$&D&8B\"Y ?"Y0,6>096(Z+Q " M0' ZZ"\O=VAP+ at N 9R H@<4C4"X%H&TO?C\P8(CW+\!HQA/AD&X` M-S=EAFFC_D!J=VE"/Y%G87"O+D!#L&$>D#<@1#EQT&UP,Y5N,#,2(#5M<#E# M8+\/=%]U;W9_9/XJ(%5M_T<"/5,$\ .1/.$"$#41/S!O#= C=%YA0Y!K(+!= M\W/O)9 'X# `*.)A1-4B8 3P/U[ `)!+TC5 (T!+PF-YIS50;($>8&MS/#%4 M(Y*?3R 'D$D2+'! ,FUU$;!_2$-$U20A5&$1X3D&%F$``8)P````0 `Y`# J M)[/KM;L!`P#Q/PD$```"`4<``0```# ```!C/553.V$](#MP/4EN9F5R96YC M93ML/4Q!3D1252TY-C$P,#DQ-#$Q,#%:+38V,@`"`?D_`0```$H````````` MW*= R,!"$!JTN0@`*R_A@@$`````````+T\]24Y&15)%3D-%+T]5/4Y/5D%4 M3R]#3CU214-)4$E%3E13+T-./5153DY9````'@#X/P$````5````2F%M97,@ M02X at 5'5N;FEC;&EF9F4``````@'[/P$```!*`````````-RG0,C 0A :M+D( M`"LOX8(!`````````"]//4E.1D5214Y#12]/53U.3U9!5$\O0TX]4D5#25!) M14Y44R]#3CU454Y.60```!X`^C\!````%0```$IA;65S($$N(%1U;FYI8VQI M9F9E`````$ `!S!P`$,XZK6[`4 `"#!PV8*SZ[6[`0,`#33]/P```@$4- $` M```0````5)2AP"E_$!NEAP@`*RHE%QX`/0`!`````0`````````+`"D````` M``L`(P```````@%_``$```!/````/&,]55,E83U?)7 ]26YF97)E;F-E)6P] M3$%.1%)5+3DV,3 P.3$T,3$P,5HM-C8R0&QA;F1R=2YN;W9A=&\N:6YF97)E -;F-E,BYC;VT^``#M2C$T ` end From gtoal at vt.com Tue Oct 8 16:28:55 1996 From: gtoal at vt.com (Graham Toal) Date: Wed, 9 Oct 1996 07:28:55 +0800 Subject: Anonymous E-mail Message-ID: <199610081737.MAA00313@admin.vt.com> Do not email this site again. Do not telephone or fax. Put us on your "Do not call" list. By the way, it's not a very good sign of confidentiality when one connects to your web server and receives a flood of cookie requests. Also I see no pgp encryption, no mix of independent remailers - this system has no privacy whatsoever. Even if you're not a front for the KCIA yourself, all it takes is someone to monitor the 3 trunks to your servers and your entire anonymity is lost. I think the cypherpunks will have a good laugh at this one. G > From isp at PINmail.com Tue Oct 8 06:29:37 1996 > From: isp at PINmail.com > To: Internet Service Provider > Date: Tue, 8 Oct 1996 16:43:35 +0000 > Subject: Anonymous E-mail > > Dear Internet Service Provider, > > Sorry for bothering you, but we would like to introduce a new Internet > service which may be of interest. > > PINmail utilizes our proprietary software to make it easy for users to > send anonymous e-mail and newsgroup postings through the World Wide > Web. > > Private and confidential. Easy to use. Low annual cost. No software > installation and upgrade headaches for your subscribers. And no > customer service nightmares for you. > > Please take a look at http://www.PINmail.com/ > > We are now seeking to establish mutually beneficial business > relationships with aggressive Internet Service Providers (ISPs) > to develop distribution channels for PINmail. > > Our Distributor Program offers you an opportunity to provide your > subscribers with an exciting value-added service, and create a > potentially lucrative revenue stream for yourself. > > For each new PINmail client with your domain name in his/her e-mail > address, we will pay you $5 (US currency). > > You have the option to retain the $5 for yourself, or rebate it > partially or entirely to your customer(s). > > ALL YOU HAVE TO DO IS SIGN-UP AS A PINmail DISTRIBUTOR. THEN > EVERYONE WITH YOUR DOMAIN NAME IN THEIR E-MAIL ADDRESS > WHO REGISTERS WITH PINmail WILL EARN YOU $5!!! > > EVERY SINGLE ONE, NO MATTER THE SOURCE!!! > > In return, we require that you do two things. First, place a PINmail > banner ad on your site. Second, send an e-mail message to all your > subscribers introducing them to PINmail. That's it! > > Many thanks for your patience and bandwidth, and we look forward to > working with you to develop this dynamic new method of confidential > Internet communications. > > Best regards, > > > Jack W Flader, Jr > Director > AsiaFocus International Inc > > PS. If you would like to test this service, please send an e-mail to > isptest at PINmail.com specifying your preferred PINmail address and PIN. > We will provide you with a complimentary account for one month, which > will allow you to experience the many powerful features of PINmail. > > _______________________________________ > PINmail > Private and Confidential E-mail Service > www.PINmail.com > From pjb at ny.ubs.com Tue Oct 8 16:29:03 1996 From: pjb at ny.ubs.com (pjb at ny.ubs.com) Date: Wed, 9 Oct 1996 07:29:03 +0800 Subject: Recent Web site cracks Message-ID: <199610081746.NAA09256@sherry.ny.ubs.com> yes, i heard that about 50 microseconds after i posted. another thing that i have been thinking is that both of these cracks were inside jobs, which would explain any number of things. -paul > From stewarts at ix.netcom.com Tue Oct 8 12:36:57 1996 > From: stewarts at ix.netcom.com > X-Sender: stewarts at popd.ix.netcom.com (Unverified) > X-Mailer: Windows Eudora Light Version 1.5.2 > Mime-Version: 1.0 > Content-Type> : > text/plain> ; > charset="us-ascii"> > Date: Tue, 08 Oct 1996 09:37:23 -0700 > To: pjb at ny.ubs.com > Original-From: Bill Stewart > Subject: Re: Recent Web site cracks > Cc: cypherpunks at toad.com > Content-Length: 1263 > > At 09:46 AM 10/8/96 -0400, pjb at ny.ubs.com wrote: > >The recent cracks of the DOJ, CIA and Dole web sites have caused me to think > >about just what is going on here. > > > >Do you suppose that these entries were made via the httpd route, maybe via > >cgi-bin, or just a straight telnet-type entry to the server? I don't know > >what operating systems were involved with these three systems, or even if > > The DOJ and CIA sites were actually cracked; don't know the mechanisms. > The dole-kemp96.com and dole-kemp96.org domains were spoofs - they > have similar names to the real site, and people reach them by accident > or by hearing about them. According to today's San Jose Mercury News, > the web designer who registered them did so just before Dole announced > Kemp as his VP, and tried to sell his design services to the campaign. > They didn't buy it, and the names were sitting around with nothing > better to do anyway, so he decided to have a good time with them. > Supposedly he's gotten about 40,000 hits and the "real" site got 1,000,000. > > > # Thanks; Bill > # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com > # You can get PGP outside the US at ftp.ox.ac.uk > Imagine if three million people voted for somebody they _knew_, > and the politicians had to count them all. > > From sunder at brainlink.com Tue Oct 8 16:31:35 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Wed, 9 Oct 1996 07:31:35 +0800 Subject: A daily warning regarding Dmitri Vulis In-Reply-To: <199610071608.JAA27152@abraham.cs.berkeley.edu> Message-ID: On Mon, 7 Oct 1996, John Anonymous MacDonald wrote: > Dmitri vulis is a liar and fills this list with lies, > personal attacks and material having nothing to do with > cryptography. > He also has unnatural sexual urges towards children, > animals and other such items. *Clap, clap, clap, clap, clap* *Whistle*, *Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap* *wistle* *Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap**Clap, clap, clap, clap, clap* ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From Mullen.Patrick at mail.ndhm.gtegsc.com Wed Oct 9 07:34:34 1996 From: Mullen.Patrick at mail.ndhm.gtegsc.com (Mullen Patrick) Date: Wed, 9 Oct 1996 07:34:34 -0700 (PDT) Subject: Recent Web site cracks Message-ID: Which firewalls did they use, what are the holes, and how can you plug and/or exploit them? PM _______________________________________________________________________________ From: Dr.Dimitri Vulis KOTM on Wed, Oct 9, 1996 3:20 Subject: Re: Recent Web site cracks To: cypherpunks at toad.com stewarts at ix.netcom.com writes: > The DOJ and CIA sites were actually cracked; don't know the mechanisms. They used firewalls that are known to be easily crackable. ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps ------------------ RFC822 Header Follows ------------------ Received: by mail.ndhm.gtegsc.com with SMTP;9 Oct 1996 03:20:19 -0400 Received: from toad.com by delphi.ndhm.gtegsc.com with SMTP; Wed, 9 Oct 1996 7:17:16 GMT Received: (from majordom at localhost) by toad.com (8.7.5/8.7.3) id QAA26393 for cypherpunks-outgoing; Tue, 8 Oct 1996 16:51:04 -0700 (PDT) Received: from uu.psi.com (uu.psi.com [136.161.128.3]) by toad.com (8.7.5/8.7.3) with SMTP id QAA26380 for ; Tue, 8 Oct 1996 16:50:40 -0700 (PDT) Received: by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via UUCP; id AA00949 for ; Tue, 8 Oct 96 19:43:02 -0400 Received: by bwalk.dm.com (1.65/waf) via UUCP; Tue, 08 Oct 96 16:54:14 EDT for cypherpunks at toad.com To: cypherpunks at toad.com Subject: Re: Recent Web site cracks From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Comments: Dole/Kemp '96! Message-Id: <9VZHVD1w165w at bwalk.dm.com> Date: Tue, 08 Oct 96 16:53:43 EDT In-Reply-To: <199610081636.MAA10912 at attrh1.attrh.att.com> Organization: Brighton Beach Boardwalk BBS, Forest Hills, N.Y. Sender: owner-cypherpunks at toad.com Precedence: bulk From dthorn at gte.net Wed Oct 9 07:42:00 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 07:42:00 -0700 (PDT) Subject: Voice Stress Analysis of Debates? In-Reply-To: Message-ID: <325BB998.5255@gte.net> Vin McLellan wrote: > Jim Bell queried the List about potential AP decision-support tools > like voice-stress detectors which could identify truth-tellers among > politicians and other possible candidates for Mr. Bell's much-debated > proposal to cleanse the body politic. One anon C'punker responded > with a fine terse summary of VS/PSE tech (along with the surprising > news that VS/PSE chips are now available at $89.95 per.) > Another, Sandy Sandfort, noted: [text stating in effect that VS/PSE is essentially useless deleted] The technical info is very much appreciated, by myself and subscribers as well, presumably. However, to suggest from the examples cited that this technology is near useless sounds more like yet another govt. smokescreen for their next-level technology, if you know what I mean, and I think you do. From dlv at bwalk.dm.com Tue Oct 8 16:50:41 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 07:50:41 +0800 Subject: PLEASE take Mormon/LDS stuff to private mail. In-Reply-To: <199610081302.GAA12663@toad.com> Message-ID: "Peter Trei" writes: > While I realize that religious arguments, in the large sense, are a > well-honed skill of many of the participants of this list, the current > threads concerning the LDS/Mormon church are so far off-topic that > it isn't funny, just annoying. I concur. Timmy May started the mormon-bashing thread. Please ignore all the flame bait emanating from Timmy May. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From nobody at cypherpunks.ca Tue Oct 8 17:04:21 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Wed, 9 Oct 1996 08:04:21 +0800 Subject: ElGamal Message-ID: <199610081833.LAA23291@abraham.cs.berkeley.edu> > Tim May sits at his terminal dressed in five-inch stiletto heels, fishnet > stockings, a gold-lame mini-skirt, a purple halter with girdle underneath to > keep in his flabby gut, A Fredericks of Hollywood padded bra also underneath > the halter, a cheap Naomi Sims pink afro wig, waiting to yank his crank > whenever a black man responds to one of his posts. No, you must be confused, I believe you are talking about Dmitri Vulis or whatever his fucked up name is. From ratak at escape.ca Wed Oct 9 08:19:40 1996 From: ratak at escape.ca (ratak (Jason E.J. Manaigre)) Date: Wed, 9 Oct 1996 08:19:40 -0700 (PDT) Subject: pgp, edi, s/mime Message-ID: <199610091521.KAA26969@wpg-01.escape.ca> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: jubois at netcom.com, cypherpunks at toad.com Date: Wed Oct 09 10:19:39 1996 t: > > - S/MIME and PGP are the two leading candidates for encrypting EDI > messages, > S/MIME inside the US, and PGP outside the US where S/MIME is unavailable. > How far along has S/Mime come now, can they offer the same key sizes as PGP...? ___________________________________________________________________ GarGoyle Securities - -Intrusion Assessment Systems - -Security Consultation/Education/Curriculum Development - -Project Management/Research/Analysis World Wide... - -Member of CITDC (Canadian International Trade Development Council) - -Email: ratak at GargSec.mb.ca (Jason E.J. Manaigre) - -Web: www.GargSec.mb.ca - -Email for PGP key with phrase 'Get Public Key' as Subject - -2048 PGPKey iD E2 FA 30 E5 F5 AD EC F3 00 9A 9D 33 59 FC DF AD ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQEVAwUBMlvCj/qtmO8M92GRAQFNBAf8CVzTxtle7jvTQFq6UM9MpEGjvrnoSHoO NMidciwyht0AqyGNPqNxczU/arpCAQwluwkhtTRor8lYsUWLLLyZB8d2DGs1i/En 3dE4WIXnNSR/G4YjHf8ln/DwE+YbHHFwEve5zSJAf4Gnvt7+LRo+VJPq34MaJgyc 5888BrSMHKTo5pyISAz+LQhDJptWMZwPsldrZctWI0QW/xgFMCmZr8qt2VYWdlZw XO+Px+QadwvNJlL8pR2ZT3l458rzU5B7kS3CKVJDl0iUlVWK2/xHiuRUHfo1Yu1Z VB6jFEw6IsQI8ukrANu90qgDcab3YQpe99BQCd/imZfKWSzO3vsieQ== =Ew/I -----END PGP SIGNATURE----- From aba at dcs.ex.ac.uk Tue Oct 8 17:26:49 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Wed, 9 Oct 1996 08:26:49 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <199610061727.KAA18789@mail.pacifier.com> Message-ID: <199610071256.NAA00126@server.test.net> Jim Bell writes: > One thing I wonder is this: Can the stress indications be removed from a > voice-containing signal by some sophisticated DSP processing? Not very sophisticated, but cheap current technology: high end PC soundcard, dictation software, to convert speech to text, then speech synthesis software to put that back into speech. Of course pauses in speech, and the actual words and positions taken show through, and these doubtless contain cues, as does body language. I thought that perhaps speech synthesis (so that you could type) or both speech recognition, followed by speech synthesis, together with PGPfone, and a high bandwidth TCP packet `remailer' might be a fun application. Plus a gateway back in to the phone system, paid for by ecash (double blinded ecash). All doable currently, I think. With sufficient users of the remailer, you should be able to get packet lag down, and still converse relatively interactively anonymously. Better than a pay phone, your link could be encrypted to the remailer with a forward secret protocol (PGPfone is forward secret), even if the recipient was using an ordinary phone. Talking about attempting to discover whether politicians are lying (apart from `at all times by definition'), it seems that even if a highly accurate lie detector were developed, puppet politicians could be kept ignorant, and fed the info to discuss, so that they could tell untruths without knowing they were untruths, and so better pass analysis. Also some pathological liars apparently can do well at lie detectors because they are so used to lying that they can lie with no compunction. Successful politicians would be selected from those who possess such qualities. (One suspects most are pretty good already, in any case) Adam -- #!/bin/perl -sp0777i >From today's HotWired Packet http://www.packet.com: "Today Microsoft is using similar technology as part of its Cryptography API: You can't load an encryption engine into Windows 95 or Windows NT unless that engine has been specially signed by Microsoft's corporate key. The reason for this restriction, says the company, is the Clinton administration: Microsoft couldn't have gotten export permission for its operating systems if users could easily plug in crypto engines that hadn't been approved. " This is disturbing, if true, though I suspect there is also a less ominous reason: you certainly want your cryptography provider to be trusted, and you want to be sure the code has not been altered. The implications really depend on Microsoft's policy on signing cryptography engines, and whether they allow a way to delegate signature authority. Ravi From swillden at cs.weber.edu Wed Oct 9 08:31:03 1996 From: swillden at cs.weber.edu (Shawn Willden) Date: Wed, 9 Oct 1996 08:31:03 -0700 (PDT) Subject: Missionaries In-Reply-To: <9610081444.AA23161@hydra.cde.x.org> Message-ID: <325BC51A.4BF3@cs.weber.edu> Dale Thorn wrote: > > Stephen Humble wrote: > > Biblical creationism is "wrong": there's ample evidence that the > > Earth is *much* more than 6000 years old. Yet lots of seemingly > > rational people believe biblical creationism. > > Which years? The very definition of the Christian God encompasses all > ultimate things, including the ability to make the Earth look like > it's billions of years old, with *all* "evidence" in place. And Christian theology also offers an explanation as to why God would do such a thing: so that faith is required for belief. Logic is of no use in theological discussions. Not because people are incapable of understanding or applying it, but because they have already applied it. Given its own definitions and axioms, every belief system I've encountered is pretty rational, and I've dealt with more than a few. As a Mormon missionary I spent quite a bit of time discussing theology with people :-) Shawn. -- Shawn Willden swillden at cs.weber.edu From ericm at lne.com Tue Oct 8 17:38:20 1996 From: ericm at lne.com (Eric Murray) Date: Wed, 9 Oct 1996 08:38:20 +0800 Subject: Anonymous E-mail In-Reply-To: <199610081737.MAA00313@admin.vt.com> Message-ID: <199610081926.MAA00989@slack.lne.com> Graham Toal writes: > > Do not email this site again. Graham, why would cypherpunks care about yet another net-scam? > I think the cypherpunks will have a good laugh at this one. Oh. > > From isp at PINmail.com Tue Oct 8 06:29:37 1996 > > From: isp at PINmail.com > > To: Internet Service Provider > > Date: Tue, 8 Oct 1996 16:43:35 +0000 > > Subject: Anonymous E-mail > > > > Dear Internet Service Provider, > > > > Sorry for bothering you, but we would like to introduce a new Internet > > service which may be of interest. > > > > PINmail utilizes our proprietary software to make it easy for users to > > send anonymous e-mail and newsgroup postings through the World Wide > > Web. > > > > Private and confidential. Easy to use. Low annual cost. No software > > installation and upgrade headaches for your subscribers. And no > > customer service nightmares for you. > > > > Please take a look at http://www.PINmail.com/ > > > > We are now seeking to establish mutually beneficial business > > relationships with aggressive Internet Service Providers (ISPs) > > to develop distribution channels for PINmail. > > > > Our Distributor Program offers you an opportunity to provide your > > subscribers with an exciting value-added service, and create a > > potentially lucrative revenue stream for yourself. > > > > For each new PINmail client with your domain name in his/her e-mail > > address, we will pay you $5 (US currency). > > > > You have the option to retain the $5 for yourself, or rebate it > > partially or entirely to your customer(s). > > > > ALL YOU HAVE TO DO IS SIGN-UP AS A PINmail DISTRIBUTOR. THEN > > EVERYONE WITH YOUR DOMAIN NAME IN THEIR E-MAIL ADDRESS > > WHO REGISTERS WITH PINmail WILL EARN YOU $5!!! > > > > EVERY SINGLE ONE, NO MATTER THE SOURCE!!! Heh. Ok, now I'm laughing- someone with slightly less scruples than I, and a little more time, and their own domain name & server, might consider writing a small program to create a few thousand accounts. Then sign them up with PINmail. Every email address that's registered to PINmail gets you $5, right? BTW, I think Graham's point is that they're probably neither really secure nor really anonymous. I don't know; I haven't checked them out. I do think it's interesting that they seem to think that there's money to be made this way. Even if their system is trivial to crack they'll help make anonymity more noticeable to the general (net) public. If they are easy to crack, some CP will do it and post the crack with pointers to really secure anonymous services. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From alano at teleport.com Tue Oct 8 17:45:26 1996 From: alano at teleport.com (Alan Olsen) Date: Wed, 9 Oct 1996 08:45:26 +0800 Subject: crypto cd once more Message-ID: <3.0b33.32.19961008111815.00beec48@mail.teleport.com> At 03:23 PM 10/8/96 +0100, JR at ROCK.CNB.UAM.ES wrote: >>1) is there a system that can handle unix, windows and mac filenames >> > Yes. Use Rock Ridge extensions. That will allow for long UNIX >names. If you couple it with ISO9660 youget both worlds. Windows 95 will read rockridge discs, but will not display the long filenames. (Why they have not added those extensions to MSCDEX on Win95 is a mystery. Maybe Bill Gates had a bad experience at a showing of "Blazing Saddles".) --- | "Remember: You can't have BSDM without BSD." - alan at ctrl-alt-del.com | |"The moral PGP Diffie taught Zimmermann unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From jubois at netcom.com Tue Oct 8 17:52:47 1996 From: jubois at netcom.com (Jeff Ubois) Date: Wed, 9 Oct 1996 08:52:47 +0800 Subject: pgp, edi, s/mime Message-ID: <2.2.32.19961008182614.00700d94@netcom.com> Interesting comments from a member of the IETF EDI-INT group, which is developing standards for secure EDI over the net, and managing a Commercenet pilot project: - S/MIME and PGP are the two leading candidates for encrypting EDI messages, S/MIME inside the US, and PGP outside the US where S/MIME is unavailable. - If PGP 3.0 comes out on time with promised features, it could gain adoption by large companies as a standard means of encrypting EDI messages; that would pull smaller companies along, but it has a narrow window of opportunity and could lose to S/MIME products like those from Deming. - The G7 governments will impose key escrow on large companies trading over the net, and while non-escrowed systems will continue to be available, they are likely to be illegal, and certainly will be marginalized. From ses at tipper.oit.unc.edu Tue Oct 8 17:59:19 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Wed, 9 Oct 1996 08:59:19 +0800 Subject: PGP implements Key Recovery today! In-Reply-To: <199610081636.MAA10922@attrh1.attrh.att.com> Message-ID: I was actually working on a message saying something similar, under the working title of "Trusted First Parties". The idea is to generate a separate key pair to be used for recovery purposes, and then place the private key in a trusted, off-line location (much easier to arrange than if the key is to be kept on-line). The key should probably be encrypted using a symmetric algorithm keyed of a pass phrase, but since the pass phrase will only ever be used once, it's the kind of thing that might end up being forgotten, especially in those 'what's that tree doing in the middle of my machine room?' key recovery moments. Because the TFP key is protected other keys, the key length should be such as to give a work factor equal or greater than that needed to force the keys that will be protected by it. TFP can be used to weaken forward secrecy by encrypting the ephemeral session key under the TFP key and sending it with the message stream. You don't have real forward secrecy, because if the TFP key is cracked,all prior session keys will be exposed; however this setup is still somewhat better than straight RSA key exchanges using your regular key, as the private TFP key is less exposed. Simon --- Huge taxi cabs now! Huge spelling cuts now! Balance the budgie now! From harmon at tenet.edu Tue Oct 8 18:04:35 1996 From: harmon at tenet.edu (Dan Harmon) Date: Wed, 9 Oct 1996 09:04:35 +0800 Subject: Did Jesus masturbate ? In-Reply-To: Message-ID: Wipe the drool off your face and read the previous post! Dan From wombat at mcfeely.bsfs.org Tue Oct 8 18:15:26 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Wed, 9 Oct 1996 09:15:26 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <9610081444.AA23161@hydra.cde.x.org> Message-ID: On Tue, 8 Oct 1996, Stephen Humble wrote: > attila sez: > > why would any rational individual espouse ANY cause he thought was > > wrong! > Perhaps he wishes to marry Anne Bolyn ... Perhaps he/she is not religious at all, but finds the need to follow the herd for social, political, or business reasons ... Can we kill this inane thread? -r.w. From frissell at panix.com Tue Oct 8 18:27:20 1996 From: frissell at panix.com (Duncan Frissell) Date: Wed, 9 Oct 1996 09:27:20 +0800 Subject: Government Denial of Service Attacks Message-ID: <3.0b19.32.19961008154059.00a26358@panix.com> Those who read this list or watch the news of the "Wired Curtain" that is attempting to be drawn across the Net know that there is a theory out there that government Denial of Service Attacks (GDOS) are a real threat. The GDOS theory holds that if government legislates or even threatens litigation against the provision of a particular service, the providers of the service will fold and the public will be unable to obtain the banned service. In the case of the net this is the "Do Not <--'Enter" theory. The governments claim that by threat, deception, or nuclear weapons, they can keep millions of us from hitting the <--'Enter key and thus transmitting banned material. That is a very fine control regime indeed. (Original meaning of 'fine' of course.) If the governments had this GDOS power; this Do Not <--'Enter power, then the article on the front page of today's New York Times could not have been written. "Behind a Suburban Facade in Queens, A Teeming, Angry Urban Arithmetic" is the annual NYT article on the spread of illegal apartments throughout the Region. From the humblest urban ghetto to the swankiest suburbs, denizens of the TriState area are converting one- and two-family dwellings into two- three- or four-family (and denser) dwellings. These illegal apartments are commonplace and illegal. This has been true (and written about) for years. Here we have a physical service (apartment rental), difficult to hide, and illegal which is offered by hundreds of thousands of property owners in this area. The GDOS theory holds that this can't happen. "All they have to do is pass a law." Note that the GDOS theories that involve our activities say that once the government passes a law, no one (or hardly anyone) will offer an anonymous Net account, or an uncensored ISP connection, or an un IDed financial account, or an uncensored news server, etc. That all government has to do is pass a law and all transactions will be carried out in rigid conformity to its dictates. I say nonsense. If the government can't keep thousands of property owners (with their physical property at risk) from offering it for rent illegally, in an "open, notorious, and continuous" manner; then they aren't going to be able to keep very many of us from hitting <--'Enter. DCF "During Fiscal 1996, the Government of the United States collected more taxes from the American people than any government had ever collected before in the history of mankind. During Fiscal 1997, the Government of the United States plans to collect more taxes from the American people than any government has ever collected before in the history of mankind. And still it's not enough." From rich at c2.org Tue Oct 8 18:35:33 1996 From: rich at c2.org (Rich Graves) Date: Wed, 9 Oct 1996 09:35:33 +0800 Subject: Seeking help on WordPerfect 6.1 cracks [Done, thanks] In-Reply-To: <199610081850.LAA08871@gulch.spe.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Got it, thanks for the offers of help. FYI, none of the currently available freeware will decrypt WP 6.1 files; the WPCRAK mentioned in the sci.crypt FAQ stops at 5.2. But AccessData was kind enough to decrypt one for free, and the others had the same password. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMlqzB5NcNyVVy0jxAQE6WAH/Wg2NIeaZxdfbRi2tTgdeynMdqXfSm0E6 zhq9aBRdpQEtZSRY5jABH24pLlSd3OfugyhyNqD+qULy4XzIygm5Fw== =lMjI -----END PGP SIGNATURE----- From dweightman at radix.net Tue Oct 8 18:35:50 1996 From: dweightman at radix.net (Donald Weightman) Date: Wed, 9 Oct 1996 09:35:50 +0800 Subject: Be careful where you put up Message-ID: <199610081944.PAA02763@news1.radix.net> Apropos the thread about asset allocation and relocation to hedge political risk, today's FINANCIAL TIMES reports: >Offshore banking centres agree to greater scrutiny > > Tuesday October 8 1996 > > By George Graham, Banking Correspondent > > Banking supervisors from large offshore financial centres have agreed to > co-operate more with their counterparts in industrialised nations in > investigating irregular behaviour at banks under their control. > The drafting involved hard negotiations on issues such as when a > supervisor could ask for the identity of an individual depositor or investor. > A supervisor in Europe may, for example, want to know that a bank is not > dependent for all its deposits on one source, but the offshore centre does > not want that to serve as an excuse for trawling for tax evaders. > > In all 140 countries have endorsed the deal, which sets out procedures for > exchanging information between supervisors and also establishes a > checklist to ensure that banking operations in a particular country are > subject to effective supervision. > > The agreement says home supervisors should be able to inspect the books > of shell branches wherever they are kept. "In no case should access to > these books be protected by secrecy requirements in the country that > licenses the shell branch," it says. Don Weightman dweightman at radix.net From vznuri at netcom.com Tue Oct 8 18:44:09 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 9 Oct 1996 09:44:09 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <3.0b28.32.19961007201030.0071b3b0@ricochet.net> Message-ID: <199610081924.MAA27994@netcom15.netcom.com> >This sounds like a very reasonable proposal. But please don't take a lack >of response to your speculation as an endorsement of your idea, or a >suggestion that it's got even the teeniest shred of merit. I understood you >to be suggesting that because nobody's shown to your satisfaction that it's >meritless, you've somehow stumbled across something important. how about this-- to please you and Unicorn I'll be very, very careful in the future about insinuating that anything I have to say is important. (g) the point of the post was simply, "gosh, here is something that would be interesting to have a discussion on here, and I don't recall much of it before on this list, and it seems like some people here would have some knowledge in the area they might like to share". of course lack or presence of a response to anything I or anyone else says here is a pretty meaningless metric. but I was speculating that there might be some weaknesses in wiretap laws because it didn't seem like there had been a huge amount of attention focused on them based on what I've seen on this list-- relative to the *enormous* attention focused on ITAR case law, software patents (esp. crypto), etc. >This response illustrates precisely why Uni was reasonable in declining to >give you references. If you're not willing to look up your own crackpot >ideas, you certainly shouldn't imagine that someone else is. a hint to you: lack of response is sufficient to discourage further posting of "crackpot ideas". responses, even negative ones, tends to encourage them. >You can no more meaningfully discuss law without learning about it than you >can discuss cryptography or biology or philosophy or any other area of >human scholarship and knowledge. laymen regularly have conversations with specialists, with the layman saying, "now why ...", and the specialist may sometimes say, "y'know, I'm not sure, I'll have to check on that myself". there are laymen and specialists alike on this list. I freely declare myself a layman on the subject of law, and I think a lot of the bile aimed at me is by people perceiving that I was somehow insinuating otherwise. part of the fun of cyberspace imho is seeing the *civilized* discussions that go on between layman and specialists and the information transfer therein. that's the epitome of a FAQ. and if cpunks in general weren't so elitist and hostile to newcomers, there might be a FAQ here by now for example. ug, but I don't want to get into FAQ flames. (of course I am aware of the cyphernomicon, but don't consider it very "faq like") >You can, if you want, try to work on similar questions in parallel with >established institutions - probably all fields have a group of rogue >scholars or dissidents who believe nonstandard things, adopt nonstandard >methodologies, etc. nothing I said had any crackpot content. if you read carefully, I didn't say, "there is no major case law on wiretapping" although Unicorn is attributing similar statements to me. I'm merely saying, "hey guys, it would be interesting to focus some attention on wiretap case law in the same way rapt attention is being focused on e.g. ITAR etc." I fully agree that Bell has some really fringe ideas about the law, but it was Unicorn who grouped me in with Bell. I find myself agreeing with some of his points, but nothing regarding novel interpretations of laws unrecognized by the court system. > I >think that it's interesting and good that people are working on their own >theories of law apart from the traditional institutional ones. for the record, that's something Bell is doing that Unicorn mistakenly attributed to me. I'm advocating challenging the laws not via anarchy or technical means but using the built-in mechanism to do so-- the appeals process. >I think it's a shame when people excited about >their own legal theories get innocent third parties roped into these >peculiar scams. (Then again, there's the argument that this is evolution in >action.) point well taken. >So that's a long way of saying "plonk." I don't think it's productive for >me to try to keep track of multiple versions of the constitution; and I've >settled on the one that's used today in court as the one I'm going to pay >attention to. I don't get the impression that you care about how things >actually work; you seem much more interested in making some baroque >rhetorical point about how all cypherpunks are evil. ahem, no I take pains not to "demonize" them. (In particular, I'm >suspicious that you think wiretaps are unconstitutional yet it's evil to >try to avoid them with crypto. whoa, I don't call anything evil and I didn't call wiretaps unconstitutional. I said that they *might* be, and I'm interesting in exploring arguments that support that view. there is much example in law of laws that were passed and considered "constitutional" until they were appealed to the supreme court. I am asking about similar situations relative to wiretap law. I'm saying that a supreme court case is about the final straw, and lacking that, there may be a route to actually legally refuting wiretapping. what I am saying is that cpunks can't have it both ways. either you agree with the law or you don't. you can't pick and choose. if you disagree with the law, you would do things like defy legal warrants using crypto and refusing to hand over keys even when given a valid subpoena. such a position is anti-law and anti-constitution imho. I think you want someone to write you >several pages' worth of memorandum about how wiretaps are legal, so that >you can cleverly turn around and argue that defeating something which turns >out to be so clearly legal must, in fact, be wrong. And I think you take >that position simply to be contrary.) sounds like something Bell would do. no, I'm looking for weaknesses in wiretap law such that a seasoned lawyer might mount an actual legal case in trying to appeal to the supreme court and get a favorable decision that rules wiretapping in certain kinds of situations illegal. there are definite restrictions on wiretapping based on case law. if one could demonstrate that these restrictions are exactly those that are being defied ala clipper, you have a very good case that the government is trying to *expand* and not merely perpetuate its so-called wiretapping "authority" > >If you are truly interested in the legal questions around notice to >subjects and Title III wiretaps, see LaFave & Israel, "Criminal Procedure" >(West). It's got quite a few pages of discussion about Title III. thanks for the reference; >The EFF's failure to work on your little project seems like it might be >caused by: excuse me, this is not "my little project". I take no ownership of it at all. I post to fire off the neurons of others. >1. a conclusion that it's not a viable argument, and hence a waste of >time/effort >2. a conclusion that the constitutionality of wiretaps isn't specialized >enough that they should concentrate on it, they can leave that argument to >well-funded defense attorneys for Mafia/drug clients, who deal with wiretap >evidence frequently >3. lack of a good case to raise it with or, 4. the EFF has never seriously considered the possibility of trying to challenge Clipper etc. by challenging wiretap law. that I find more probable than all of the above-- i.e. the thought hasn't yet entered their collective brain. case in point: Bernstein was pursuing his case for a long time without any help from the EFF. the EFF did *not* help him from the beginning. he was on his own for a long time. the EFF decided to help after they recognized the sheer political value of the case. I would suggest that there haven't been any high-profile wiretap challenges, so that therefore the EFF hasn't noticed them and piggybacked on them. I would suggest that the history is that EFF, unlike say the ACLU, doesn't aggressively *initiate* the case, but rather piggybacks on an existing case (I'm not criticizing this, any help is better than nothing). hence my interest in seeing some try to attack the legitimacy of clipper via the wiretapping route I am focusing on at this nanosecond. >But I don't know poo about how or >why EFF decides which issues to work on. as I suggest above, I would say it is something like serendipity and piggybacking existing cases. the infamous Steve Jackson Games case would be another example. no, I'm not an EFF member, I just comment on them as an outside observer in e.g. the way people talk about the ACLU relative to civil cases. in short, this would be something that would *really* scare the spooks: an attack on the legitimacy of wiretapping as it is now practiced in some way, some novel attack that is different than any prior questioning of wiretapping. if you got an individual and the EFF/ACLU involved, the publicity alone would be spectacular. notice how Bernstein doesn't really give much of a snot about Snuffle, it's not all that significant of an algorithm. it was clearly a *manufactured case* to challenge the law. same with Junger-- he doesn't really give much of a damn about tangible restrictions on his teaching, they aren't major impediments if they aren't enforced. they manufactured their cases specifically to try to get the sword to the weak spot on the dragon's scales. it'll be a long and arduous process, and a long shot. but the postive publicity is absolutely priceless even lacking clear-cut victories. (notice the cyberspace celebration when a judge merely declared code "speech" in the bernstein case.) ask Bernstein how long he has been working on his case. Junger is a newbie compared to Bernstein. From m5 at tivoli.com Wed Oct 9 09:48:23 1996 From: m5 at tivoli.com (Mike McNally) Date: Wed, 9 Oct 1996 09:48:23 -0700 (PDT) Subject: Microsoft CAPI In-Reply-To: <2.2.32.19961009152246.006be444@netcom8.netcom.com> Message-ID: <325BD6C6.715F@tivoli.com> Ravi Pandya wrote: > ... You can't load an encryption engine into Windows 95 or > Windows NT unless that engine has been specially signed by > Microsoft's corporate key. And so what happens when the Microsoft key is compromised? It might be hard to break by purely cryptographic means, but surely there are some people at Microsoft who aren't millionaires. ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From vznuri at netcom.com Tue Oct 8 18:57:15 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 9 Oct 1996 09:57:15 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: Message-ID: <199610081939.MAA29476@netcom15.netcom.com> I have little more to say to Unicorn; >Stop asking and start paying lawyers to educate you. Or sweat through >three years of hell in law school like the rest of us.. look, I'm proposing an exercise for the collective cpunk brain. I gain absolutely nothing even if you do post every wiretap law ever written and every case ever argued. I am not facing a wiretap prosecution. my job has nothing to do with any of the above. it's an attempt to further collective cpunk goals. why do you keep referring to "doing my work for me?" Broiles refers to "my little project". excuse me? my work is in software engineering and I guarantee I'd never ask for your opinion or help in that area (g). you guys are getting to hyper about this totally informal discussion environment. this is a DEBATE SOCIETY, nothing more. absolutely nothing is at stake here. you remind me of the saying, "the fights in academia are so bitter precisely because so little is at stake". >> I simply would like to carry on a discussion with >> a civilized lawyer > >No such animal. hee, hee. a lawyer joke from a lawyer. don't see that too often. >Though I can only speak with certainty of myself, I think many of the >legal types on the list are tired of typing pages and pages of things only >to have you bring up more innane arguments and demand more cases and so on >and so on. that's preposterous, I have never done such a thing. you might be again mistaking me for Bell. I am not trying to drive any process here. I'm proposing that people hunt for weaknesses in wiretap law. this is something that would be highly beneficial to the cpunk "agenda". it has zero direct benefit to me, I assure you, and in fact I get a lot of trouble for trying to positively impact the S/N on this list. can you try to follow a simple recipe in the future? if you don't like something, don't say anything? I assure you that I tend to avoid subjects that I get no response on. >I don't think I would mind so much if a noted and credible source asked me >the same question. With you I ask, what the hell for? He can do his own >damn work and will probably post less if he is spending some time in the >library. It is directly against my interests to make anything easier for >you. classic cpunk anti-social attitude. here is a situation in which putting everyone's brains together is far better than having one, and benefits everyone. you could have one person hunting through the stuff when others have already tried. I'm proposing the equivalent of a brainstorming session. but you are pissing on it before a single person has anything to say. and yet you are a person who could contribute the most. do you do the same thing where you work, piss on a brainstorm session before it even gets started? saying the whole exercise is a waste of time? >Why when you use the word "wiretap" is it cause for me to get huffy? >Because you are below the level of capital where I will have any part of >supporting or contributing your "arguments." so don't say anything. lack of response is not a tacit endorsement, something that has eluded you for a long time on this list. I assure you your blood pressure will thank you, mr. bulging veins. >> the chief point of my post was to question why the EFF etc. are not >> at all interested in challenging the wiretap "status quo" in spite >> of what many people here believe/advocate-- that wiretapping was >> never legitimate in the first place. > >1> The Status Quo is so entrenched and useful to law enforcement, that >the likes of EFF will never change it. bzzzt. routinely major law enforcement sitations and status quos are radically altered by new court decisions. the best example I can think of here would be the Miranda rights. this really radically changed police procedures and it was a precedent that was not set by law, but by court decision. >2> "Many people here believe/advocate" Where are the figures on this? informal observation that many cpunks argue that wiretapping is inherently illegal based on constitutional aspects. I'm saying, perhaps so, and maybe a supreme court would agree with you if you phrased your objections in a novel way. of course, Clipper cases will probably be appealed up to high courts at some point. >> this is curious because EFF >> etc. *are* willing to back up the cryptography cases out there, >> ala Bernstein etc. > >Gee, might it be that cryptography cases are a new area of law where >limited resources are better applied because uncertainty in the law is >greater? Duh. I don't think there was a rational decision behind it, something like "lets go find the weakest spots in the law and challenge them in court, and formulate a strategy" that I am suggesting. Bernstein introduced his case on his own without any help from the EFF and they "piggybacked" on it. notice that wiretapping is at the heart of Clipper and many other cpunk issues. if you could get a new favorable decision on it, or even just a *case* out there, it's fantastic publicity and good for public awareness. From tcmay at got.net Wed Oct 9 10:03:57 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 10:03:57 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: <199610082336.QAA24221@mail.pacifier.com> Message-ID: IANAL, and I have been skimmming over most of the Bell v. Unicorn v. Nuri debates about the legality of wiretapping, but something jumped out at me: At 1:37 AM -0400 10/9/96, Black Unicorn wrote: >include ISPs. Constitutional arguments that ISPs are somehow different >from phone companies and therefore not required to comply with wiretap >orders? Good luck. > >I know its fun to make the argument that ISPs and E-mail and NetPhone are >all new technologies and so it must be unconstitutional to regulate them >but the amusement in these cases stems from a wish that it was so, not >fact or reason. I agree that ISPs look a lot like phone companies for the purposes of regulations and wiretaps. My ISP sells me some connectivity, sends me a bill, etc. Thus, if it is constitutionally OK (a technical term) for courts to order phone logs to be turned over to law enforcement, why not logs of e-mail? Or logs of Web sites visited, for example? I see no basis for a special distinction. Records are records, and businesses routinely have to turn over various records under court order. However, there are certain things my phone company does *not* do. They don't keep _copies_ (recordings) of my phone conversations. This means a court order can't yield copies of past conversations. They also don't track incoming phone calls to me. (I don't believe such records of incoming phone calls are kept; maybe I'm wrong. Certainly with Caller ID, storing incoming phone numbers is possible....I just don't think local or regional phone companies care about such records, and hence don't bother to accumulate them.) Now, should the phone company keep such records, they would be accessible via court order. My point? ISPs are currently in a position to turn over *far* more information than phone companies are able to turn over. It's as if the phone companies kept audio recordings of all conversations, without even the need for law enforcement to do a wiretap or pen register or whatnot. It would be trivial for law enforcement to say: "Phone Company, here's a subpoena/court order for the last 6 months of phone conversations Tim May has had. Please ship the tapes via FedEx." This makes the ISP case a bit different. Not legally, but technologically. There are some fixes. Something ISPs could do--and may do if there is sufficient customer pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this technical term). That is, to have an explicit policy--implemented in the software--of _really_ deleting the back messages once a customer downloads them to his site. This means that _backups_ must be done in a careful manner, such that even the backup tapes or disks are affected by a removal. (Recall that Ollie North thought he had deleted his incriminating White House PROFS messsages, but that they were faithfully preserved on backup tapes, and could be retrieved.) My Eudora Pro mail programs sucks down messages from my ISP and, as yours probably does, tells the ISPs mail server to delete it upon downloading. An option for users could be something like "Don't make longterm backups of my account, and leave no copies whatsoever once I have downloaded my messages." This would make the job of a law enforcement or TLA a lot more difficult than it is now, where the e-mail and logs are ready to be handed over on a silver platter, all nicely accumulated and human-readable. Back to the legal issue. Perhaps the Digital Telephony Act will be interpreted to require ISPs to make their systems "tappable," possibly by adding message logging. possibly just by offering access to the T1s and T3s only ("OK, Feds, here's where the T3 enters the building...be careful you don't cut the core, OK?"). But if no logs and backup tapes of mail are kept, at least the job of gaining access to communications is made more difficult. And, I'm sure the lawyers will agree, while ISPs may be treated essentially the same as telephone companies, absolutely *nothing* requires either to keep specific kinds of account records (*), to "know their customer" (a la banking laws, supposedly), or to record all traffic. (* Prepaid phone cards, paid for in cash, and payphones, tell us that True Names are not needed with the phone companies. And so on.) We don't have to make it easy for them. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From matthew at itconsult.co.uk Tue Oct 8 19:08:04 1996 From: matthew at itconsult.co.uk (Matthew Richardson) Date: Wed, 9 Oct 1996 10:08:04 +0800 Subject: Seeking help on WordPerfect 6.1 cracks In-Reply-To: Message-ID: Have you tried AccessData?? email: info at accessdata.com Best wishes, Matthew From sunder at brainlink.com Tue Oct 8 19:09:25 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Wed, 9 Oct 1996 10:09:25 +0800 Subject: new mailing list: solving spam problem In-Reply-To: <199610011904.MAA24104@netcom11.netcom.com> Message-ID: On Tue, 1 Oct 1996, Vladimir Z. Nuri wrote: > a new list dedicated to trying to solve the problem of spam > just popped up, and may be of interest to some here-- there wouldn't be a need for this if you would quit sending those damned Tim May daily warnings. :) Just a daily warning about Vulis. :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From camcc at abraxis.com Wed Oct 9 10:17:01 1996 From: camcc at abraxis.com (camcc at abraxis.com) Date: Wed, 9 Oct 1996 10:17:01 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <2.2.32.19961009171834.0068ebb4@smtp1.abraxis.com> At 01:04 AM 10/9/96 -0700, you [Paul S. Penrod] wrote: : :I suggest you [Alan Olsen] RTFM again. It was a commentary on the sad state of :scientific practice as germain to today's egomanical pirannah who inhabit :the domain of the "scientist". To publish is to exist, and the first rule :is "draw your curves, then plot your points." The second is "Thou shalt :not critisize your mentor." : :Save the anti-religion rhetoric for someone who gives a damn. : :...Paul Well, Paul, obviously you do. Otherwise why try to justify some thinly disguised pseudo-scientific mumbo jumbo as "a commentary on the sad state of scientific practice." As Alan said, "I suggest you take your beliefs to talk.origins." BTW, what DOES this have to do with crypto, or privacy, or personal freedoms, or MORMONS for that matter? Alec From sunder at brainlink.com Tue Oct 8 19:25:34 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Wed, 9 Oct 1996 10:25:34 +0800 Subject: Public Apology (this list is a joke) In-Reply-To: <2qF7uD2w165w@bwalk.dm.com> Message-ID: On Wed, 2 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Dave Temple writes: > > I joined this list knowing next to nothing about cryptography. I > > You're not alone. Timmy May (fart) and many other spammers on this list > still know next to nothing about cryptography, despite posting dozens of > inane rants every day. That's right Dave, and Vulis here will keep you in good company as the only crypto he knows is how to setup a spam script to remail to daily flames that project his sexual dysfunction onto others. A daily warning about Vulis. :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From hua at chromatic.com Wed Oct 9 10:31:40 1996 From: hua at chromatic.com (Ernest Hua) Date: Wed, 9 Oct 1996 10:31:40 -0700 (PDT) Subject: Tim May is a person In-Reply-To: <199610082321.QAA01224@miron.vip.best.com> Message-ID: <199610091730.KAA04285@server1.chromatic.com> I really don't care if Tim May is a child molestor, a NSA spy, or Mother Teresa. The only important point is that he expresses ideas on this list. I have disagreed with him at times, and I have agreed with him at times, and I have, at times, discarded messages from him that I simply do not care about. All of these messages about whether Tim is good or evil is irrelevant. He brings up issues and challenge other issues, and what he says should be viewed as-is, without any consideration of what he does away from his keyboard (unless that is the topic). Ern From aba at dcs.ex.ac.uk Wed Oct 9 10:34:11 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Wed, 9 Oct 1996 10:34:11 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <7LNFVD15w165w@bwalk.dm.com> Message-ID: <199610081955.UAA00221@server.test.net> Dimitri Vulis writes: > [...] > Another possibility is to issue a charge card (payable in full at > the end of the month, getting revenue from the annual fee), rather > than a credit card, so it could claim not to be subject to certain > Federal Reserve's regulations that have to do with credit card > disputes. But then it probably can't be Visa/MC and can't use their > clearginhouses. I have a VISA card which is purely a debit card. It is accepted all the places any standard VISA card would be. (UK, Lloyds bank). Adam -- #!/bin/perl -sp0777i -----BEGIN PGP SIGNED MESSAGE----- On Mon, 07 Oct 1996 17:13:11 -0400, John Young wrote > Time, October 14, 1996, p. 78. > > The Netly News > > Joshua Quittner > > Big Brother vs. Cypherpunks [snip] > Are they right? It's hard to know whom to believe in this > cloak-and-dagger debate. Civil libertarians tend to gloss > over the fact that the world is full of bad people with > crimes to hide. The software industry -- which makes 48% > of its profit overseas -- is clearly less concerned with > privacy than with losing foreign sales. And it may be no > accident that the Administration chose to start making > concessions the same week an influential software CEO -- > Netscape's Jim Barksdale -- excoriated Clinton's > cryptopolicy and endorsed Bob Dole. Oh my, you mean diffferent sides of a controverial topic are saying different things? What's a po reporter to do? > The issue is too complex -- and too important -- for > political gamesmanship. It will never get sorted out > until somebody starts playing it straight. Translation: I'm a lazy journalist who considers any controversy that requires more than just asking the two sides about it as too complicated to understand, and my editor wants me to dumb everything down anyway. I guess it is hard to turn a large number of mathematical, technical, legal and philosophical issues into no more than 3-syllable words, 15 word sentences, 5 line paragraphs filling 1 column of a magazine. Maybe this reporter should have viewed the article on lattice crypto in The Economist a couple of months back It's not impossible to explain the basic issues at stake if you are willing to do some research and not insult the intelligence of your audience. Of course, Time would be unlikely to print such an article that precludes the semi-literate from understanding it. Besides which, I'm sure that there is something *important* happening to Brad Pitt or Julia Roberts that needs to be covered first. Mark -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMlq+X936bir1/qfZAQEDcwMAwwm1PPpICSK15YT/m6Cu1ldDeCZGG2VC 7MaJZdBbuoUkwR/6k4LsuDwqFl6c2jIEJbup88cH/yLsztDUvenGpetNgAiByCoN gYg/xgn5edTOu4eKb+ufh/yoZbf/cXOL =z31E -----END PGP SIGNATURE----- Mark Heaney finger snipe at starburst.cbl.cees.edu for public key PGP Fingerprint= BB D8 9B 07 51 87 05 AC 47 7B F2 4F A6 AB 1A CD ----------------------------------------------------------------- Vote against government *** Vote Libertarian From aba at dcs.ex.ac.uk Wed Oct 9 10:35:57 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Wed, 9 Oct 1996 10:35:57 -0700 (PDT) Subject: crypto cd once more In-Reply-To: <961008152334.20601645@ROCK.CNB.UAM.ES> Message-ID: <199610082109.WAA00247@server.test.net> > [CDROM format discussion] > ObCrypto: > [...] > And, is there any possibility of making an international > version of it? I get the impression that this is the case. Remo Pini is Swiss, rpini.com is in Switzerland. Adam From jimbell at pacifier.com Tue Oct 8 19:35:59 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 10:35:59 +0800 Subject: yellow journalism and Encryption Message-ID: <199610082059.NAA12207@mail.pacifier.com> At 08:57 AM 10/8/96 -0800, Timothy C. May wrote: > >Vinnie may think this is "asswipe journalism," but I think it's one of the >more interesting and revealing articles we've seen. In fact, it's a pretty >good summary of the history of wiretaps, the tension between privacy and >surveillance, and the thinking of those pushing for GAK/Key Recovery. I too was mystified about his reaction to this article. We certainly don't see articles as appropriate as it every day. >At 11:12 PM -0700 10/7/96, Vinnie Moscaritolo wrote: >>http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day= 06&ar >>t >>Encryption controversy pits life against liberty >>TOM ABATE >>EXAMINER COLUMNIST >... >>"Wiretapping is the main issue," said Stewart Baker, former general counsel >>of the National Security Agency, the CIA's code-breaking and eavesdroping >>cousin. [snip] >>Having access to a spare set of code-breaking keys "is not a shift in the >>balance of power," Vatis said. "It's preserving >>the status quo." > >Clearly these folks are talking as if GAK/Key Recovery is mandated for >_domestic_ communications. > >(I think we'll be seeing some mighty interesting documents and discussions >coming out as FOIAs are filed. Just as the FOIAs a few years ago showed the >true thinking behind Clipper: the eventual outlawing of non-Clipper >alternatives.) I was happy to see this article describe the case AGAINST wiretapping, using exactly the same arguments that I previously stated. Fortunately, the person quoted as pushing them was identified as a lawyer, which (I hope) will shut down the naysayers around here. The way I see it, an excellent reason to develop the case against wiretapping is to negate down the argument (which this article shows has been used in favor of Clipper) that the "status quo" is somehow an acceptable situation. If we ever get the GAK-supporters in some kind of real debate that they can't walk away from, the moment they claim that Clipper/GAK is merely "maintaining the status quo" we should be prepared to show that the "status quo" was illegitimately adopted, modified from an illegal situation pre-1968, and intended (as the article indicated) to keep the Democrats in power during a time in which they were maintaining the Vietnam war. In addition, a lot has come out in the last decade or two about what the US Government was up to in the 1960's and before, illegal things, so I'd argue that in hindsight that nobody should have embraced wiretapping if they knew the circumstances under which it was promoted. Cointelpro, etc. Bringing up the issue of J. Edgar Hoover in drag might be considered a low blow, but who cares about fighting "fair" if nobody knows what "fair" is? Inform the average citizen of all this, and THEN tell him that the Supreme Court is unlikely to want to admit they were wrong to support wiretaps, and he'll welcome the news that technology is going to shortly provide him with a way to fix this legal problem with a technical solution. At that point, "the status quo" will be looking MIGHTY unacceptable, and we've won the argument. For anybody who wanted to support GAK claiming it was "maintaining the status quo," this will be an argument which is essentially impossible to defeat, particularly in a debate. Jim Bell jimbell at pacifier.com From aba at dcs.ex.ac.uk Wed Oct 9 10:36:47 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Wed, 9 Oct 1996 10:36:47 -0700 (PDT) Subject: Londinium In-Reply-To: <3.0b19.32.19961007110200.00a064b8@panix.com> Message-ID: <199610082046.VAA00238@server.test.net> Duncan Frissell writes: > [whilst in London...] > The interesting thing about "Schoolyard Slaughter" is that similar games > involving adult males and aliens ("Doom" par example) have been around for > a long time. The lesser controversy surrounding games like Doom suggests > that the commentators (and perhaps the public) are guilty of speciesism, > ageism, and gender bias. After all, the fictional slaughter of adult males > and aliens should be just as bad as the fictional slaughter of children. May be you knew this. A few months back in the UK, some nut flipped and shot up a school full of kids, finishing up by shooting himself (sadly for the press, his second cousin once removed, did not have an internet account). Much media teeth gnashing about hand guns, and tighter gun laws ensued. (The guy had a gun license, something which is needed to legally own a gun in the UK.) The Schoolyard Slaughter game is I think a joke by someone with a funny sense of humor, playing on this incident. Adam -- #!/bin/perl -sp0777i > Copyright (c) Virginia Law Review Association 1996. > Virginia Law Review > > April, 1996 > > 82 Va. L. Rev. 535 > >ESSAY: VIRTUAL REALITY AND "VIRTUAL WELTERS": A NOTE ON THE COMMERCE > CLAUSE IMPLICATIONS OF REGULATING CYBERPORN > > Glenn Harlan Reynolds > > In recent months, there has been a great deal of publicity regarding >the availability of pornography over the Internet and other computer >networks, along with proposals for regulation. n1 Recent months have >also seen the prosecution of one couple, located in California, by >authorities in Memphis, Tennessee, for the contents of a computer >bulletin board they operated. n2 According to media accounts, the Memphis >location was chosen for its conservative juries, who were expected to be >unsympathetic to Bay Area pornographers. n3 No doubt more such >prosecutions, by both federal and state and local authorities, are on the >horizon. > > As the first of its kind, this prosecution raises interesting >questions regarding the appropriateness and nature of "community >standards" n4 developed to deal with local entities like bookstores n5 >and movie theaters n6 as applied to almost locationless entities such as >computer bulletin board systems. Indeed, the American Civil Liberties >Union has argued in court that the appropriate community standard for >such cases is that of the online community, rather than of any particular >geographic area. n7 > > My point here, though, is a narrower one: that we need not even >reach the First Amendment to discover serious difficulties with >locality-based regulation of computer bulletin board systems. Instead, we >may look to the Supreme Court's Commerce Clause jurisprudence for some >useful guidance on the inappropriateness of such regulation. Only where >regulations pass the Commerce Clause test is it even necessary to address >First Amendment issues, and, as I will suggest, even there the test >provides significant guidance. > [snip] > > These cases, and the principles that lie behind them, raise two >important points. Most obviously, it would appear that state or local >regulation of communication over computer networks on obscenity grounds >is very likely a violation of the dormant Commerce Clause because of the >variations produced by the community standards doctrine. After all, if it >is too much of a burden for interstate merchandisers to keep track of >variations in state sales tax rates and classifications, it certainly >must be too great a burden for interstate publishers to keep track of >variations in the far less certain "community standards" of obscenity and >indecency. > > The second and perhaps more important point is that if we are willing to >grant interstate sellers of office equipment and porcelain "collector" >dolls such extensive protection from local interference in the name of >protecting commerce, surely we should be even more willing to provide such >protection in the name of free speech. For the protection provided by the >dormant Commerce Clause is merely a matter of judicial inference; the >value of a free press, on the other hand, is explicitly spelled out in >the First Amendment. > > Such an approach would, of course, limit the ability of communities to >develop unique standards of obscenity, and move us closer toward a >uniform national standard. n18 While that development is not without its >drawbacks,neither are the many other movements toward uniformity >mandated by the Constitution. But we have accepted them nonetheless. n19 > > Taking this approach seriously would mean barring prosecutions, >under state or local law, of out-of-state individuals and entities for >obscenity where the material in question came via computer connections. More >interestingly, it would also mean that courts should regard even federal >prosecutions that employ local community standards with a considerable >degree of suspicion. For while Congress is generally regarded as having >the power to override dormant Commerce Clause considerations through >appropriate legislation, we should be reluctant to assume that it has >done so by implication, simply because of the existence of federal >criminal laws. n20 The idea of a national market, after all, is one that >Congress may override through the passage of appropriate legislation, >n21 but that is a far cry from saying that federal prosecutors should be >able to do the same. > > Whether my suggestion will be taken seriously, on the other hand, >is an open question at best. For one thing, it must overcome the natural >tendency of academics, journalists, and judges to rush to the First >Amendment whenever an issue involving speech or publication appears. For >another, it must overcome the equally natural tendency to forget that >parts of the Constitution outside the Bill of Rights - even the Commerce >Clause - may serve as important guarantors of liberty. And aside from >these hurdles, it requires a recognition, that there is still a role for >the nationalist parts of the Constitution, despite today's resurgence of >interest in the powers of states and in dlimitations on the federal >government. n22 > > Despite all of these trends and tendencies, I think that there is >still room to ask whether it is appropriate, or even constitutional, to >allow states to govern expression under circumstances in which they would >not be permitted to collect sales taxes on sales of Elvis dolls or K-Tel >merchandise. Where it has been necessary, we have managed to update our >view of the Constitution to accommodate changes in technology. It is time >that we do so again. > It seems these arguments raise yet a third point. It seems that one could quite easily extend the 'Commerce Clause' to beyond our own borders and infer that countries have no right to regulate Net commerce from servers which originate outside their borders. It seems a key question hinges on the 'source' of authority for the laws of countries, which most would claim is their NATURAL and INALIENABLE SOVERIGNTY insofar as matters of commerce and diplomacy are concerned. But should one country have the legal right to regulate the commerce of parties with no physical presence within their borders? After all, if it is reasonable to assume too much of a burden for interstate merchandisers to keep track of variations in state sales tax rates and classifications for interstate publishers to keep track of variations in the far less certain "community standards" of obscenity and indecency, on what NATURAL basis should the U.S. (or for that matter any country) attempt to impose such national burdens on international merchandisers and publishers? PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From sunder at brainlink.com Tue Oct 8 19:54:05 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Wed, 9 Oct 1996 10:54:05 +0800 Subject: new mailing list: solving spam problem In-Reply-To: <199610011904.MAA24104@netcom11.netcom.com> Message-ID: OOps! That last message was aimed at "Dr" Vulis, not at Vladimir. Major appologies. Sorry. :( ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From talon57 at well.com Wed Oct 9 11:00:45 1996 From: talon57 at well.com (Brian D Williams) Date: Wed, 9 Oct 1996 11:00:45 -0700 (PDT) Subject: [BOOK][CYPHERPUNK] "Holy Fire" Message-ID: <199610091800.LAA22889@well.com> Bruce Sterling has a new cyber/cypherpunk novel, "Holy Fire" (ISBN 0-553-09958-2). Enclosed are a few exerpts, I'll lead with the "list appropriate" one. Brian "This was a very unhappy interface. And small wonder. No doubt this entire virtual environment was being encrypted, decrypted, reencrypted, anonymously routed through satelites and cables, emulated on alien machinery through ill-fitting, out-of-date protocols, then displayed through long-dead graphics standards. Dismembered, piped, compressed, packeted, unpacketed, decompressed, unpiped and re-membered. Worse yet, the place was old. Virtual buildings didn't age like physical ones, but they aged in subtle pathways of arcane decline, in much the way that their owners did. A little bijou table in the corner had a pronounced case of bit- rot: from a certain angle it lost all surface tint." "Attendants opened the hinged white lid of the emulsifier, took the thin shroud from Martin's wasted, puckered body, and slid him, with reverent care, feetfirst into the seething gel. The scanners set to work, Martin's final official medical imaging. Gentle ultrasonics shook the body apart, and when the high-speed rotors began to churn, the emulsifier's ornamental flowerbeds trembled a bit. Autopsy samplers caught up bits of the soup, analyzed genetic damage, surveyed the corpse's populations of resident bacteria, hunted down and cataloged every subsymptomatic viral infection and prion infestation, and publicly nailed down the cause of death (self-administered neural depressant) with utter cybernetic certainty. All the data was neatly and publicly filed on the net." From jimbell at pacifier.com Wed Oct 9 11:18:12 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 11:18:12 -0700 (PDT) Subject: Voice Stress Analysis of Debates? Message-ID: <199610091817.LAA02321@mail.pacifier.com> At 03:29 AM 10/9/96 -0400, Vin McLellan wrote: > Jim Bell queried the List about potential AP decision-support tools >like voice-stress detectors which could identify truth-tellers among >politicians and other possible candidates for Mr. Bell's much-debated >proposal to cleanse the body politic. Uh, well, while I don't doubt the potential use there, my bringing up the subject of the voice stress analyzers had nothing to do with AP. (Remember that once AP starts operating, ALL politicians, "honest" and "dishonest" will likely be considered fair game. The way I see it, for each politician there will be enough people who will want him out, REGARDLESS of whether he's honest. This makes a lie-detector only marginally useful.) Rather, I just wanted to point out that the traditional news media is likely to be intentionally ignoring the existence of a technology which could reveal much about a debate, precisely because such a practice would be embarrassing to the politicians. (On the other hand it's possible, I suppose, that the inherent stress of standing up in front of a crowd, knowing that a few tens of millions of citizens were watching, might induce stress having little to do with lying, so it wouldn't surprise me if I later heard that this stress-detector really doesn't work in such situations. Even so, I think it would at least have been tried before and the "flop" publicized if it had failed. I don't recall if any such attempt has been made, or at least the results weren't publicized. What should we conclude from this?) > Dektor's PSE came into some prominence after Col. Bell, then a >civilian, showed up with his black box to assist Italian police during >their huge investigation of the kidnapping of US Army General James Dozier >by the Red Brigades in '82. The fact that Dozier was located and rescued >by the Carabinieri commandos after five weeks in captivity -- while Prime >Minister Aldo Moro had been murdered by the Red Brigades, eight weeks after >his kidnapping in '78 -- led inevitably to stories, probably mythical, that >Bell's PSE was a significant factor in the investigation. As Clarke or >someone said, any technology sufficiently advanced will be considered magic >-- and it is doubtless true that, for many Italians interviewed during the >Drozier inquiry, the quiet presence of the diminutive American civilian, >with his utterly mysterious "truth-detector," inspired fear and awe. > > The Legend that came out of Italy was doubtless a factor in >Dektor's subsequent success selling the $5K PSE into the corporate and >security market. (There was a period where corporate negotiations were >sometimes held in a hotel chosen only just before the start of the talks, >for fear that one party or the other might have pre-installed a PSE.) In >the mid and late '80s, dozens, perhaps hundreds of PIs -- and maybe a few >journalists -- were actually running around using tape recorders to >interview people, then running back to their hotel rooms to spin the tape >for their PSE. Reminds me...Some states have laws against secretly recording conversations in person, even when a telephone line is not involved. (as I understand it, these laws tend to date from the late 1960's, when electronics had shrunk to sizes sufficiently small to make body wires/recorders really practical and inexpensive.) This appears highly inconsistent to the "bugging mentality" of the police. My theory is that this apparent contradiction is explained when you realize that politicians would be the first, best targets of widespread, legal bugging. After all, even honest lobbyists might want to keep records to show that they hadn't violated the law, and to ensure that their recollection of the conversation is correct, and to forward these talks to their employers. Either "honest" or "dishonest" lobbyists might want to record a politician's willingness to accept a bribe, even if one is not offered. Other politicians might want to record negotiations, possibly for later use on the campaign trail. This would be highly unlike most other, ordinary citizens, who are rarely going to be in any kind of conversation that is considered worth recording! Add it all up, and you'd probably discover that the average Senator or Representative would be recorded in dozens of conversations each day, any one of which could pop up at any time on the news or, now, the Internet. Remember the old saying, "One advantage of telling the truth is that you don't have to remember what you said." Well, for politicians the modern corollary is, "One advantage of being an honest politician is that you don't have to worry about what the other guy's recording." But I'll propose that by this standard, there are few if any "honest politicians" in Washington! Imagine how different a typical (read: typically crooked) politician's life would be if everybody had the legal right to record every conversation! Jim Bell jimbell at pacifier.com From dlv at bwalk.dm.com Tue Oct 8 20:28:02 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 11:28:02 +0800 Subject: [NEWS] Crypto-relevant wire clippings Message-ID: Agence France Presse: Tuesday, October 1, 1996 Swiss Socialists Call for Abolition of Banking Secrecy BERN-- Socialist members of the Swiss parliament tabled a motion calling for abolition of banking secrecy to combat tax evasion, on Tuesday. The motion urged the government to act quickly to remove article 47 of federal banking law which lays down penalties of six months in prison and/or a fine of 50,000 Swiss francs (40,000 dollars) for any breach of banking secrecy. The penalties may be enforced against anyone who works, or has worked, in the banking sector. The law was approved in 1934 to protect people, notably Jews, being persecuted by Hitler's Nazi party in Germany who risked the death penalty for trying to protect their assets in foreign banks and other institutions. "At the time this law was adopted against the activities of the Gestapo (German Nazi police) I would have voted in favour," said member of parliament Jean Ziegler who tabled the motion in the name of the socialist group. "But today it has resulted in total protection and serves only to facilitate the flight of capital from the Third World and tax evasion." The intention was to enable Switzerland to "adopt the European norm" concerning banking secrecy, he said. Removal of the penalties would not in any way affect normal "commercial confidentiality", he said. Late on Monday members of parliament voted unanimously in the national council to set up an independent enquiry to investigate Switzerland's financial dealings, notably in gold, with Nazi forces before and during World War II and what has become of assets placed by the persecuted in bank accounts, and through insurance policies and lawyers. Banking secrecy is to be lifted for the members of this commission to enable them to investigate accounts in private banks and in the central bank. International Herald Tribune: Tuesday, October 1, 1996 Waging Cyberwar: Is the World Ready? Steve Lohr It was the OPEC meeting in May 2000 that started the crisis. The oil-price hawks, led by Iran, demanded a sharp cutback in production to drive prices up to ''at least $60 a barrel." The stormy gathering of the Organization of Petroleum Exporting Countries ended on May 4, with a shouting match between the Iranian and Saudi Arabian oil ministers. Over the next two weeks, Iran and its allies mobilized troops and fired on Saudi warships. But they also unleashed an arsenal of high-technology weapons to try to destabilize the Saudi government and prevent the United States from intervening. A huge refinery near Dhahran was destroyed by an explosion and fire because of a mysterious malfunction in its computerized controls. A software ''logic bomb'' caused a ''new Metro-Superliner'' to slam into a misrouted freight train near Laurel, Maryland, killing 60 people and critically injuring another 120. The Bank of England found ''sniffer'' programs running amok in its electronic funds transfer system. And a ''computer worm'' started corrupting files in the Pentagon's top-secret force deployment data base. The opening scenes from a Hollywood script or a new Tom Clancy novel? No, these are excerpts from a role-playing game conducted last year at the government's National Defense University in Washington. The goal was to generate some serious thinking about ''information warfare.'' Today, there are a lot of people thinking seriously about information warfare, not only at the Pentagon and the CIA but also in the executive offices of banks, securities firms and other companies. Once dismissed as the stuff of science fiction, high-tech information warfare is fast becoming a reality. Defense and intelligence officials believe that enemy nations, terrorists and criminal groups either already have the capability to mount information warfare strikes or soon will. Criminals are quickly progressing beyond the vandalism and petty theft associated with teenage hackers and into robbery and extortion schemes ranging up to millions of dollars, corporate executives and private investigators say. In the future, they fear, information warfare assaults could be made against commercial networks like the banking system or utilities in several states. Yet there is a heated debate among experts in this emerging field about whether the kinds of catastrophic incidents cited in the National Defense University war game are imminent threats or worst-case nightmares. ''A couple of years ago, no one took information warfare seriously,'' said Howard Frank, director of the information technology office at the Defense Advanced Research Project Agency, or DARPA. ''But the more you learn about it, the more concerned you become.'' Others reply that the worst threats mentioned are mostly speculation. ''Information warfare is a risk to our nation's economy and defense,'' said Martin Libicki, a senior fellow at the National Defense University. ''But I believe we will find ways to cope with these attacks, adjust and shake them off, just as we do to natural disasters like hurricanes.'' Experts on both sides of the debate do agree that the growing reliance on computer networks and telecommunications is making the nation increasingly vulnerable to ''cyber attacks'' on military war rooms, power plants, telephone networks, air traffic control centers and banks. John Deutch, the director of Central Intelligence, told Congress in June that such assaults ''could not only disrupt our daily lives, but also seriously jeopardize our national and economic security.'' ''The electron, in my view,'' Mr. Deutch warned, ''is the ultimate precision-guided weapon.'' Last July, President Bill Clinton created a Commission on Critical Infrastructure Protection to craft a coordinated policy to deal with the threat. Within the government, information warfare tactics and intelligence are highly classified issues. But the CIA has recently created an Information Warfare Center. And the National Security Agency intends to set up an information warfare unit staffed by as many as 1,000 people, with both offensive and defensive expertise, as well as a 24-hour response team, according to a staff report by the Senate Permanent Subcommittee on Investigations, which was initiated by Senator Sam Nunn, Democrat of Georgia. This budding warfare industry is an eclectic field indeed, ranging from computer scientists whose work is funded by the government to hackers-for-hire who specialize in theft, extortion and sabotage. In his Senate testimony, Mr. Deutch said the CIA had determined that cyber attacks are now ''likely to be within the capabilities of a number of terrorist groups,'' including the Hezbollah in the Middle East. The weapons of information warfare are mostly computer software, like destructive logic bombs and eavesdropping sniffers, or advanced electronic hardware, like a high-energy radio frequency device, known as a HERF gun. In theory, at least, these weapons could cripple the computer systems that control everything from the electronic funds transfer systems of banks to electric utilities to battlefield tanks. For the military, information warfare raises the prospect of a new deal for America's adversaries. Cyberwar units could sidestep or cripple conventional weaponry, undermining the advantage the United States holds. ''Even a third-tier country has access to first-class programmers, to state-of-the-art computer hardware and expertise in this area,'' said Barry Horton, principal deputy assistant secretary of defense, who oversees the Pentagon's information warfare operations. ''There is a certain leveling of the playing field.'' In the business world, the reported hacker activity to date is mostly stealing credit card numbers, vandalizing software or harassing Internet service companies. Citibank got an alarming brush with the problem two years ago, when a Russian computer hacker tapped into the bank's funds transfer system, taking more than $10 million. Citibank will not discuss the case, but investigators say the bank recovered all but $400,000 Major breakdowns caused by computer intruders have not yet occurred. But there is evidence that more sophisticated hackers are now at work. Science Applications International Corp., a defense contractor and technology security firm, surveyed more than 40 major corporations who confidentially reported that they lost an estimated $800 million due to computer break-ins last year, both in lost intellectual property and money. Private investigators and bankers say they are aware of four banks, three in Europe and one in New York, that have made recent payments of roughly $100,000 each to hacker extortionists. The bankers and investigators would not name the banks, but the weapon used to blackmail the banks was a logic bomb - a software program that, when detonated, could cripple a bank's internal computer system. Time: October 7, 1996 Cyber Vending Machine: Cash on the Internet By MICHAEL KRANTZ It is a truth universally acknowledged that an infant media-distribution network in possession of a large audience must be in want of a way to cash in on it. Case in point: the World Wide Web, the interconnected computer universe that teems with affluent consumers whose only means of spending money online is to surrender their credit card to insecure networks--hardly a recipe for success. This week CyberCash, based in Reston, Virginia, launches a product that could change all that, and turn the Web into one giant vending machine. The company's CyberCoin system will allow online "microtransactions" of as little as a quarter. "We think," says an exuberant Larry Gilbert, CyberCash's vice president and general manager, "it's going to be the core of electronic commerce on the Internet." Here's how the system works: starting this week, you'll visit the CyberCash Web site, download an empty electronic wallet onto your hard drive and register it with the company (if your own bank signs up with CyberCash, it will offer you its own self-named wallet). The software acts like an ATM, allowing you to transfer $ 20 to $ 100 from your bank into your wallet before heading off onto the Web. When you reach a site that accepts CyberCash, you can spend your money by using either your credit card or CyberCoins. For online entrepreneurs, these 'coins,' digital markers of your money, could be the magic bullet that makes commerce viable on the Web. Suppose that, say, a certain TIME writer wants to promote his short stories online. Putting them on a Web site is a breeze. But suppose he wants to charge readers 50[cents] a story? Nobody's going to fork over a credit-card number for that. CyberCoins could let thousands of such harebrained Web schemes bloom. Take Worbble, a multiplayer word game created by Headgames Inc. of Edmonton, Alberta, that is set to hit the Web next week. From five to 2,000 players at once will look for words hidden in a 3-by-3 grid; the first player to find each word will win $ 10 to $ 60. The entrance fee: one buck. The currency: CyberCoin. "The product fits our marketing strategy like a glove," says Headgames president Ray Speichert. That's music to CyberCash, whose revenue will come from usage fees, just like those of credit-card issuers. "On a 25[cents] transaction," says Gilbert, "we'll charge the bank 6[cents], and they'll charge the merchant 8[cents]." As transaction sizes go up, they'll get a much smaller percentage; still, over millions of users, CyberCoin profits could add up to big bucks. Inevitably, the company will have company. CyberCash launches CyberCoins with a respectable roster of partners: some 30 Web hosting companies will offer CyberCash to their client sites, and by year's end CyberCash expects about 100 Web sites to take them up on it. Initially six banks will offer electronic wallets to their customers, including the Charlotte, North Carolina-based First Union, the nation's sixth largest. "There's an obvious niche for 'coin' payments on the Internet," says Parker Foley, First Union's director of electronic commerce. "CyberCash is the first company to have their model together." But most banks are sitting out this round, notably Citibank, which is developing its own E-money software. And numerous start-ups are readying entries in the online commerce sweepstakes. And that can only mean transaction fees will drop quickly, just as they have in nearly every software-driven business extant. Is cybercash safe from hackers and outright criminals? Last fall the Bank of International Settlements appointed a task force to examine security issues for E-money products like CyberCoin. The group, headed by Israel Sendrovic, an executive vice president at the Federal Reserve Bank of New York, reviewed a raft of upcoming 'smart card' and/or software-based products. Its report, released early this month, conveys guarded optimism. "These systems are much more secure than credit cards," says Sendrovic. "There's no single American Banker: Friday, October 4, 1996 Banks Like Export Plan for High-Power Encryption By DREW CLARK Bank technology experts have reacted favorably to the Clinton administration's proposal to liberalize the development and sale of strong data security tools. This week, the government said it would lift export restrictions on certain kinds of cryptography, provided U.S. companies agree to cooperate with a procedure that would give law enforcement officials access to the "keys" of such codes, upon presentation of a warrant. Banks were heartened by the announcement because many view the widely used Data Encryption Standard -- a low-level form of data scrambling -- as inadequate protection against the rising computer power of so-called hackers. Though banks can use a complex 56-bit data encryption key for financial transactions, sensitive communications with overseas branches are limited to a less powerful 40-bit standard. Banks hope that a loosening of restrictions in general will benefit them, too. "This policy announcement is better than anyone expected," said Kawika M. Daguio, federal representative at the American Bankers Association in Washington. "It is gravy for us, but it's the meat and potatoes for the hardware and software industries." "Banks probably won't be adversely affected," said Stewart A. Baker, a partner at Steptoe & Johnson, a Washington law firm, "and they will be left pretty much where they were before." The announcement by Vice President Al Gore said that controls over powerful encryption technology would be lifted as the government and private sector develop a "key recovery" system. (International Business Machines Corp. already has stepped forward to head a consortium dedicated to creating such a system.) Current law forbids the export of computer hardware or software that uses cryptographic codes with digital "keys" -- randomly generated combinations of 0's and 1's -- longer than 40 bits. The longer the key length, the more impenetrable the code. For three years, the government has said it would permit the general use of more complex cryptography only if the companies using it placed their keys in the hands of the government or a third party. "Key escrow," as it is known in the technical community, is needed in order to prosecute people who have stored evidence of illegal activity on the hard drive of a computer, officials argued. But the private sector -- banks included -- have balked at handing over such access to any third party. The disagreement gave rise to a compromise system known as "key recovery" in which companies would hold their own keys but could be required to divulge certain information about specific transactions when presented with a court order or warrant. "What is novel is that it doesn't escrow any keys," said Homayoon Tajalli, executive vice president of Trusted Information Systems, Glenwood, Md., one of IBM's consortium partners. "If the government comes and gets this data with a court order," explained Mr. Tajalli, "then they take a digital lockbox from the third party or parties that hold it, and they read the message." Kathy Kincaid, director of information technology for IBM, said the difference between key escrow and key recovery is analogous to the following approach to securing a house when its owner goes on vacation: Instead of giving a key to two neighbors, the owner gives each neighbor half the combination to a lockbox that holds the key. "You must have both halves and put them together in exactly the right sequence," said Ms. Kincaid. "This provides protection against a single point of attack." Companies participating in development of key recovery systems include: Apple Computer Inc., Digital Equipment Corp., Groupe Bull, Hewlett-Packard Co., NCR Corp., RSA Data Security, Sun Microsystems Inc., Trusted Information Systems, and United Parcel Service. And a government official said banks may even play a role. "Banks have really taken a leadership role in the responsible management of cryptography," said a senior Clinton administration official who asked not to be named. "Banks are already doing what we want other organizations to do: safeguarding their keys and providing them, when necessary, to law enforcement." Heidi Kukis, a spokeswoman for Vice President Gore, said: "This key recovery system is the proper balance between commercial interests and national security." But not all agree. Some argue that the key recovery system still gives the government too much control over information flow. "Providing 56-bit encryption with key recovery doesn't help us," said Netscape spokeswoman Chris Holton. "The government is saying that you can export it but you have to provide us with the keys. We feel that is extortion on the part of the government." "We are making the best of a bad situation," said Scott Schnell, vice president of marketing for RSA Data Security. "The bottom line is that the standard proposed by the government is an insubstantial step in the right direction," he said. "We want to make sure it is usable and prepare for the day that products will be available that do not have this key recovery situation." The government's announcement came three months after a National Research Council report on the role of cryptography in an information- oriented society. The report encouraged liberalization of government standards and questioned the feasibility of the key escrow system then favored by government. "We raised the issue about the security of key escrow systems," said law professor Kenneth W. Dam, chairman of the body that prepared the report, "and we said the government should work on it." "I take it this is an attempt to move in the way of key escrow, with the help of industry," said Mr. Dam. Reuters: Sunday, October 6, 1996 Dutch Banks to Be First with Smartcards By Lucas van Grinsven AMSTERDAM-- Dutch banks are poised to become the first in the world to introduce computer smartcards on a nationwide scale this year, eventually giving 15 million people the possibility of living their lives without cash. Dozens of smartcard trials are being carried out across the globe and industry pundits forecast billions will be in circulation at the beginning of the next millennium, but it's the Dutch who lead the field. Undeterred by union warnings of thousands of job losses in the sector, Dutch banks will start issuing smartcards to their clients this month and by October 1997 all 15 million people in the Netherlands will have access to them. The Dutch smartcards are not just reloadable cash cards but can also be used for on-line bank transfers, retail loyalty schemes such as airmiles, teleshopping and ticket reservation. A Dutch consumer can store small amounts of cash on a card which can be used even for purchases such as icecream or bus fares. The money will be transferred from the card to the retailer's account without costly on-line links via the bank. More expensive articles will ideally be paid on-line, validated by the client's secret four digit individual code. Smartcards can be loaded at "cash dispensers," but by the end of 1996 topping up will also be possible at home via smartphones or cheap "home-loaders" connected to an ordinary telephone. "The Netherlands is forerunner. We're the first country to introduce smartcards on a national scale," said a spokesman for the Dutch "Chipknip" consortium. There will be two types of Dutch smartcards, issued by two groups of banks, Rabobank and ABN AMRO on one side with their "Chipknip," and Postbank and PTT Telecom on the other with the "Chipper." "Our card has slightly more computer memory which will make payment transactions more secure," said the Chipknip spokesman. The Chipper consortium on the other hand claims its card has a multifunctional character. "It's a services card. You can also use it to book cinema tickets and then go the theatre where your card is checked at the entrance for identification. You don't need a physical paper ticket anymore," a Chipper spokesman said. Chipknip says such applications will also be possible with their card in the near future. In a bid to avoid a battle of standards, Chipknip said it planned to offer all Postbank customers their type of smartcard. "This country is too small for two different standards," an ABN AMRO spokesman said. The computer chips on the current generation of smartcards can hold as much of four densely-typed A4 pages of information, but the industry keeps expanding capacity in the fight for this potential multi-billion dollar market. The more information that can be stored on one card, the fewer smartcards consumers will have to be carried. Trials in the U.S, such as one carried out in Atlanta at this year's Olympic Games by Visa, focus on payment transactions. The Spanish and French governments will launch smartcards on a huge scale next year to make health care and social security safer and more efficient. People will carry their medical or social records on a card. Public transport is another area for smartcards as they reduce ticket sales time and fare-dodging. Contactless fare collection is currently pioneered in the South Korean capital, Seoul, using systems developed by Mikron Indentification, an Austrian company which was bought by Philips Electronics in 1995 and which also runs pilots in Sydney. Smartcards are also used to personalise GSM telephones, computers and pay-television. Although the first smartcard was developed as early as in 1977 by Motorola and Bull for a bank in France, the home of the smartcard, they are only now catching on, but without one standard leading the industry. The choice of an encryption method to ensure safety is still being debated as is the method for contactless reading. The battle over smartcard technology and licence fees is being fought between a few companies, giants such as Motorola, Bull, Philips, Visa and Mastercard but also LSI, Thomson and specialised France's Gemplus and Britain's Mondex. But Dutch banks and retailers, who will have to carry most of the infrastructure costs, will not wait for a single standard despite higher costs of adapting to different systems at a later stage. The immediate cost advantages are far too clear. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From vznuri at netcom.com Wed Oct 9 11:28:37 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 9 Oct 1996 11:28:37 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction In-Reply-To: Message-ID: <199610091828.LAA13994@netcom6.netcom.com> Unicorn writes: [challenging wiretap laws] >And we seasoned lawyers, three of us last I counted, told you that you >were an idiot for suggesting it. I guess we hurt your feelings because >you turned around and asked for a "civilized" lawyer. (Read: one who will >listen to your ranting). You wanted a legal opinion, you got more than >one. Now go away. look, I was not going to rub this in your face at all, but you don't seem to have a clue about this. the fact that you/others here can't scrounge enough imagination to come up with an attack against wiretap laws based on case law and think such a think is a waste of time is pretty meaningless in your case. I don't think you have an imaginative bone in your body, hence the great vitriol that you unleash upon me whenever I use my own. from the article just recently posted: > >http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&art >icle=BUSINESS2814.dtl > >Encryption controversy pits life against liberty >"Wiretapping is the main issue," said Stewart Baker, former general counsel >of the National Security Agency, the CIA's code-breaking and eavesdroping >cousin. as TCM just pointed out, this is a departure on the part of the administration in describing the tactics of clipper. clearly, WIRETAPPING AUTHORITY IS KEY TO CLIPPER LEGITIMACY. hence a legal challenge to wiretapping is an extremely critical angle to the situation. > >"If two criminals are discussing a plot over the telephone and we have a >wiretap order, the encryption would negate the wiretap," said Michael >Vatis, a senior Department of Justice official. > ... >"For serious investigations involving terrorists or organized crime . . . >where you're worried about hundreds of people being killed . . . the whole >point is to keep the investigation secret or the whole thing blows up," he >said. as I just recently wrote, it seems to me one of the key points of discussion that is just now emerging in this debate is the demand by the gov't that wiretapping be done IN SECRET without knowledge of the suspect, whereas civil libertarians seem to be challenging this point in particular. it could be a magic bullet it defeating wiretapping. it seems to really get to the core of the debate about key escrow etc. >Not so, argued Daniel Weitzner, an attorney with the civil libertarian >Center for Democracy and Technology inWashington, D.C. Forgetting >encryption for a moment, Weitzner said, a wiretap is unlike any other tool >in the >investigator's arsenal. > >"To get documents sitting on my computer, the FBI has to come into my >office with a search warrant," Weitzner said. "I have to know about it." the same distinction again. very interesting. I was just emphasizing that in my post. > >Exactly the reverse is true for a wiretap. To be effective, the subject >must be ignorant of the tap. Weitzner said this >notion of a "secret search" went against a central principle of the Fourth >Amendment, which protects people from >unreasonable search and seizure. whoa, apparently this would be news to Unicorn, who thinks it would be a waste of time to argue against the established legitimacy of wiretapping and considers himself a premiere lawyer-dude. well, I'll just let Unicorn argue with Weitzner, (whose credentials are rather impressive and I trust more, btw..) I'd be interested to hear what Weitzner says, Uni... so what we have here is a very knowledgeable lawyer who has helped out EFF argue that wiretaps are unconstitutional based on the precise aspect that I was focusing on in a post that Unicorn flamed me for: that they are secret, unknown to the suspect, and that this thereby might constitute an "unreasonable" search and seizure. I don't claim to have originated this of course, but I was emphasizing it in my post, and Unicorn objected. reading what Weitzner wrote, it is not inconceivable to imagine him having the position that wiretaps in their present form might not survive a court challenge, i.e. it would at least not be a waste of time to mount such a case, as Unicorn belligerently bellows above is obvious to anyone with a smidgeon of legal background.. From tcmay at got.net Wed Oct 9 11:39:01 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 11:39:01 -0700 (PDT) Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610082308.JAA23683@mac.ce.com.au> Message-ID: At 12:44 AM -0700 10/9/96, Dale Thorn wrote: >Why is it that 95-plus percent of all people stay with their parents' >religion (more-or-less) when they grow up, instead of abandoning it, or >finding one on their own? Simple. The uncountable zillions of "bytes" >of information that go into your brain before you become more-or-less >conscious, so controls your mind by the time you are conscious, that >very few people can overcome this programming to any significant extent. This is of course not true. Lots of statistics show that nowhere near "95%" of people stick with the religion they were raised in. In America, at least. Large numbers become nonbelievers, others become Vegans, Pagans, Buddhists, Bahaiists, Baalists, etc. This is well-documented and has been discussed for several decades. I don't know what the current correlation is, but I'd guess it's less than 50%. As the old joke goes, what's the surest way to make your kid a nonbeliever? Send him to a religious school. Nothing to do with Cypherpunks, but complete errors like this "95%" figure ought to be corrected, if anybody is still reading this thread. --Tim May, Acolyte of Baal the Unmerciful -- [This Bible excerpt awaiting review under the U.S. Communications Decency Act of 1996] And then Lot said, "I have some mighty fine young virgin daughters. Why don't you boys just come on in and fuck them right here in my house - I'll just watch!"....Later, up in the mountains, the younger daughter said: "Dad's getting old. I say we should fuck him before he's too old to fuck." So the two daughters got him drunk and screwed him all that night. Sure enough, Dad got them pregnant, and had an incestuous bastard son....Onan really hated the idea of doing his brother's wife and getting her pregnant while his brother got all the credit, so he pulled out before he came....Remember, it's not a good idea to have sex with your sister, your brother, your parents, your pet dog, or the farm animals, unless of course God tells you to. [excerpts from the Old Testament, Modern Vernacular Translation, TCM, 1996] From paul at ljl.COM Wed Oct 9 11:42:49 1996 From: paul at ljl.COM (Paul Robichaux) Date: Wed, 9 Oct 1996 11:42:49 -0700 (PDT) Subject: Netscape does the right thing Message-ID: -----BEGIN PGP SIGNED MESSAGE-----BY SAFEMAIL----- When you buy Que's current Netscape book (_Special Edition, Using Netscape 3_), the included CD has the US-only, 128-bit, non-export version of Navigator on it. It's a licensed copy, even! (Of course, the book also has a small yellow "NOT FOR EXPORT" tag on the back cover, but who's counting?) For $49, getting a licensed copy of the 128-bit Navigator 3.0 plus a 1000+ page book is a pretty good deal. My hat's off to Netscape for choosing to put the 128-bit version on the CD, and to Macmillan/Que for bothering to get the software in the first place. I really do believe that Netscape wants to get secure software out as widely as possible. (Disclaimer: I wrote chapter 29 (the intro to JavaScript chapter) for _Special Edition, Using Netscape 2_. Que reused it, but I don't get paid any extra. It's a comprehensive book, and the CD has lots of cool stuff on it too.) - -Paul -----BEGIN PGP SIGNATURE-----BY SAFEMAIL----- Version: 1.0b3 iQEVAwUBMlvuQkp5FfADoAyJAQGpqQgAmkLHxKaVxdghoQy84ChCegj8FKBhXpvs eHFefwTBydaf1VD8ixDGdygy1Ch2Na0//y0hC8xF3gHg+/uTxbTh5Z+V+/0ISlu9 qsyoZMfda8AnMlEDF/PdNgONp2/E/+BguYcp9044RgPCVIVEH8cN9ff97QzUIOk1 VjR0hYnG98UYDmvEop/509VUDPvokbFLHG4iXl//3uTtY2sOuNG8zWNAV9SApGBM 6aOBS8+gW9DTGzlOTUlR5ncFSji9a4jJv2XkXsIin/v1MTjxooYn5ISrC+/jo2iT vmDtlk7y5k1SzzWkP0JtSM0ZbjV5xMyb4wNyRQfH7LIpUJ9uqpdKdg== =p0Ej -----END PGP SIGNATURE----- -- Paul Robichaux LJL Enterprises, Inc. paul at ljl.com Be a cryptography user. Ask me how. From vitamin at best.com Wed Oct 9 11:46:19 1996 From: vitamin at best.com (vitamin at best.com) Date: Wed, 9 Oct 1996 11:46:19 -0700 (PDT) Subject: drivers for HP LaserJet Message-ID: <2.2.16.19961009192219.2e4783ac@best.com> I am looking for drivers for US Robotics for my HP Laserjet . I've contacted theU.S. Robotics support via an e-mail. They confirmed that this driver exists but it is available from BBS only. Is there anyway I can access through web or ftp site? Thanks a mil From vznuri at netcom.com Wed Oct 9 11:54:10 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 9 Oct 1996 11:54:10 -0700 (PDT) Subject: Government Denial of Service Attacks In-Reply-To: <3.0b19.32.19961008154059.00a26358@panix.com> Message-ID: <199610091854.LAA21494@netcom6.netcom.com> DF writes about "GDOS", government-denial-of-service. you make some very good points that it is impossible for the government to stamp out activities which it deems illegal but the public disagrees and flouts. but you don't consider the situation of harassment. if something should be legal in a country, it costs the population a lot for it to be illegal. I don't know if there are government regulators in NY handling the "illegal apartment" thing, but this "crime" surely costs the public a lot. what is your argument? that laws against things flouted by the public are meaningless? the laws have a very tangible effect of harassment upon the populace, and in fact the government might assert that enforcement is not necessarily the point. it may still be that there are far fewer of these apartments than there would be if such a thing was legal (actually, this seems pretty obvious). the point is, even laws that are only selectively enforced can be useful to the government. it is true that imposing an absolute situation like censorship may be impossible, but that doesn't mean that lack of absolute enforcement is not useful to the government. as others (TCM etc) have pointed out frequently, selective enforcement is a very useful tool in the government arsenal. in other words, you can't really make the argument that you seem to be making (as I interpret it), that laws that don't have good enforcement potential have no value to the government. they may in fact accomplish exactly what the government wants. I agree with you that they have poor social value. the key is trying to get the government in synch with the population. what you are pointing out in the core, I would say, is that a government out of tune with the population is a society in the midst of a downward spiral. From jimbell at pacifier.com Tue Oct 8 21:06:00 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 12:06:00 +0800 Subject: Put up or shut up Message-ID: <199610082336.QAA24221@mail.pacifier.com> At 06:45 PM 10/6/96 -0700, Steve Schear wrote: >Using, as you say, out-of-the-shower ideas to re-argue settled caselaw are >almost always fruitless. Since the intents of the ranters are generally >anarchistic, why even involve the law and justice. Even if their ideas have >good philosophical basis there is little hope for the broad changes they >seek in the political or legal landscape (given the powerful and selfish >interests of those inside and outside the beltway) without a great trauma >to the system. Maybe you're missing the point? Even if you accept the idea of wiretapping telephone lines, one of the things that _isn't_ settled is how law is going to start treating ISP's. That, let me point out, IS NOT settled law, and in fact it hasn't really even started, so those lawyers who have a knee-jerk tendency to accept precedent don't have any precedent to accept! (unless, of course, they "pre-accept" the assumption that what the government can do WRT ISP's is somehow identical to what they do with telephones.) I see two broad and conflicting ideas of what the government can do in a search. The first is a classic search warrant, which simply allows the cops to go in and look around, for a comparatively limited amount of time, informing the person searched,taking a few things, and then _leaving_. Period. Generally, they can't sneak in, they can't hide in the closet for weeks or months, etc. Without effective challenge by telephone companies (which have no motivation to challenge it) there has been a very different precedent set, that of the wiretap: No informing the target at the beginning, indefinite time limit, and not necessarily even informing those tapped after it's over. _VERY_ different. The question is, which of these precedents should control ISPs? Police, obviously enough, would probably want to insinuate into the game with the assumption that the latter scenario rules. After all, they're talking about wires and electricity, right? That sure sounds like wiretapping, right? I contend that an ISP should be entitled to enter into a contract with his customers in a way which obligates him to structure his business to minimize his ability to cooperate with police when given a search warrant. One example which occurred to be months ago (which, amazingly, shut up even Black Unicorn!) was that the ISP could agree to encrypt any email received with the user's public key (or another public key whose private key is known only to the user) so that useful information is only ephemerally available in the ISP's computers. A few seconds after it arrives, it's been encrypted and is "gone" from the standpoint of the ISP. Only the user, when he logs in and after he downloads the encrypted files, can decrypt them. But that raises another question. Suppose the government, not liking this situation, decides to not merely do a search, but in fact order the ISP to turn off the encrypt-on-receipt feature? And more particularly, to do so without telling the customer? What if, in fact, they order the ISP to LIE about this? Or what if they order the ISP to change his system's software to store away an unencrypted version of the messages so as to bypass this protection? My answer to all this should be obvious: There is a vast difference between doing a "search" and, in effect, turning an ISP into a slave who has to say "how high?" when the government says "jump." Arguably the ISP has to consent to a search; I don't think he has to change his business practices in order to make those searches more useful. And I think he's entitled to make promises to his customers that he's obligated to keep, even when the government would want him to break them. However, I won't claim that this matter has been settled; in fact, it's probably an issue that never came up before, in any court. That's why I think it's important to ensure that ISP-law does not follow is the bad precedents set by wiretap law. Jim Bell jimbell at pacifier.com From craigw at dg.ce.com.au Tue Oct 8 21:10:21 1996 From: craigw at dg.ce.com.au (craigw at dg.ce.com.au) Date: Wed, 9 Oct 1996 12:10:21 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <199610082308.JAA23683@mac.ce.com.au> Most ppl believe what they are told to believe. Otherwise why would there be so many ppl willing to take whatever the Govt servers them. Afterall...The madia would not lie...;) > attila sez: > > why would any rational individual espouse ANY cause he thought was > > wrong! ,'~``. \|/ ,'``~. (-o=o-) (@ @) ,(-o=o-), +--.oooO--(_)--Ooo-----oOO-(_)-OOo-------oooO--(_)--Oooo.------+ | | | Soon, we may all be staring at our computers, wondering | | whether they're staring back. | | | | [Network Admin For WPA Business Products. aka doshai >;-) ] | | .oooO http://pip.com.au/~doshai/ Oooo. | | ( ) Oooo. .oooO ( ) | +-----\ (----( )-------oooO-Oooo--------( )--- ) /---------+ \_) ) / \ ( (_/ (_/ \_) Key fingerprint = 2D F4 54 BB B4 EA F1 E7 B6 DE 48 92 FC 8D FF 49 Send a message with the subject "send pgp-key" for a copy of my key. (if I want to give it to you) From pjb at ny.ubs.com Wed Oct 9 12:33:25 1996 From: pjb at ny.ubs.com (pjb at ny.ubs.com) Date: Wed, 9 Oct 1996 12:33:25 -0700 (PDT) Subject: Recent Web site cracks Message-ID: <199610091932.PAA12564@sherry.ny.ubs.com> but even after you get through the firewall, you still need to crack the web host. i suppose that anyone that would leave their firewall open would not have very good security on their hosts either. -paul > From cypherpunks-errors at toad.com Wed Oct 9 07:02:07 1996 > To: cypherpunks at toad.com > Subject: Re: Recent Web site cracks > From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) > Comments: Dole/Kemp '96! > Date: Tue, 08 Oct 96 16:53:43 EDT > Organization: Brighton Beach Boardwalk BBS, Forest Hills, N.Y. > Sender: owner-cypherpunks at toad.com > Content-Length: 307 > > stewarts at ix.netcom.com writes: > > The DOJ and CIA sites were actually cracked; don't know the mechanisms. > > They used firewalls that are known to be easily crackable. > > --- > > Dr.Dimitri Vulis KOTM > Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps > From unicorn at schloss.li Tue Oct 8 21:40:17 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 12:40:17 +0800 Subject: Offshore Group... In-Reply-To: <1.5.4.16.19961008172410.0b77114e@pop.pipeline.com> Message-ID: On Tue, 8 Oct 1996, John Young wrote: > Anybody got a copy of the Offshore Group's agreement? Whither EUB? Working on it. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From tcmay at got.net Wed Oct 9 12:45:45 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 12:45:45 -0700 (PDT) Subject: Microsoft Millionaires and Billionaires In-Reply-To: <2.2.32.19961009152246.006be444@netcom8.netcom.com> Message-ID: At 11:45 AM -0500 10/9/96, Mike McNally wrote: >And so what happens when the Microsoft key is compromised? It might >be hard to break by purely cryptographic means, but surely there are >some people at Microsoft who aren't millionaires. Indeed, not all Microserfs are millionaires. Accessing the URL, http://microsoft.com/list_of_millionaires, I find that as of the close of business yesterday, there were 13 non-millionaires at Microsoft. Seven were part-time janitors, three were in food service, and the remaining three had no identifiable jobs. (And two of the janitors are expected to become millionaires any day now.) And http://microsoft.com/list_of_billionaires reports three on the list. Glad to be of help. --Klaus "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From trei at process.com Wed Oct 9 12:52:50 1996 From: trei at process.com (Peter Trei) Date: Wed, 9 Oct 1996 12:52:50 -0700 (PDT) Subject: Microsoft CAPI Message-ID: <199610091952.MAA16556@toad.com> > Ravi Pandya wrote: > > ... You can't load an encryption engine into Windows 95 or > > Windows NT unless that engine has been specially signed by > > Microsoft's corporate key. > > And so what happens when the Microsoft key is compromised? It might > be hard to break by purely cryptographic means, but surely there are > some people at Microsoft who aren't millionaires. Much easier would be to patch the OS to disable the signature check by the CryptoAPI. A patching program, once written, would require no particular skill to run. Sort of like 'rechipping' a high-end sportscar. Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From mccoy at communities.com Wed Oct 9 13:09:22 1996 From: mccoy at communities.com (Jim McCoy) Date: Wed, 9 Oct 1996 13:09:22 -0700 (PDT) Subject: Microsoft CAPI In-Reply-To: <2.2.32.19961009152246.006be444@netcom8.netcom.com> Message-ID: Mike McNally writes: >Ravi Pandya wrote: >> ... You can't load an encryption engine into Windows 95 or >> Windows NT unless that engine has been specially signed by >> Microsoft's corporate key. > >And so what happens when the Microsoft key is compromised? It might >be hard to break by purely cryptographic means, but surely there are >some people at Microsoft who aren't millionaires. But who may want to be, eh? :) Actually it is also possible to use a much more overt route and just patch around anything which is doing the signature checking (possibly on just a temporary basis if the checks are only made when the engine is first loaded.) jim From alexf at iss.net Wed Oct 9 13:09:57 1996 From: alexf at iss.net (Alex Filacchione) Date: Wed, 9 Oct 1996 13:09:57 -0700 (PDT) Subject: "Soul Catcher" Computer Chip (fwd) Message-ID: <01BBB5FC.3769FEA0@alexf.iss.net> QUOTE SOUL CATCHER IMPLANTS British scientists are developing a concept for a computer chip which, when implanted into the skull behind the eye, will be able to record a person's every life time thought ands sensation. =-=-=-=-=-=- Hahaha! That's a good one. Maybe these guys should share some of their findings w/ the worlds leading neurologists, since they seem to know so much. "Every lifetime thought"?????? Even one thought. Hmmm, perhaps they would care to explain human emotions in scientific terms, fully explained, no vagueness allowed? Care to share "translation tables" for neuro-electric impulses that show signature of certain emotions? This is just so ridiculous. I would just like to ask them one question. "How?" Record what someone sees? Maybe.... Alex F alexf at iss.net From andrew_loewenstern at il.us.swissbank.com Wed Oct 9 13:14:20 1996 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Wed, 9 Oct 1996 13:14:20 -0700 (PDT) Subject: Microsoft CAPI In-Reply-To: <2.2.32.19961009152246.006be444@netcom8.netcom.com> Message-ID: <9610092014.AA00842@ch1d157nwk> Mike McNally writes: > And so what happens when the Microsoft key is compromised? > It might be hard to break by purely cryptographic means, but > surely there are some people at Microsoft who aren't > millionaires. I ask: "Who Cares?" It is easy enough to distribute with the secure-non-GAK plug-in a patch for disabling the module authentication. Heck, you could even make an ActiveX applet that did it... andrew "Click Here to Download and Install Real Crypto" From unicorn at schloss.li Wed Oct 9 13:37:40 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 13:37:40 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610091828.LAA13994@netcom6.netcom.com> Message-ID: On Wed, 9 Oct 1996, Vladimir Z. Nuri wrote: > > Unicorn writes: > > [challenging wiretap laws] > >And we seasoned lawyers, three of us last I counted, told you that you > >were an idiot for suggesting it. I guess we hurt your feelings because > >you turned around and asked for a "civilized" lawyer. (Read: one who will > >listen to your ranting). You wanted a legal opinion, you got more than > >one. Now go away. > > look, I was not going to rub this in your face at all, but you don't > seem to have a clue about this. the fact that you/others here can't > scrounge enough imagination to come up with an attack against wiretap laws > based on case law and think such a think is a waste of time > is pretty meaningless in your case. I don't think > you have an imaginative bone in your body, hence the great vitriol > that you unleash upon me whenever I use my own. Well "Vlad," as the most creative lawyer on the list, it seems it's up to you to get us out of this mess we are in. I'm certainly not biting the bait and researching the topic for you because you call me unimaginative. Clearly no one on the list cares. Perhaps you should look elsewhere for your support (hint hint). > from the article just recently posted: > > > > >http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&art > >icle=BUSINESS2814.dtl > > > >Encryption controversy pits life against liberty > > >"Wiretapping is the main issue," said Stewart Baker, former general counsel > >of the National Security Agency, the CIA's code-breaking and eavesdroping > >cousin. > > as TCM just pointed out, this is a departure on the part of the administration > in describing the tactics of clipper. clearly, WIRETAPPING AUTHORITY IS > KEY TO CLIPPER LEGITIMACY. hence a legal challenge to wiretapping is an > extremely critical angle to the situation. "Newtonian Science is the KEY TO TRAVEL TO THE MOON. Hence a challenge to newtonian Science is an extremely critical angle to the situation. Note the similarities. 1> We've already been to the moon. 2> Newtonian Science is unlikely to be argued away in a way that will negate moon travel any time soon. I understand that it's difficult for you to grasp how firmly entrenched the concept of wiretapping is in law enforcement, courts and the legislature, and that your novel new approach has been tried before. Part of the reason its hard for you to understand is because you haven't bothered to go check. Instead you have to look for civil libertarian lawyers to try and say what you can't because you haven't looked. You repeating your claim over and over again isn't going to get me to lift a finger to research it for you. You've been given several suggestions as to where to look to show the massive holes in your claim in about five minutes. I think if you were to give it a try you would redden quite quickly on realizing how hard us "imaginationless" lawyers were laughing at you all this time. > >"If two criminals are discussing a plot over the telephone and we have a > >wiretap order, the encryption would negate the wiretap," said Michael > >Vatis, a senior Department of Justice official. > > > ... > > >"For serious investigations involving terrorists or organized crime . . . > >where you're worried about hundreds of people being killed . . . the whole > >point is to keep the investigation secret or the whole thing blows up," he > >said. > > as I just recently wrote, it seems to me one of the key points of discussion > that is just now emerging in this debate is the demand by the gov't > that wiretapping be done IN SECRET without knowledge of the suspect, This is nothing new "Vlad." It's been a point of contention for over 50 years and a well settled one for the last 25-30. Go look it up. I also call upon you to look at the sources of these claims. Stewart Baker, now at Steptoe and Johnson, formerly of the NSA, heard speaking at the ABA Conference on Law Enforcement and Intelligence. Michael Vatis, also heard speaking at the ABA Conference, sidekick of Gorelick and young shining star in the Justice Department. These are the people who will benefit from associating wiretap and crypto because wiretap is extremely unlikely to be challenged as an investigative tool in any way shape or form. These are the arguments of the law enforcement side. You are shooting crypto in the foot if you allow wiretapping into the argument. You are doing more damage than good. > whereas civil libertarians seem to be challenging this point in particular. > it could be a magic bullet it defeating wiretapping. it seems to really > get to the core of the debate about key escrow etc. No, what gets to the core of the debate about key escrow is whether strong encryption which does not comply will be made illegal to possess or use. This is a meaningless detour and a waste of time. So much so that I wonder if you are not working for some local agency (I say local because your posts are simply not crafty enough to be any kind of concerted disinformation attempt on the part of authorities with wider briefs). Meaningful attempts to derail Clipper will come along the same lines they always have. Economic objections made by industry and challenges to thinly stretched regulations like ITAR which have been untested in the vein before. Revamping the country's entire wiretap law is not only a far fetched project, its nearly a wild goose chase. Please take it elsewhere. > >Not so, argued Daniel Weitzner, an attorney with the civil libertarian > >Center for Democracy and Technology inWashington, D.C. Forgetting > >encryption for a moment, Weitzner said, a wiretap is unlike any other tool > >in the > >investigator's arsenal. > > > >"To get documents sitting on my computer, the FBI has to come into my > >office with a search warrant," Weitzner said. "I have to know about it." > > the same distinction again. very interesting. I was just emphasizing > that in my post. Notice, however, that he doesn't suggest trying to overturn the wiretap laws to get at Clipper. Same distinction there too. Law enforcement says "We need this power" attorneys with the Center for Democracy and Technology (which by the way, while "Vlad" respects in terms of legal prowess, I do not) whine "But they never should have gotten wiretap technology in the first place." You really thing that's a positive argument? Go for it. Dedicate your life to the subject. You have all my encouragement. > >Exactly the reverse is true for a wiretap. To be effective, the subject > >must be ignorant of the tap. Weitzner said this > >notion of a "secret search" went against a central principle of the Fourth > >Amendment, which protects people from > >unreasonable search and seizure. > > whoa, apparently this would be news to Unicorn, who thinks it would be > a waste of time to argue against the established legitimacy of wiretapping > and considers himself a premiere lawyer-dude. well, I'll just let Unicorn > argue with Weitzner, (whose credentials are rather impressive and I > trust more, btw..) I'd be interested to hear what Weitzner says, > Uni... I won't be talking to Weitzner obviously. It a losing man's argument. "We wouldn't be in the mess we are in now if the Supreme Court hadn't gelded the 4th amendment in the early years of its development." Good luck. If Weitzner's credentials are so impressive, why isn't he in private practice where the big money and influence are? That's where Stewart Baker is. That's where Gorelick is heading. That's where Freeh is headed, and it's what Vatis will be up to in 3 years time. > so what we have here is a very knowledgeable lawyer who has helped > out EFF argue that wiretaps are unconstitutional based on the precise > aspect that I was focusing on in a post that Unicorn flamed me for: > that they are secret, unknown to the suspect, > and that this thereby might constitute an "unreasonable" > search and seizure. I don't claim to have originated this of course, but > I was emphasizing it in my post, and Unicorn objected. Then it seems you should take the discussion to the great legal mind of our times, Weitzner, rather than waste our time and bandwidth with it. > reading what Weitzner wrote, it is not inconceivable to imagine > him having the position that wiretaps in their present form might > not survive a court challenge, i.e. it would at least not be > a waste of time to mount such a case, as Unicorn belligerently > bellows above is obvious to anyone with a smidgeon of legal > background.. So call him and foster such a challenge "Vlad." I'm anxious to hear about your progress. Oh, speaking of which, what happened to your super-clever ISP encrypts every peices of mail that comes in idea? I don't see it mentioned here. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From jimbell at pacifier.com Wed Oct 9 14:05:28 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 14:05:28 -0700 (PDT) Subject: Jewell shows warrants are frauds Message-ID: <199610092105.OAA15129@mail.pacifier.com> There was yet another item on Richard Jewell today on the national news. If our goal is to return this country to allowing the government to do only the "reasonable" searches that the Constitution allows, we shouldn't miss the opportunity to take the Jewell case and shove it up their...well...use it to our best advantage. The _theory_ is that the only way the government could have gotten a warrant against Richard Jewell ONLY by showing some likelihood that evidence of the crime would be found. The facts, the end result is quite the opposite; the FBI has had a full opportunity to do their investigation and they've found...nothing. Or, at least nothing they're now willing to leak. Nothing, certainly, which they feel justifies filing charges. So they're probably going to just drop the investigation of Jewell. But at this point, we should consider that practically an engraved invitation: The theory behind ALL warrants is that they are granted only upon a showing to a judge of a legally satisfactory reason to grant the warrant. Given the outcome, it is almost certain that no such showing ever occurred. What happened, on the other hand, was probably just another fraud. Some prosecutor or investigator did some magic dance in front of a judge, pretending to tell the truth, and the judge pretended to believe him. The difference with this case, however, is that a few hundred million people heard about it. That's why this case, unlike nearly all others, presents a marvelous opportunity. All of the various Clipper/GAK proposals are based, ultimately, on the same weakness: The idea that we, the people should be able to trust some overpaid government-thug-sympathizer in a black robe to decide whether or not a given set of evidence is sufficient to decide to grant a warrant. Perhaps the best challenge to this idea is to show a clear example of how the system fails, precisely when it's expected to WORK! The Jewell incident is a good test-case, if for no other reason that it was highly publicized and many if not most people know the basics. In addition, unlike a case which was thought insignificant before and only later became well-known, all of the officials who had anything to do with it were, presumably, fully aware how important it was and could be expected to be "on their toes" about ensuring that they do their jobs correctly. Quite simply, the authorities had every reason to get this one RIGHT, as opposed to getting it wrong. They got it wrong. We should insist that the details of this disaster be exposed to show them for the lying frauds they are. Jim Bell jimbell at pacifier.com From declan at eff.org Tue Oct 8 23:18:08 1996 From: declan at eff.org (Declan McCullagh) Date: Wed, 9 Oct 1996 14:18:08 +0800 Subject: Have you had your privacy invaded? Be on Oprah!!! Message-ID: ---------- Forwarded message ---------- Date: Tue, 8 Oct 1996 15:02:14 -0500 From: marsha-w at uiuc.edu (Marsha Woodbury) Subject: Have you had your privacy invaded? Hi-- I am looking for someone who lost a feeling of privacy-- I need a "victim" to tell a story about how he or she had her privacy invaded and how he/she felt about it. The Oprah Show is looking for a real-life example of someone whose name got on a strange list, or whose unlisted phone number was given out, or whose medical records were made known to insurance companies--anything like that. The show is next Wed. and they will pay to get you there if you have a good story to tell (and it had better be a true story!!) Call Dana Newton of the Show if you have story to tell... 312-633-0808 Thanks! Marsha Woodbury, Ph.D. Director of Information Technology Graduate School of Library and Information Science UIUC Chair, CPSR http://alexia.lis.uiuc.edu/~woodbury/ Work: 217- 244-4643 FAX: 217- 244-3302 marsha-w at uiuc.edu CPSR's Annual Meeting and Conference, "Communications Unleashed" will be held Oct 19-20 at Georgetown University in Washington DC. For information or to register, see http://www.cpsr.org or e-mail cpsrannmtg at cpsr.org From paul at fatmans.demon.co.uk Wed Oct 9 14:21:37 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Wed, 9 Oct 1996 14:21:37 -0700 (PDT) Subject: BBS generator Message-ID: <844888870.2598.0@fatmans.demon.co.uk> Does anyone here know the approximate ammount of output from a BBS PRNG needed to predict with some certainty the next bit or bits? - is the generator totally secure, ie. do you need to factor to predict or is there an attack using the output? Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From markm at voicenet.com Wed Oct 9 14:25:40 1996 From: markm at voicenet.com (Mark M.) Date: Wed, 9 Oct 1996 14:25:40 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: On Wed, 9 Oct 1996, Timothy C. May wrote: > Back to the legal issue. Perhaps the Digital Telephony Act will be > interpreted to require ISPs to make their systems "tappable," possibly by > adding message logging. possibly just by offering access to the T1s and T3s > only ("OK, Feds, here's where the T3 enters the building...be careful you > don't cut the core, OK?"). I think there is a section of DT that explicitly excludes ISP's. Of course, this can, and probably will be, changed. Mark -- finger -l for key PGP encrypted mail prefered. Good signature from user "Mark Miller 2048-bit key ". From jimbell at pacifier.com Wed Oct 9 14:32:23 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 14:32:23 -0700 (PDT) Subject: Creative Wiretap Arguments [Was :Re: Put up or shut up] Message-ID: <199610092130.OAA16970@mail.pacifier.com> At 01:37 AM 10/9/96 -0400, Black Unicorn wrote: >On Tue, 8 Oct 1996, jim bell wrote: >> Maybe you're missing the point? Even if you accept the idea of wiretapping >> telephone lines, one of the things that _isn't_ settled is how law is going >> to start treating ISP's. That, let me point out, IS NOT settled law, and in >> fact it hasn't really even started, so those lawyers who have a knee-jerk >> tendency to accept precedent don't have any precedent to accept! (unless, >> of course, they "pre-accept" the assumption that what the government can do >> WRT ISP's is somehow identical to what they do with telephones.) > >I disagree. There is lots of potential precident. The entire concept >that data voluntarily turned over to a 3rd party is not entitled to 4th >amendment protection (i.e., pen registers) is just the one that happens to >jump to mind. Given that the "constitutionality" of pen registers is pretty intimately tied up with the ADMITTEDLY illegal usage of wiretaps before 1968, that hardly qualifies as a settled issue. (I say this from the standpoint of "what really oughtta be" rather than "what those nine morons will accept.") BTW, it is unclear why this argument ("data voluntarily turned over to a 3rd party") couldn't "automatically" be applied to telephone audio itself. After all, in order to get the audio to the other end, you have to convert it into varying electical signals, which are "turned over to a 3rd party", the telephone company. The distinction between these two forms of information is pretty flimsy. (Chances are excellent that the only reason for any distinction between them at all originated back before 1968, when wiretaps themselves were considered illegal, and the cops wanted to be able to justify what they probably called a "minimal" violation of privacy short of being able to hear the audio itself. Now that the wiretaps themselves are called "legal" I suspect that the cops will have reverted to the assertion that this information is essentially identical from a warrant standpoint.) Another possibility is that this is simply a holdover from the time when automated switching of telephone lines was essentially unknown: To make a telephone call, you "had to" tell the operator the number you were calling, and thus presumably you'd "voluntarily" turned it over. However, that presumption evaporated once automated switching took over, and there's no requirement that the telephone switch makes a permanent record of any given phone call. "Naturally," the cops would have argued that the advance of technology (automatic switching) would "make futile law-enforcement access" (much as they are now claiming the advance of encryption will do) and would have argued that the new technology shouldn't prevent them from knowing who is making phone calls to whom. Isn't it interesting that when an advance in technology allows the cops to do something they hadn't been able to do before, they accept it as if it's a done deal, whereas when technology starts taking away an ability they howl "like a stuck pig." Sounds pretty selfish to me. > The fact that the government has had to deal with >the breakup of ma bell and cooperate with several different phone >companies now suggests to me that not much of a leap is required to >include ISPs. Constitutional arguments that ISPs are somehow different >from phone companies and therefore not required to comply with wiretap >orders? Good luck. All of which are still monopolies, at least in their defined areas of business. And customers have no choice of who to deal with, as a result. Thus, phone companies never had any motivation to satisfy their customers by fighting wiretap warrants in court. Etc. ISP's are not monopolies, they are not common carriers, etc. ISP's, quite simply, are entitled to write their OWN rules about how they deal with customers. One the whole, I'd say there are plenty of differences between a plain-vanilla telephone company and an ISP. >I know its fun to make the argument that ISPs and E-mail and NetPhone are >all new technologies and so it must be unconstitutional to regulate them >but the amusement in these cases stems from a wish that it was so, not >fact or reason. I didn't mention, "unconstitutional"; it's possible that it's simply "illegal", as in, "there's no law yet which allows "ISP-tapping." In the same sense as wiretapping was illegal before 1968. BTW, I'm not saying that "normal" wiretapping can't be done on an ISP. In other words, arguendo the cops would only be entitled to connect to the phone line(s), as in an ordinary wiretap. But that might be pretty damn ineffective, given that even a typical small ISP probably has a hundred or more phone lines to monitor. In other words, there's no single point where the cops can clip on the clip leads and get the data they want. Which raises the issue, "Is the ISP required to install 'wiretap-friendly' capability?" Apparently not, if the cellular phone industry is any precedent: For awhile, cops couldn't easily tap cell phones because no such capability had been designed into the cell-site software. Such an omission was not considered a violation of law. >> I contend that an ISP should be entitled to enter into a contract with his >> customers in a way which obligates him to structure his business to minimize >> his ability to cooperate with police when given a search warrant. > >"I content that a phone company should be entitled to enter into a >contract with his customers in a way which obligates him to structure his >business to minimize his ability to cooperate with police when given a >search warrant." Yeah. Good luck. It looks like you're not very perceptive. Notice I said "minimize his ability to cooperate." As far as I'm aware, telephone companies are not required to keep many of the records they currently keep. If they contract with a customer to not keep those records, the inability of the cops to get those records is not any sort of violation of law. Jim Bell jimbell at pacifier.com From omegaman at bigeasy.com Tue Oct 8 23:34:40 1996 From: omegaman at bigeasy.com (Omegaman) Date: Wed, 9 Oct 1996 14:34:40 +0800 Subject: yellow journalism and Encryption In-Reply-To: Message-ID: On Mon, 7 Oct 1996, Vinnie Moscaritolo wrote: > The following is an example of the asswipe media's attempt to write about > encryption. > > > http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&art > icle=BUSINESS2814.dtl Did I miss something? Of the many columns and articles I've read recently, this is one of the best and most concise so far. Compare it to, say, the "Netly News" column jya posted earlier. > At stake in the policy battle are software exports worth millions, Fourth > Amendment rights Americans have enjoyed for centuries, and innocent lives > that the good guys say might be saved if they're able to keep snooping on > the bad > guys. What export controls have to do with keeping an eye on "the bad guys" no one really knows. Unless the intent is control of domestic encryption of course. The only major point that I see missed is the key size limitation of 56 bits and the nature of the agreement itself to extend or rescind export licenses based on a future key recovery plan which satisfies government officials. Fifty-six bits is simply not secure. Abate missed this fundamental point. Furthermore, that the only way for individuals and companies to maintain security for "the bad people(including governments)" is through secure, virtually unbreakable (large key length) encryption. A back door and a relatively pitiful key length limitation provide no real security. Furthermore, the agreement itself for 2 year conditional licenses is curious. There are many obvious questions. What will satisfy the government or is this just a ruse? Are import restrictions the next step? The whole nature of the compromise is very strange indeed and I would be most interested to find out the thinking behind it. > "Wiretapping is the main issue," said Stewart Baker, former general counsel > of the National Security Agency, the CIA's code-breaking and eavesdroping > cousin. This seems like a statement that would have come from the other side of the debate. > Exports are the odd piece in this policy puzzle. The U.S. government has no > authority to regulate secret codes within U.S. borders. But a law passed > after World War II put secret codes in the same category as munitions, > products that > cannot be exported without a license. > > The government has used this export-licensing authority to indirectly > control code-making software here. Most high-tech firms are unwilling to > sell two sets of encryption products, one full- and the other > half-strength, so they have > sold weak encryption products everywhere. While this may seem obvious to those who have watched and studied the issue for years, the layman reading Abate's column gets a distillation of the issue that I have not seen in other popular media. In just two paragraphs, he explains to the unitiated reader the origin and authority behind export controls on encryption as well as their usage by the government to control local creation of encryption -- a point that is almost always missed. > To give investigators the keys to every code might be too much temptation > and a threat to civil liberties. To deny > investigators the keys may handcuff them in the fight against increasingly > sophisticated and deadly forms of crime. Is this the statement which bothers you? I simply read it as a summary of both sides of the debate not as an opinion statement _______________________________________________________________ Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send e-mail with "get key" in the "Subject:" field to get a copy of my public key _______________________________________________________________ From anonymous at miron.vip.best.com Tue Oct 8 23:40:47 1996 From: anonymous at miron.vip.best.com (anonymous at miron.vip.best.com) Date: Wed, 9 Oct 1996 14:40:47 +0800 Subject: Tim May is a fine person. Message-ID: <199610082321.QAA01224@miron.vip.best.com> Tim May is a fine person. You people should not be sending out some many negative vibes. We all owe Tim a gread debt for his help an advancing cryptography. From rodger at interramp.com Wed Oct 9 14:43:29 1996 From: rodger at interramp.com (Will Rodger) Date: Wed, 9 Oct 1996 14:43:29 -0700 (PDT) Subject: FC97: Anguilla, Anyone? Message-ID: <1.5.4.32.19961009214008.006cfa24@pop3.interramp.com> Yup - I did get the July blurb - of you do send me one, make sure it's updated. Will From dthorn at gte.net Tue Oct 8 23:46:28 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 14:46:28 +0800 Subject: Voice Stress Analysis of Debates? [NOISE] In-Reply-To: <199610080403.VAA08661@dfw-ix9.ix.netcom.com> Message-ID: <325B01E9.6FB0@gte.net> Bill Stewart wrote: [some text deleted] > [***Did you ever notice how much George Bush _sneered_ when he was > lying? Clinton's polite enough to smile when he's talking.] Actually, Bush didn't always sneer when he was lying, only when he was about to screw you, too. Bush doesn't enjoy sex with the hoi polloi. On the other hand, Clinton.... From declan at well.com Wed Oct 9 14:53:27 1996 From: declan at well.com (Declan McCullagh) Date: Wed, 9 Oct 1996 14:53:27 -0700 (PDT) Subject: Not content with the CDA, Sen. Exon derails Pro-CODE Message-ID: ********* Date: Tue, 8 Oct 1996 17:54:52 -0500 To: fight-censorship-announce at vorlon.mit.edu From: declan at well.com (Declan McCullagh) Subject: Not content with the CDA, Sen. Exon derails Pro-CODE When the White House wanted to derail pro-encryption legislation, they knew where to turn: to the infamous author of the even more infamous Communications Decency Act. Last month Sen. Jim Exon (D-Nebraska) wrote the attached letter to Sen. Pressler, chair of the commerce committee, days before the ProCODE pro-crypto bill would have cleared its last hurdle in committee then moved to the floor of the Senate for a vote. Because of Exon's threatened "several amendments" that would defang the bill, the markup never happened. Thanks to Exon, it didn't have a chance. But don't blame the retiring senator from Nebraska. Not only are your electrons wasted, he's not the true culprit. It was the White House, in thrall to the Justice Department: Gore advisor Greg Simon made the calls to Exon's office that prompted this letter to Pressler. -Declan http://fight-censorship.dementia.org/top/ Background: http://www.hotwired.com/muckraker/96/36/index4a.html ****** September 9, 1996 The Honorable Larry Pressler Chairman Senate Commerce, Science and Transportation Committee 243 Russell Senate Office Building United States Senate Washington, DC 20510 Dear Senator Pressler: I understand that the Senate Commerce Committee may have a markup this week to consider the so-called Pro-CODE computer encryption bill. As you know, the computer industry has had a series of high-level discussions with the President, Vice President, and the government's national security experts. I am hopeful that these discussions will produce substantial and meaningful reform in the current export regime for encryption software. Given the national security and law enforcement implications of the proposed legislation, to rush into a mark-up before these concerns are resolved would be a mistake. If the measure is taken up on Thursday, I would expect that there would be several amendments. With best wishes, Sincerely, Jim Exon United States Senator cc The Honorable Fritz Hollings ### From ichudov at algebra.com Tue Oct 8 23:53:45 1996 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 9 Oct 1996 14:53:45 +0800 Subject: unsubsribe In-Reply-To: <199610071943.MAA16975@dns1.noc.best.net> Message-ID: <199610081703.MAA02275@manifold.algebra.com> James A. Donald wrote: > > At 11:04 AM 10/2/96 GMT, GOULDING CP wrote: > >unsubsribe > > How to unsubsribe is a closely guarded cypherpunk secret. How about this regexp in some perl code that checks for subscribe/unsubscribe requests [mis]posted to the list: if( (some other conditions such as message size necessitate the check) && $line =~ /(subs?ri?e|su?s?ri?e|unsu????be)/ ) { ... message goes to moderator ... } The trouble is that the word "unsubscribe" is really hard to spell correctly. Even if you know how to spell it, it is too easy to mistype. - Igor. From proff at suburbia.net Tue Oct 8 23:57:08 1996 From: proff at suburbia.net (Julian Assange) Date: Wed, 9 Oct 1996 14:57:08 +0800 Subject: Government Denial of Service Attacks In-Reply-To: <3.0b19.32.19961008154059.00a26358@panix.com> Message-ID: <199610082333.JAA27903@suburbia.net> > "During Fiscal 1996, the Government of the United States collected more > taxes from the American people than any government had ever collected > before in the history of mankind. During Fiscal 1997, the Government of > the United States plans to collect more taxes from the American people than > any government has ever collected before in the history of mankind. And > still it's not enough." > I will not coment on the correctness of the U.S government's funding allocations, however the above statement is clearly designed to be deceptive. Given the GDP of the U.S as a whole during fiscal 1996 was greater than that of any other country at any other time, including the U.S in previous years (the U.S like most other countries has postive growth), of course the absolute value of taxes collected will be larger. -- "Of all tyrannies a tyranny sincerely exercised for the good of its victims may be the most oppressive. It may be better to live under robber barons than under omnipotent moral busybodies, The robber baron's cruelty may sometimes sleep, his cupidity may at some point be satiated; but those who torment us for own good will torment us without end, for they do so with the approval of their own conscience." - C.S. Lewis, _God in the Dock_ +---------------------+--------------------+----------------------------------+ |Julian Assange RSO | PO Box 2031 BARKER | Secret Analytic Guy Union | |proff at suburbia.net | VIC 3122 AUSTRALIA | finger for PGP key hash ID = | |proff at gnu.ai.mit.edu | FAX +61-3-98199066 | 0619737CCC143F6DEA73E27378933690 | +---------------------+--------------------+----------------------------------+ From dthorn at gte.net Wed Oct 9 00:06:26 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 15:06:26 +0800 Subject: Voice Stress Analysis of Debates? In-Reply-To: <19961007204519812.AAC220@GIGANTE> Message-ID: <325AFFD3.7984@gte.net> Adamsc wrote: > On Sun, 06 Oct 1996 15:28:40 -0800, jim bell wrote: > > >BTW, did anyone notice that some of the evening news anchors are > > >imaged via a camera/DSP to render as more youthful (e.g., removing > > >facial wrinkles)? > >Really? Where'd you hear this? I suppose it's not beyond the realm > >of possibility, but that would be rather sophisticated programming, > >particularly in real-time. > One of the big anchors admitted it. However it was only possible in > the studio. Might have even been a contrast-lowering gadget. Re: "It was only possible in the studio": Probably only on Tuesday or Wednesday, since they have to take it to the bowling tournament on Thursday. From unicorn at schloss.li Wed Oct 9 00:09:23 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 15:09:23 +0800 Subject: Put up or shut up! In-Reply-To: Message-ID: On Tue, 8 Oct 1996, Steve Schear wrote: > >At 12:44 AM 10/7/96 -0700, James A. Donald wrote: > > > >>The reason that no one publishes "How to" step by step instructions for > >>discretely expatriating your money is exactly the same reason as the reason > >>that nobody publishes "How to" step by step instructions for buying dope. > >> > >>For example one ever popular method of expatriating money, (or repatriating > >>it to preferred politicians), is by means of a friendly cattle futures > >>broker. > > > > After establishing your offshore banking account you can move moderate > amounts of money there from the U.S. by using private money order or > travellers checks. Most money transmitters and banks won't ask for ID or > that you fill out the payorpayee in the process. If you live in a large > city there should be enough outlest to enable you to transport > $10,000s/month without seeing the same merchant twice in same month. It'll > just look like you don't have a checking account and are paying you're > monthly bills. > > The advantage of these instruments, of course, is that they are relatvely > safe from loss. The disadvantage is that it's illegal. It's considered structuring to avoid reporting requirements. Most vendors will require identification for amounts over $7,500.00 American express started this and others followed suit. > > As was pointed out earlier on the list, you can use FedEx to send int'l > parcels w/o providing identification. > > -- Steve > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Wed Oct 9 00:10:20 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 15:10:20 +0800 Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610081924.MAA27994@netcom15.netcom.com> Message-ID: On Tue, 8 Oct 1996, Vladimir Z. Nuri wrote: I wasn't going to post on this thread again till I read this: > of course lack or presence of a response to anything I or anyone > else says here is a pretty meaningless metric. but I was speculating > that there might be some weaknesses in wiretap laws because it didn't > seem like there had been a huge amount of attention focused on them > based on what I've seen on this list-- relative to the *enormous* > attention focused on ITAR case law, software patents (esp. crypto), etc. Wait, a lack of response on this is a meaningless metric, yet a lack of response on this list is enough for you to make a judgement about the nature of weaknesses in wiretap law? Meaningless or meaningful? Which is it? I think medication time passed without notice at the "Nuri" residence. > I fully agree that Bell has some really fringe ideas about the law, > but it was Unicorn who grouped me in with Bell. Uh, where was this exactly? I think it was you who grouped yourself in with Bell and then attributed the idea to me. > > I > >think that it's interesting and good that people are working on their own > >theories of law apart from the traditional institutional ones. > > for the record, that's something Bell is doing that Unicorn mistakenly > attributed to me. I'm advocating challenging the laws not via anarchy > or technical means but using the built-in > mechanism to do so-- the appeals process. When did I attribute anything of the kind to you? All I did was quote your "new direction" in wiretap case law intrepretation which is neither new, a direction worth going in, nor good legal intrepretation. > sounds like something Bell would do. no, I'm looking for weaknesses in > wiretap law such that a seasoned lawyer might mount an actual legal > case in trying to appeal to the supreme court and get a favorable decision > that rules wiretapping in certain kinds of situations illegal. And we seasoned lawyers, three of us last I counted, told you that you were an idiot for suggesting it. I guess we hurt your feelings because you turned around and asked for a "civilized" lawyer. (Read: one who will listen to your ranting). You wanted a legal opinion, you got more than one. Now go away. > >The EFF's failure to work on your little project seems like it might be > >caused by: > > excuse me, this is not "my little project". I take no ownership of > it at all. I post to fire off the neurons of others. Try using your own next time. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From perry at piermont.com Wed Oct 9 15:23:04 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 9 Oct 1996 15:23:04 -0700 (PDT) Subject: BBS generator In-Reply-To: <844888870.2598.0@fatmans.demon.co.uk> Message-ID: <199610092220.SAA09079@jekyll.piermont.com> paul at fatmans.demon.co.uk writes: > Does anyone here know the approximate ammount of output from a BBS > PRNG needed to predict with some certainty the next bit or bits? - is > the generator totally secure, ie. do you need to factor to predict or > is there an attack using the output? The whole point of a BBS generator is that you have to factor in order to predict -- I'm sure that Schneier has a discussion on this. Perry From dthorn at gte.net Wed Oct 9 00:23:42 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 15:23:42 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) [RANT] In-Reply-To: <9610081444.AA23161@hydra.cde.x.org> Message-ID: <325B287B.A60@gte.net> Stephen Humble wrote: > attila sez: > > why would any rational individual espouse ANY cause he thought was > > wrong! > Biblical creationism is "wrong": there's ample evidence that the Earth > is *much* more than 6000 years old. Yet lots of seemingly rational > people believe biblical creationism. Which years? The very definition of the Christian God encompasses all ultimate things, including the ability to make the Earth look like it's billions of years old, with *all* "evidence" in place. There are some fascinating videos from Mt. St. Helens(?) which suggest possibilities not found in the common literature.... There can be only one point here (outside of a purely religious discourse), and that is that religion is a matter of faith, not of physical proofs. Those spiritual beings can walk in your world (by definition), but you can't walk in theirs, or at least you can't prove it to the average cypherpunks subscriber. From shamrock at netcom.com Wed Oct 9 00:26:07 1996 From: shamrock at netcom.com (Lucky Green) Date: Wed, 9 Oct 1996 15:26:07 +0800 Subject: 2Re: Best-of-Crypto In-Reply-To: Message-ID: On Tue, 8 Oct 1996, Timothy C. May wrote: > I read the full list, so I don't keep these URLs bookmarked or handy. > Arachelian posts to Cypherpunks regularly, so contact him from those > messages. Blossom is involved with his company, "Infosec," so some > combination of these words in a search engine should turn up something. Eric Blossom is eb at comsec.com. His URL is http://www.comsec.com/ check out his nifty bump-in-the-cord 3DES phone encryption device. --Lucky From Kevin.L.Prigge-2 at tc.umn.edu Wed Oct 9 15:26:49 1996 From: Kevin.L.Prigge-2 at tc.umn.edu (Kevin L Prigge) Date: Wed, 9 Oct 1996 15:26:49 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: <325c26935621002@noc.tc.umn.edu> Timothy C. May said: > However, there are certain things my phone company does *not* do. They > don't keep _copies_ (recordings) of my phone conversations. This means a > court order can't yield copies of past conversations. They also don't track > incoming phone calls to me. (I don't believe such records of incoming phone > calls are kept; maybe I'm wrong. Certainly with Caller ID, storing incoming > phone numbers is possible....I just don't think local or regional phone > companies care about such records, and hence don't bother to accumulate > them.) I had heard through the grapevine about a year ago that US West (the local Phone Monopoly) was required to turn over a list of all phones that called a certain local number. I don't recall what the details, but it implies that records of calls (from, to, possibly duration) are kept at least for a time. > Something ISPs could do--and may do if there is sufficient customer > pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this > technical term). That is, to have an explicit policy--implemented in the > software--of _really_ deleting the back messages once a customer downloads > them to his site. This means that _backups_ must be done in a careful > manner, such that even the backup tapes or disks are affected by a removal. Interesting thought, but it fails when it gets to my scale. It would be trivial to exclude a file or set of files from normal backup, but it would be problematic to exclude files from filesystem dumps, etc. The scale I deal with (40,000 users, 12gb of /home directory files and about the same in the mail spool) would make it almost impossible to provide this service with accuracy to my users. > But if no logs and backup tapes of mail are kept, at least the job of > gaining access to communications is made more difficult. I've been concerned about system logging on remailers, and what kind of traffic details they could leave. If a remailer operator doesn't control the machine that the remailer runs on, there can be no guarantee that traffic information is unavailable to someone with a warrant or a gun. It wouldn't be to much of a stretch to imagine a coordinated raid of all remailers, to "capture a terrorist ring" or some other likely excuse. -- Kevin L. Prigge | Some mornings, it's just not worth Systems Software Programmer | chewing through the leather straps. Internet Enterprise - OIT | - Emo Phillips University of Minnesota | From rschlafly at attmail.com Wed Oct 9 00:27:45 1996 From: rschlafly at attmail.com (Roger Schlafly) Date: Wed, 9 Oct 1996 15:27:45 +0800 Subject: Stanford patents Message-ID: > Declan McCullagh writes: > >You'll have trouble doing a successful boycott of RSA. What, you won't > >use Netscape Navigator or PGP? > > Actually RSA is not a hard target for people like us to threaten. The > Diffie-Hellman patent expires in 210 days. Cylink is prevented from taking > legal action against anyone for violating this patent while the current > lawsuit is being decided. When Diffie-Hellman expires ElGamal is available > for use for free. So the best threat one can make against RSA is to directly > challenge their revenue stream: start working on making ElGamal an available > option in all systems which use RSA. A couple of minor corrections. Diffie-Hellman doesn't expire until Sept. 6, 1997. Cylink can sue anyone at any time, for infringement up to 6 years in the past. It is not likely to do so while its case against RSADSI is pending, because most of the infringers are RSADSI customers who have been indemnified by RSADSI. ElGamal won't be free of patent claims until Hellman-Merkle expires, a month after Diffie- Hellman. ElGamal/DSA is an attractive alternative to RSA, and ought to be more widely used. More information about the patent lawsuit can be found at: http://bbs.cruzio.com/~schlafly#pkpsuit There are some hearings scheduled, but nothing of great significance has been decided so far. Roger From claborne at CYBERTHOUGHT.com Wed Oct 9 00:32:30 1996 From: claborne at CYBERTHOUGHT.com (Christian Claborne) Date: Wed, 9 Oct 1996 15:32:30 +0800 Subject: Govt wants to read your e-mail Message-ID: <2.2.32.19961009043345.002e8ddc@cyberthought.com> In case you haven't heard.... "AN ALLIANCE OF 11 SOFTWARE AND HARDWARE COMPANIES HAS JUST ANNOUNCED ITS FORMATION TO DEVELOP KEY-RECOVERY SOLUTIONS FOR ELECTRONIC ENCRYPTION, a crucial component of the Clinton administration's latest plan to loosen the export of encryption technology. Announced yesterday, the administration's plan gives exporters of encryption or encrypted software a two- year window starting Jan. 1, 1997, to build what the administration calls 'key recovery' into their products. [The alliance will] develop systems that will give the [U.S.] government what it wants, which is access to suspicious encrypted messages, so that compliant software companies will be able to get export licenses for hard-to-crack encryption codes. . . . " 'The fact that 56-bit DES [a type of encryption] will be available from significant sources is going to jump-start electronic commerce,' said Ken Kay, executive director of the Computer Systems Policy Project, a public policy group comprised of 12 computer industry CEOs. . . . While Gore directly stated yesterday that domestic use of encryption will remain unregulated, the double standard for domestic and international products might discourage U.S. companies from developing two different versions, leaving U.S. and Canadian customers with the same products that the federal government has deemed safe to ship overseas." ["C/Net" Oct. 2; also covered by "Reuter" and "Dow Jones"] ... __o .. -\<, Claborne at CYBERTHOUGHT.com ...(*)/(*)._ Providing thoughts on your computing needs. http://www.CYBERTHOUGHT.com/cyberthought/ PGP Pub Key fingerprint = 7E BF 38 3F 24 A7 D1 B0 54 44 96 AA 10 D0 5D 51 Avail on Pub Key server. PGP-encrypted e-mail welcome! Dreams. They are just a "screen saver" for the brain. From furballs at netcom.com Wed Oct 9 01:19:51 1996 From: furballs at netcom.com (Paul S. Penrod) Date: Wed, 9 Oct 1996 16:19:51 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <9610081444.AA23161@hydra.cde.x.org> Message-ID: On Tue, 8 Oct 1996, Stephen Humble wrote: > attila sez: > > why would any rational individual espouse ANY cause he thought was > > wrong! > > Biblical creationism is "wrong": there's ample evidence that the Earth > is *much* more than 6000 years old. Yet lots of seemingly rational > people believe biblical creationism. > The "evidence" is based upon the belief that such techniques as carbon dating and statistical radio active half life bearing rocks give an accurate measurement of time as we know it. Geologically speaking, we are just pissing in the fan to see which way it blows and calling it good. And, considering the number of text books and egos to be restrung if it was ever conclusively proven wrong would be devastating to say the least to the current crop of scientists. As someone once said (I believe it was Samuel Clemens), "There are lies, damn lies, and statistics." > Newtonian mechanics is "wrong". Even an tiny velocity causes space- > and time-dilation, even a vanishingly small mass distorts spacetime, > and Heisenberg's principle applies to macroscopic objects too - it's > just hard to detect these effects under the conditions we're used to. > But you won't catch me using general relativity to calculate catapult > ranges. > Newtonian mechanics is not "wrong", just an obeservation of mechanical behavior at a macro level of abstraction. Newton built on Keppler's work, and Eienstein upon Newton's, each refining the other's observation towards the true nature of matter and it's behavior in this realm. Eienstein was nothing more than a clever observer, and QED is workable bullshit based upon those operations. Ever wonder why we have fudge factors in our calculations? We don't why they work, they just do. This tells me we ain't home yet. > Humans only have 2 kinds of colors receptors, so artists can mix > colors and get seemingly new colors. That doesn't mean that blue and > yellow paint mixed together will reflect monochromatic green. People > who try to transfer images from one medium to another suddenly have to > confront the more complicated reality. Surely that doean't make my > kindergarten art teacher irrational for telling me about color mixing. > > Or maybe it does. Excuse me, I need to find my crayons... > MIxing too many metaphors. All is see is gray...:-) ...Paul From deviant at pooh-corner.com Wed Oct 9 16:26:13 1996 From: deviant at pooh-corner.com (The Deviant) Date: Wed, 9 Oct 1996 16:26:13 -0700 (PDT) Subject: Recent Web site cracks In-Reply-To: <9VZHVD1w165w@bwalk.dm.com> Message-ID: On Tue, 8 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > stewarts at ix.netcom.com writes: > > The DOJ and CIA sites were actually cracked; don't know the mechanisms. > > They used firewalls that are known to be easily crackable. > I know, for a fact, that the CIA hack was a PHF exploit. (at least in part, obviously thats not the _entire_ thing, and there had to be some firewall penetration somewhere, but...) don't ask ;) --Deviant Legalize free-enterprise murder: why should governments have all the fun? From deviant at pooh-corner.com Wed Oct 9 16:40:12 1996 From: deviant at pooh-corner.com (The Deviant) Date: Wed, 9 Oct 1996 16:40:12 -0700 (PDT) Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <325B57E0.6847@gte.net> Message-ID: On Wed, 9 Oct 1996, Dale Thorn wrote: > craigw at dg.ce.com.au wrote: > > Most ppl believe what they are told to believe. Otherwise why would > > there be so many ppl willing to take whatever the Govt servers them. > > Afterall...The madia would not lie...;) > > One example of a topic that most people (including very intelligent, > "technical" people) steer clear of: > > Why is it that 95-plus percent of all people stay with their parents' > religion (more-or-less) when they grow up, instead of abandoning it, or > finding one on their own? Simple. The uncountable zillions of "bytes" > of information that go into your brain before you become more-or-less > conscious, so controls your mind by the time you are conscious, that > very few people can overcome this programming to any significant extent. > Don't forget inheritance (my dad's a Southern Baptist minister ;) --Deviant Live long and prosper. -- Spock, "Amok Time", stardate 3372.7 From isptv at access.digex.net Wed Oct 9 17:01:21 1996 From: isptv at access.digex.net (ISP-TV Main Contact) Date: Wed, 9 Oct 1996 17:01:21 -0700 (PDT) Subject: Will Rodger of Inter@ctive Week on ISP-TV Monday Night Message-ID: <199610100000.UAA16719@access3.digex.net> *** ISP-TV Program Announcement: Will Rodger Interview *** *** Monday, Oct. 14 *** *** 9:00 PM ET *** Will Rodger, Washington Bureau Chief of Inter at ctive Week, will be the guest on this week's "Real Time" interview series. Rodger has written many articles on Telecom policy, as well as exclusive stories on Clipper III and the appeal of the CDA to the Supreme Court. This video interview can be viewed on the ISP-TV main CU-SeeMe reflector at IP 205.197.247.33, or other ISP-TV affiliate reflectors listed at http://www.digex.net/isptv/members.html See URL http://www.digex.net/isptv for more information about the ISP-TV Network To obtain Enhanced CU-SeeMe software, go to: http://goliath.wpine.com/cudownload.htm From tcmay at got.net Wed Oct 9 02:15:11 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 17:15:11 +0800 Subject: Govt wants to read your e-mail In-Reply-To: <2.2.32.19961009043345.002e8ddc@cyberthought.com> Message-ID: At 9:33 PM -0700 10/8/96, Christian Claborne wrote: >In case you haven't heard.... > > >"AN ALLIANCE OF 11 SOFTWARE AND HARDWARE >COMPANIES HAS JUST ANNOUNCED ITS FORMATION >TO DEVELOP KEY-RECOVERY SOLUTIONS FOR >ELECTRONIC ENCRYPTION, a crucial component of the >Clinton administration's latest plan to loosen the export of Avoiding the strong temptation to sarcastically thank you for letting us know about this, let me make instead a non-sarcastic point: Those who do not have the time or inclination to read the list and see what is being discussed should avoid forwarding items to the list, especially if these items come from news outlets, press releases, and sundry public announcements.\ The list has enough traffic without people sending "have you seen this?" things days or weeks after the event has been thoroughly discussed. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From unicorn at schloss.li Wed Oct 9 02:46:04 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 17:46:04 +0800 Subject: Creative Wiretap Arguments [Was :Re: Put up or shut up] In-Reply-To: <199610082336.QAA24221@mail.pacifier.com> Message-ID: On Tue, 8 Oct 1996, jim bell wrote: > At 06:45 PM 10/6/96 -0700, Steve Schear wrote: > >Using, as you say, out-of-the-shower ideas to re-argue settled caselaw are > >almost always fruitless. Since the intents of the ranters are generally > >anarchistic, why even involve the law and justice. Even if their ideas have > >good philosophical basis there is little hope for the broad changes they > >seek in the political or legal landscape (given the powerful and selfish > >interests of those inside and outside the beltway) without a great trauma > >to the system. > > Maybe you're missing the point? Even if you accept the idea of wiretapping > telephone lines, one of the things that _isn't_ settled is how law is going > to start treating ISP's. That, let me point out, IS NOT settled law, and in > fact it hasn't really even started, so those lawyers who have a knee-jerk > tendency to accept precedent don't have any precedent to accept! (unless, > of course, they "pre-accept" the assumption that what the government can do > WRT ISP's is somehow identical to what they do with telephones.) I disagree. There is lots of potential precident. The entire concept that data voluntarily turned over to a 3rd party is not entitled to 4th amendment protection (i.e., pen registers) is just the one that happens to jump to mind. The fact that the government has had to deal with the breakup of ma bell and cooperate with several different phone companies now suggests to me that not much of a leap is required to include ISPs. Constitutional arguments that ISPs are somehow different from phone companies and therefore not required to comply with wiretap orders? Good luck. I know its fun to make the argument that ISPs and E-mail and NetPhone are all new technologies and so it must be unconstitutional to regulate them but the amusement in these cases stems from a wish that it was so, not fact or reason. Are there some flexibilities in the developing law? Yes. Are they going to make all e-mail and electronic communications legally untapable and immune from electronic search warrant? Of course not. Don't be stupid. This is what technology is for. > I see two broad and conflicting ideas of what the government can do in a > search. The first is a classic search warrant, which simply allows the cops > to go in and look around, for a comparatively limited amount of time, > informing the person searched,taking a few things, and then _leaving_. > Period. Generally, they can't sneak in, they can't hide in the closet for > weeks or months, etc. > > Without effective challenge by telephone companies (which have no motivation > to challenge it) there has been a very different precedent set, that of the > wiretap: No informing the target at the beginning, indefinite time limit, > and not necessarily even informing those tapped after it's over. _VERY_ > different. > > The question is, which of these precedents should control ISPs? Police, > obviously enough, would probably want to insinuate into the game with the > assumption that the latter scenario rules. After all, they're talking about > wires and electricity, right? That sure sounds like wiretapping, right? Why bother with all this trash? Use SSH and end to end encryption. End of discussion. See how much simpler and cheaper that is than trying to get the supreme court to kneecap the police and the feds? Hint: If you don't, you're on the wrong list. > I contend that an ISP should be entitled to enter into a contract with his > customers in a way which obligates him to structure his business to minimize > his ability to cooperate with police when given a search warrant. "I content that a phone company should be entitled to enter into a contract with his customers in a way which obligates him to structure his business to minimize his ability to cooperate with police when given a search warrant." Yeah. Good luck. Switch phone comapny with "deli" or with "employer" or with "interstate shipper." Same result. "Good luck." Find me a General Counsel who would let their firm do that and I'll find you a wonderful canidate for a malpractice suit. I would suggest you study the contractual doctrine of "Illegality" and state statutes on "Obstruction of Justice." > One > example which occurred to be months ago (which, amazingly, shut up even > Black Unicorn!) was that the ISP could agree to encrypt any email received > with the user's public key (or another public key whose private key is known > only to the user) so that useful information is only ephemerally available > in the ISP's computers. A few seconds after it arrives, it's been encrypted > and is "gone" from the standpoint of the ISP. Only the user, when he logs > in and after he downloads the encrypted files, can decrypt them. Why even involve the ISP? Why would an ISP want to do this and expose themselves to potential liability when the end user could just do it themselves? I don't remember this point, but if I ignored it it's probably because its just lacking in any remarkable insight. Actually it doesn't even seem to have undergone the scrutiny of 10 minutes consideration. The entire advantage of encryption is that it moves the burden and ability to protect communications to the end user. There is no need to depend on the phone company, an ISP, or anyone else but the person with whom you are communicating. If you want an ISP to encrypt all your mail as it shows up (a strange request to begin with because of the potential for some third party to encrypt with the wrong key or etc. and destroy the data permanently) you are introducing a third party into the equation which you now have to trust and depend on as far as resistence to government coercion goes. (You seem to have identified this problem below, but in a way that suggests it just occured to you or that this is just a stream of consciousness blathering post). I don't understand at all how this leaves anyone better off. I can point out explicitly, however, how it leaves everyone worse off. 1. The government now has another party to squeeze (The ISP, who would have been fairly untouchable if they had done nothing but forward e-mail). 2. The party receiving mail now has to depend on the ISP and some method of contractual enforcement if the ISP breaks its word. (I suppose this is where it will be suggested that we just kill all the ISP employees). 3. The party sending mail now has to rely on the discression of the ISP (From whom he/she has no contractual assurances at all). > But that raises another question. Suppose the government, not liking this > situation, decides to not merely do a search, but in fact order the ISP to > turn off the encrypt-on-receipt feature? And more particularly, to do so > without telling the customer? What if, in fact, they order the ISP to LIE > about this? Or what if they order the ISP to change his system's software > to store away an unencrypted version of the messages so as to bypass this > protection? What if they just packet sniff at the "In" plug of the ISP and cut the ISP out all together? Why bother telling the ISP anything if it's clearly not being compliant? Duh. Same reason I would send agents to go around an island bank which was not cooperating were I the IRS. Of course, the ISP could easily be charged in a conspiracy and obstruction action after this. > My answer to all this should be obvious: There is a vast difference between > doing a "search" and, in effect, turning an ISP into a slave who has to say > "how high?" when the government says "jump." Arguably the ISP has to > consent to a search; Where do you get this last part? Arguably in the Jim Bell Court of Invented Appeals perhaps. Of course in that court the death penality applies for parking violations if the complaintant is rich enough. > I don't think he has to change his business practices > in order to make those searches more useful. And I think he's entitled to > make promises to his customers that he's obligated to keep, even when the > government would want him to break them. I refer you back to the concepts of "obstruction" and "conspiracy." > However, I won't claim that this matter has been settled; in fact, it's > probably an issue that never came up before, in any court. Neither has the argument that cows fly and therefore should be regulated by the FAA. How that lends the argument any merit at all is beyond my comprehension. > That's why I > think it's important to ensure that ISP-law does not follow is the bad > precedents set by wiretap law. Suggestion: Start a foundation with this goal. Let me know how far you get. Try calling some law schools and asking them if they might have some students willing to work on the problem for free. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From dlv at bwalk.dm.com Wed Oct 9 03:05:21 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 18:05:21 +0800 Subject: Recent Web site cracks In-Reply-To: <199610081636.MAA10912@attrh1.attrh.att.com> Message-ID: <9VZHVD1w165w@bwalk.dm.com> stewarts at ix.netcom.com writes: > The DOJ and CIA sites were actually cracked; don't know the mechanisms. They used firewalls that are known to be easily crackable. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From raph at cs.berkeley.edu Wed Oct 9 18:08:22 1996 From: raph at cs.berkeley.edu (Raph Levien) Date: Wed, 9 Oct 1996 18:08:22 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <199610091521.KAA26969@wpg-01.escape.ca> Message-ID: <325C4BCA.190F46FC@cs.berkeley.edu> ratak (Jason E.J. Manaigre) wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > Mime-Version: 1.0 > Content-Type: text/plain > Content-Transfer-Encoding: 7bit > > To: jubois at netcom.com, cypherpunks at toad.com > Date: Wed Oct 09 10:19:39 1996 > t: > > > > - S/MIME and PGP are the two leading candidates for encrypting EDI > > messages, > > S/MIME inside the US, and PGP outside the US where S/MIME is unavailable. > > > > How far along has S/Mime come now, can they offer the same key sizes > as PGP...? S/MIME has come a _long_ way. An earlier version (now called S/MIME 1.0, although I'm not sure this is going to make it into any marketing materials) had a couple of cryptographic problems compared with PGP. Those problems have been fixed in version 2.0, which is expected shortly (as an internet draft). S/MIME 2.0 _defaults_ to 168-bit triple-DES, unless you're stupid enough to use the export version. RSA key sizes up to 2048 bits are supported, as are a number of alternate symmetric algorithms. In addition, digital signatures are based on 160-biy SHA1, rather than 128-bit MD5, which is half broken anyway. In the meantime, Deming software is shipping a slick Windows implementation of S/MIME, which integrates nicely with Eudora. Netscape is expected to ship cross-platform S/MIME capability in version 4.0 of Navigator (their original publicity materials were only off by a factor of two ;-), and that will make a huge dent in the market. In sum, S/MIME leaves PGP in the dust, both techically and as a market force. There's still a lot of sentiment that PGP is one of "ours" and S/MIME is one of theirs, but at this point it's the latter that has the most promise of bringing encrypted e-mail to the masses. If only X.509 weren't so darned ugly :-) Raph From alano at teleport.com Wed Oct 9 03:46:20 1996 From: alano at teleport.com (Alan Olsen) Date: Wed, 9 Oct 1996 18:46:20 +0800 Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <3.0b33.32.19961009000340.00bf73ac@mail.teleport.com> At 11:08 PM 10/8/96 -0700, Paul S. Penrod wrote: >On Tue, 8 Oct 1996, Stephen Humble wrote: >> Biblical creationism is "wrong": there's ample evidence that the Earth >> is *much* more than 6000 years old. Yet lots of seemingly rational >> people believe biblical creationism. >> > >The "evidence" is based upon the belief that such techniques as carbon >dating and statistical radio active half life bearing rocks give an >accurate measurement of time as we know it. Geologically speaking, we are >just pissing in the fan to see which way it blows and calling it good. >And, considering the number of text books and egos to be restrung if it >was ever conclusively proven wrong would be devastating to say the least to >the current crop of scientists. I suggest you take your beliefs to talk.origins. I am sure that there are a great number of people who will be willing to explain just *WHY* creationism is no longer accepted as a rational belief. The current line of thought in evolutionary science is not just a whim or "pissing in the wind", it is based on WHAT WORKS. Creationists have spent alot of time making claims as to why the earth was created by God, but none of them has come up with the slightest shread of EVIDENCE as to it actually being done that way. What passes for "Creation Science" is alot of nitpicking about evolutionary theory. (As if somehow "disproving" evolution will somehow "prove" creationism.) Most of the so-called "proofs" for Creationism are based on ignorance of what evolutionary theory actually consists of. I suggest that you actually read the talk.origins FAQs. They might teach you something about real science instead of that pretend science you have been getting at church. As for what this whole thread has to do with crypto, i have no idea... --- | "Remember: You can't have BSDM without BSD." - alan at ctrl-alt-del.com | |"The moral PGP Diffie taught Zimmermann unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From Matthew.Sheppard at Comp.VUW.AC.NZ Wed Oct 9 03:58:13 1996 From: Matthew.Sheppard at Comp.VUW.AC.NZ (Matthew Sheppard) Date: Wed, 9 Oct 1996 18:58:13 +0800 Subject: another MMF? Message-ID: <199610090000.NAA08092@rialto.comp.vuw.ac.nz> A friend of mine got this in the mail, pretty sure the from addr is broken. The Audio Tape will be a must for cpunk parties. ------- Start of forwarded message ------- From: Lsat at Lsat.com Date: Tue, 08 Oct 1996 03:04:16 PDT Subject: Your ACCOUNT... ARE YOU NUTS?????? Your provider for Internet Services is ripping you OFF! The Internet was designed to be FREE!! PLEASE PLEASE let us show you where/how you can get it free! Please Read Below. JUST FOR READING THIS YOU WILL GET A FREE EMAIL ACCOUNT!!!!!! - --------------------------------------------------------------------------------------------------------------------------------------- NEVER EVER pay for Internet Access AGAIN!!! E-V-E-R! This Amazing Course on Audio Tape teaches you STEP by STEP your Internet Service Provider 1doesn't want you to know! * How to get FREE DIAL-UP PPP Internet Access! * How to Surf the Web,Newsgroups,and EMAIL Anonymously/Untraceable! * Where you can get FREE Email Remailing! * Where you can get FREE Email Addresses! * Where you can get FREE Access to SMTP (Outgoing email)! * Where you can get FREE Access to News Servers! * Where you can get FREE Web Pages! * How to get FREE Internet Tools for Email, News, WWW, Etc.! * How to get free accounts on BBS's! * How to Manipulate your IP Address! * MUCH MUCH More!!! No matter where you live we guarantee you will get FREE internet access legally and anonymously! O N L Y ------> $24.95 Delivered (WORLDWIDE) Act NOW supplies are in Limited Supply! FAST SERVICE!!! - ----------------------------------------------------------------------------------------------------------------------------------------------- BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS As an added BONUS! We will show you how you can make phone calls that are not traceable back to you - 100% Legal! Very handy for those important calls you don't want anyone to find out about! But you absolutely M U S T respond within 10 DAYS A N D IF you respond within 10 days we will include a FREE EMAIL ACCOUNT in your selected name! Full Details and password will be included BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS BONUS - --------------------------------------------------------------------------------------------------------------------------------------------------- ORDER FORM - Print out and mail Price Each Sub-Total _____ Total # of Courses 24.95 ___________ 1 Free Email Account (Within 10 Days) 0.00 0.00 Handling (Email Only) ___________ Shipping (Add. courses +1.00) ___________ Sales Tax (CA residents 7.75%) ___________ Order total US $___________ PAYMENT BY: ___ Check ___ Money Order - US FUNDS only! LSAT Productions PO Box 2747-453 Dept. E140A2-1007-1-1 Huntington Beach, CA 92648 USA SHIP TO: ______________________________ ____________________________ Name Phone Number ______________________________ ____________________________ Address Email Address ______________________________ Be sure to write address exactly City, State, Zip as it should be written on a mail piece. ______________________________ ____________________________ Country Email Alias you want WE ACCEPT US FUNDS ONLY! Please make checks payable to -> LSAT *** If you would like ONLY a FREE EMAIL ACCOUNT - Respond WITHIN 10 Days - Fill out the form completely. (US) $1.00 Handling + SASE - (INTERNATIONAL) - $2.50 Handling. ------- End of forwarded message ------- --Matt From stewarts at ix.netcom.com Wed Oct 9 03:58:27 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 9 Oct 1996 18:58:27 +0800 Subject: Anonymous E-mail Message-ID: <199610090724.AAA14561@dfw-ix10.ix.netcom.com> At 12:26 PM 10/8/96 -0700, Eric Murray wrote: >someone with slightly less scruples than I, and a little more time, and >their own domain name & server, might consider writing a small >program to create a few thousand accounts. Then sign them up with PINmail. >Every email address that's registered to PINmail gets you $5, right? Netscape didn't find www.PINmail.com for me, but I assume that it probably costs money to sign up for pinmail. If it's even $6, you won't win by creating a few thousand accounts for the $5 commission :-) > [privacy risks] Of course, anywhere you have a concentration of email, especially where there's bait like a promise of privacy, you have to wonder about security risks. Besides PINmail, there's www.mailmasher.com (which has a strong privacy policy), www.hotmail.com (which wants more information and may do advertising or something), and there are the big services like AOL, Compu$erve, and Prodigy. What would happen if Sameer and Lance gave in to the Dark Side? What would happen if ATTMail were taken over by TPC? Risks happen - deal with it. Darth .... (OK, so nobody but AT&T ever really used ATTMail :-) We still own the Death Star. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From ichudov at algebra.com Wed Oct 9 19:07:01 1996 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 9 Oct 1996 19:07:01 -0700 (PDT) Subject: Recent Web site cracks In-Reply-To: <199610081636.MAA10912@attrh1.attrh.att.com> Message-ID: <199610100204.VAA00327@manifold.algebra.com> stewarts at ix.netcom.com wrote: > > The DOJ and CIA sites were actually cracked; don't know the mechanisms. > The dole-kemp96.com and dole-kemp96.org domains were spoofs - they > have similar names to the real site, and people reach them by accident > or by hearing about them. According to today's San Jose Mercury News, > the web designer who registered them did so just before Dole announced > Kemp as his VP, and tried to sell his design services to the campaign. > They didn't buy it, and the names were sitting around with nothing > better to do anyway, so he decided to have a good time with them. > Supposedly he's gotten about 40,000 hits and the "real" site got 1,000,000. > Anyone got a copy of the cracked CIA page? - Igor. From tcmay at got.net Wed Oct 9 19:07:26 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 19:07:26 -0700 (PDT) Subject: Creative Wiretap Arguments [Was :Re: Put up or shut up] In-Reply-To: <199610092130.OAA16970@mail.pacifier.com> Message-ID: At 2:28 PM -0800 10/9/96, jim bell wrote: >Which raises the issue, "Is the ISP required to install 'wiretap-friendly' >capability?" Apparently not, if the cellular phone industry is any >precedent: For awhile, cops couldn't easily tap cell phones because no such >capability had been designed into the cell-site software. Such an omission >was not considered a violation of law. This is misstating things. Recall that it was the Digital Telephony Act, passed only two years ago, which said that _phone switches_ had to be have certain wiretap-friendly mods made, and authorized funding of up to $500 million to pay the phone companies for upgrades. design changes, etc. (Arguably not enough money, arguably the money won't reach many companies, and in any case the funding was delayed by Congress for a long time.) The point being that not even a traditional phone company is in violation of the law for not having wiretap-friendly designs! So your examples of cellphones, etc., are beside the point. We're discussing futures, not current illegalities. The issue of ISPs falling under the DTA or not is, I think, a battleground that is coming. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From tcmay at got.net Wed Oct 9 19:07:42 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 19:07:42 -0700 (PDT) Subject: Netscape does the right thing In-Reply-To: Message-ID: At 1:43 PM -0500 10/9/96, Paul Robichaux wrote: >When you buy Que's current Netscape book (_Special Edition, Using Netscape >3_), the included CD has the US-only, 128-bit, non-export version of >Navigator on it. It's a licensed copy, even! (Of course, the book also has >a small yellow "NOT FOR EXPORT" tag on the back cover, but who's counting?) > >For $49, getting a licensed copy of the 128-bit Navigator 3.0 plus a 1000+ >page book is a pretty good deal. My hat's off to Netscape for choosing to >put the 128-bit version on the CD, and to Macmillan/Que for bothering to >get the software in the first place. I really do believe that Netscape >wants to get secure software out as widely as possible. Though not a new issue, this reminds me of some hypothetical issues: * No records are kept of book purchases, of course, and Joe Blow can simply plunk down $49 (plus tax), never register the software (if such a thing is even asked for), and take it with him to some foreign country and make tens of thousands of copies. (Obviously possible with net-borne releases as well, but the book + cash makes the example very easy to understand.) * If the "Not for Export" label is removed, how will Customs ever detect export? (Not that U.S. Customs checks outgoing luggage very often...as we have discussed, nearly none of us have ever been inspected on the way of the country, and very rarely on the way back in.) * What if I buy the book, remove the label, and sell it to someone else? Can he then be prosecuted for exporting that which he had no idea was "Not for Export"? (Ignorance of the law is no excuse, and all.) * If this book can be printed and sold with a "Not for Export" sticker, maybe we'll see a version of Schneier with a similar CD-ROM in it, also marked "Not for Export." --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From tcmay at got.net Wed Oct 9 19:08:04 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 9 Oct 1996 19:08:04 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: At 5:26 PM -0500 10/9/96, Kevin L Prigge wrote: >Timothy C. May said: >> Something ISPs could do--and may do if there is sufficient customer >> pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this >> technical term). That is, to have an explicit policy--implemented in the >> software--of _really_ deleting the back messages once a customer downloads >> them to his site. This means that _backups_ must be done in a careful >> manner, such that even the backup tapes or disks are affected by a removal. > >Interesting thought, but it fails when it gets to my scale. It would >be trivial to exclude a file or set of files from normal backup, but >it would be problematic to exclude files from filesystem dumps, etc. >The scale I deal with (40,000 users, 12gb of /home directory files and >about the same in the mail spool) would make it almost impossible to >provide this service with accuracy to my users. Were I implementing this on my present system, with three hard disks (.5, 1.0, and 2.9 GB), I would just move the mail spool for the "no backups" customers to one of the disks and then just not back it up. I realize this could be a headache for ISPs, but the principle seems easy enough to realize: move the mail files to a place that is not backed up. (By the way, the backup utility I have is very easy to configure to back up some files, not others, on all kinds of varying schedules. I would've thought "tar" and other such vaunted Unix tools are at least as configurable.) Again, I think the most straightforward approach is to offer two kinds of service: backups and no backups. And the "no backup" customers know that no backups are kept. (BTW, it's also possible the ISP could offer a "crash recovery" buffer of, say, a few days or a few weeks, to cover crashes of its own system. The crash recovery disk would, ideally, be overwritten, with no permanent copy of it ever made. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dlv at bwalk.dm.com Wed Oct 9 19:08:39 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 19:08:39 -0700 (PDT) Subject: L.Detwieler In-Reply-To: Message-ID: "Butler, Scott" writes: > Clipped from WELCOME TO CYPHERPUNKS > >The cypherpunks list has its very own net.loon, a fellow named L. > >Detweiler. The history is too long for here > > Can anyone give me the details of The History of this character and wot > he is on about Is it time to update the welcome text and add yours truly to it? Timmy May is an asshole. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Wed Oct 9 19:08:45 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 19:08:45 -0700 (PDT) Subject: Tim May is a fine person. In-Reply-To: <199610082321.QAA01224@miron.vip.best.com> Message-ID: Ha ha ha! Timmy May really lost it. Now he spams this mailing list with "anonymous" rants, praising himself in third person. He is pathetic. I'd almost feel sorry for Timmy May if he weren't such an ignorant, arrogant, obnoxious, loud-mouthed jerk. anonymous at miron.vip.best.com writes: > Tim May is a fine person. You people should not > be sending out some many negative vibes. We all > owe Tim a gread debt for his help an advancing cryptography. Timmy May doesn't know shit about cryptography. He wouldn't know a public key cryptosystem from a man-in-the-middle attack if one of them bit him on his ass. Timmy has no life. That's why he floods this mailing list with his stupid off-topic rants. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Wed Oct 9 19:10:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 9 Oct 1996 19:10:22 -0700 (PDT) Subject: drivers for HP LaserJet In-Reply-To: <2.2.16.19961009192219.2e4783ac@best.com> Message-ID: vitamin at best.com writes: > > I am looking for drivers for US Robotics for my HP Laserjet . > > I've contacted theU.S. Robotics support via an e-mail. They confirmed that th > driver exists but it is available from BBS only. > > Is there anyway I can access through web or ftp site? > > Thanks a mil > The above has no crypto-relevance - no wonder it's cc:'d to Timmy May! --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jimbell at pacifier.com Wed Oct 9 19:13:40 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 9 Oct 1996 19:13:40 -0700 (PDT) Subject: Binding cryptography - a fraud! Message-ID: <199610100212.TAA07954@mail.pacifier.com> At 03:00 PM 10/9/96 MET, Bert-Jaap Koops wrote: >The text is also available at >http://cwis.kub.nl/~frw/people/koops/binding.htm. > >9 October 1996 >Eric Verheul, everheul at ngi.nl >Bert-Jaap Koops, koops at kub.nl >Henk van Tilborg, henkvt at win.tue.nl >(c) 1996 Eric Verheul, Bert-Jaap Koops, Henk van Tilborg >This message may only be redistributed in its entirety and with >inclusion of the copyright notice. Credit if quoting. > >_Binding Cryptography, a fraud-detectible alternative to key-escrow >proposals_ [stuff deleted] >The idea is that any third party, e.g., a network or service provider, >who has access to components 2, 3 and 4 (but not to any additional >secret information) can: >a. check whether the session keys in components 2 and 3 coincide; >b. not determine any information on the actual session key. > >In this way, fraud is easily detectible: a sender that attempts to >virtually address a session key to the TRP (component 3) that is >different from the real one he uses on the message (or just nonsense) >will be discovered by anyone checking the binding data. If such >checking happens regularly, fraud can be properly discouraged and >punished. I am at the same time dismayed and disgusted at the tendency of some people to want to "detect fraud" on the part of ordinary citizens, as this paper appears to want to do, but says _nothing_ about preventing fraud _by_government. How is the average citizen to know if keys are being given out to government agents for valid reasons? I am further enraged by the last portion of the paragraph above where he says, "fraud can be properly discouraged _and_punished_" Why "punished"? Why call it "fraud"? Why should sending the "wrong" bits become a crime? The US government, for example, has repeatedly claimed that key-escrow systems should be "voluntary." Presumably, except for authoritarian and totalitarian countries, no other country should force their own citizens or others to use any sort of key-escrow/GAK system. Maybe I'm biased: I'm a libertarian who believes that sending the wrong bits shouldn't be considered a crime. The problem we have is with the politicians, NOT primarily the criminals. Giving the government the ability to punish people merely for sending the wrong bits (absent some other, REAL crime) is an enormous step backward. And if they're guilty of a real crime, why bother about the bits? Even if I believed in GAK, which I don't, I don't think governments or anyone else should be able to determine whether the "correct" code is included with the data until and unless the government has a valid warrant, with protections against government fraud, and has received the correct code. That is the only point at which the government (even arguably) has a legitimate reason to know this. Jim Bell jimbell at pacifier.com From dthorn at gte.net Wed Oct 9 04:21:19 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 19:21:19 +0800 Subject: IRE founder Doug Kozlay [NEWS] Message-ID: <325B5B1D.141D@gte.net> The L.A. Times has run at least 3 major (full- or nearly-full-page) articles on encryption subjects in the last 4 or 5 working days. Tuesday's (8 Oct) article concerns Doug Kozlay, a "former" researcher for NSA. A few excerpts: "Not a dollar (of 2 trillion in govt. payments) goes through unless the electronic key Kozlay invented turns in an electronic lock..." "He (Kozlay) envisions future consumers using electronic cash cards with all the anonymity and easy spending of paper money." "All the new devices he imagines would be protected by IRE's encryption technology." The article goes on to describe how could standardize encryption all across the Internet. IRE has a current contract to encrypt MCI's Internet access service, for $12 million. From dthorn at gte.net Wed Oct 9 04:22:31 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 19:22:31 +0800 Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610082308.JAA23683@mac.ce.com.au> Message-ID: <325B57E0.6847@gte.net> craigw at dg.ce.com.au wrote: > Most ppl believe what they are told to believe. Otherwise why would > there be so many ppl willing to take whatever the Govt servers them. > Afterall...The madia would not lie...;) One example of a topic that most people (including very intelligent, "technical" people) steer clear of: Why is it that 95-plus percent of all people stay with their parents' religion (more-or-less) when they grow up, instead of abandoning it, or finding one on their own? Simple. The uncountable zillions of "bytes" of information that go into your brain before you become more-or-less conscious, so controls your mind by the time you are conscious, that very few people can overcome this programming to any significant extent. From frissell at panix.com Wed Oct 9 19:22:37 1996 From: frissell at panix.com (Duncan Frissell) Date: Wed, 9 Oct 1996 19:22:37 -0700 (PDT) Subject: "European Union Bank" Message-ID: <3.0b19.32.19961009220915.00fdf69c@panix.com> At 07:06 PM 10/8/96 +0300, J�ri Kaljundi wrote: >According to one offshore magazine European Union Bank is a very bad >choice for Internet banking. What they did was they assigned they named >Lord Mancroft who sits in the UK's House of Lords as chairman of the bank. >Only thing Lord Mancroft himself did not know a thing about it, although >the bank marketing materials had a letter of welcome supposedly from that >prominent person. So he is thinking of taking legal action against the >bank. I have at hand a brochure from "Shorex 96 - The Premier Offshore Exhibition" to be held November 20-22 in London. Day One features a section on "Offshore and the Internet" including a panel "Will the Internet Increase the Market Share of the Offshore Industry?" Featuring "Lord Mancroft, Chairman, European Union Bank, Antigua." I wonder if he'll be there. If we are both there, I'll ask him. DCF "If control measures are so effective, why does everything seem to be more and more out of control?" From vin at shore.net Wed Oct 9 04:23:06 1996 From: vin at shore.net (Vin McLellan) Date: Wed, 9 Oct 1996 19:23:06 +0800 Subject: Voice Stress Analysis of Debates? Message-ID: Jim Bell queried the List about potential AP decision-support tools like voice-stress detectors which could identify truth-tellers among politicians and other possible candidates for Mr. Bell's much-debated proposal to cleanse the body politic. One anon C'punker responded with a fine terse summary of VS/PSE tech (along with the surprising news that VS/PSE chips are now available at $89.95 per.) Another, Sandy Sandfort, noted: >The original device was the PSE, the psychological stress >evaluator. It was, as still is, sold by a company called >Dektor. It is located in the DC area (Maryland?) and is run >by a group of ex-spooks. It's been around for 25 years or so. Dektor Counterintelligence is located in Savannah, Ga. The Dektor PSE was developed by Col. Allan Bell (USA, ret.) shortly after he retired from the Army, where -- towards the end of a long career which included, as I recall, a stint in charge of the MI detachment in West Berlin -- he had played "Q," the inventive spy-supply wizard, at the US Army military intelligence headquarters. Dektor's PSE came into some prominence after Col. Bell, then a civilian, showed up with his black box to assist Italian police during their huge investigation of the kidnapping of US Army General James Dozier by the Red Brigades in '82. The fact that Dozier was located and rescued by the Carabinieri commandos after five weeks in captivity -- while Prime Minister Aldo Moro had been murdered by the Red Brigades, eight weeks after his kidnapping in '78 -- led inevitably to stories, probably mythical, that Bell's PSE was a significant factor in the investigation. As Clarke or someone said, any technology sufficiently advanced will be considered magic -- and it is doubtless true that, for many Italians interviewed during the Drozier inquiry, the quiet presence of the diminutive American civilian, with his utterly mysterious "truth-detector," inspired fear and awe. The Legend that came out of Italy was doubtless a factor in Dektor's subsequent success selling the $5K PSE into the corporate and security market. (There was a period where corporate negotiations were sometimes held in a hotel chosen only just before the start of the talks, for fear that one party or the other might have pre-installed a PSE.) In the mid and late '80s, dozens, perhaps hundreds of PIs -- and maybe a few journalists -- were actually running around using tape recorders to interview people, then running back to their hotel rooms to spin the tape for their PSE. All of this was something of a giggle for Allan Bell, a Cold Warrior with a sense of humor who would _love_ this List. Bell offered (when asked) a much more modest description of the potential of the PSE. As I recall, Bell described the PSE as tool which could allow an investigator to identify, with reasonable certainty, the utterly innocent (lumped together, perhaps, with the utter psychotic; those who couldn't themselves separate truth from falsehood)... but which offered only limited utility in sorting the liars from others of various types who might experience stress or tension when faced with an interrogation or interview. The utterly innocent and the utterly psychotic both being relatively uncommon breeds (even among politicians and/or Libertarians,) the PSE never quite made it as a standard tool for criminal justice, or journalistic, inquiries. Bell set up what I always believed to be an elaborate practical joke on the Beltway Bandit Culture when, at the height of the PSE craze, he let Dektor's sales office in suburban D.C. -- Vienna, maybe? -- be used after-hours as the world headquarters/classroom/PR center for the short-lived Mensa University. (MU's president of which was a local PSE distributor, and very much a true believer.) The idea that the very bright might have to be very honest to matriculate intrigued me... but I'll admit I wasn't surprised when MU, quite honestly, collapsed into something of a laughingstock. Suerte, _Vin Vin McLellan +The Privacy Guild+ 53 Nichols St., Chelsea, Ma. 02150 USA Tel: (617) 884-5548 <*><*><*><*><*><*><*><*><*> From nobody at cypherpunks.ca Wed Oct 9 19:30:51 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Wed, 9 Oct 1996 19:30:51 -0700 (PDT) Subject: Missionaries BLAH BLAH BLAH Message-ID: <199610100214.TAA19873@abraham.cs.berkeley.edu> :Date: Wed, 09 Oct 1996 09:30:34 -0600 :From: Shawn Willden :To: Dale Thorn :Subject: Re: Missionaries :Dale Thorn wrote: :> > Biblical creationism is "wrong": there's ample evidence that the :> > Earth is *much* more than 6000 years old. Yet lots of seemingly :> > rational people believe biblical creationism. :> :> Which years? BLAH BLAH BLAH ;And Christian theology also offers an explanation as to why God would :do such a thing: so that faith is required for belief. : :Logic is of no use in theological discussions.I've dealt with more :than a few. BLAH BLAH BLAH As a Mormon missionary I spent quite a :bit of time discussing :theology with people :-) BLAH BLAH BLAH :Shawn Much better to bash Tim (no offense meant, I like Tim's style--or lack thereof) than this drivel. Makes me want to puke. To quote: "As for what this whole thread has to do with crypto, i have no idea..." BLAH BLAH BLAH From unicorn at schloss.li Wed Oct 9 04:33:26 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 9 Oct 1996 19:33:26 +0800 Subject: [NEWS] Crypto-relevant wire clippings In-Reply-To: Message-ID: On Tue, 8 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Agence France Presse: Tuesday, October 1, 1996 > > Swiss Socialists Call for Abolition of Banking Secrecy > > BERN-- Socialist members of the Swiss parliament tabled a motion calling for > abolition of banking secrecy to combat tax evasion, on Tuesday. I have been skeptical of Switzerland for quite some time publiclly on the list. I continue to be so. Switzerland has also signed a new Tax Treaty with the United States which has some dire consequences for banking secrecy. Avoid Switzerland. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From wb8foz at nrk.com Wed Oct 9 19:34:03 1996 From: wb8foz at nrk.com (David Lesher) Date: Wed, 9 Oct 1996 19:34:03 -0700 (PDT) Subject: "Soul Catcher" Computer Chip (fwd) In-Reply-To: <01BBB5FC.3769FEA0@alexf.iss.net> Message-ID: <199610100234.WAA11570@nrk.com> Alex Filacchione sez: > > > QUOTE > > SOUL CATCHER IMPLANTS > > British scientists are developing a concept for a computer chip > which, when implanted into the skull behind the eye, will be able to > record a person's every life time thought ands sensation. Sounds like.... Riverworld..... -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From furballs at netcom.com Wed Oct 9 04:54:26 1996 From: furballs at netcom.com (Paul S. Penrod) Date: Wed, 9 Oct 1996 19:54:26 +0800 Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <3.0b33.32.19961009000340.00bf73ac@mail.teleport.com> Message-ID: On Wed, 9 Oct 1996, Alan Olsen wrote: > At 11:08 PM 10/8/96 -0700, Paul S. Penrod wrote: > > >On Tue, 8 Oct 1996, Stephen Humble wrote: > > >> Biblical creationism is "wrong": there's ample evidence that the Earth > >> is *much* more than 6000 years old. Yet lots of seemingly rational > >> people believe biblical creationism. > >> > > > >The "evidence" is based upon the belief that such techniques as carbon > >dating and statistical radio active half life bearing rocks give an > >accurate measurement of time as we know it. Geologically speaking, we are > >just pissing in the fan to see which way it blows and calling it good. > >And, considering the number of text books and egos to be restrung if it > >was ever conclusively proven wrong would be devastating to say the least to > >the current crop of scientists. > > I suggest you take your beliefs to talk.origins. I am sure that there are > a great number of people who will be willing to explain just *WHY* > creationism is no longer accepted as a rational belief. > > The current line of thought in evolutionary science is not just a whim or > "pissing in the wind", it is based on WHAT WORKS. Creationists have spent > alot of time making claims as to why the earth was created by God, but none > of them has come up with the slightest shread of EVIDENCE as to it actually > being done that way. What passes for "Creation Science" is alot of > nitpicking about evolutionary theory. (As if somehow "disproving" > evolution will somehow "prove" creationism.) Most of the so-called > "proofs" for Creationism are based on ignorance of what evolutionary theory > actually consists of. > > I suggest that you actually read the talk.origins FAQs. They might teach > you something about real science instead of that pretend science you have > been getting at church. > > As for what this whole thread has to do with crypto, i have no idea... > --- I suggest you RTFM again. It was a commentary on the sad state of scientific practice as germain to today's egomanical pirannah who inhabit the domain of the "scientist". To publish is to exist, and the first rule is "draw your curves, then plot your points." The second is "Thou shalt not critisize your mentor." Save the anti-religion rhetoric for someone who gives a damn. ...Paul From dthorn at gte.net Wed Oct 9 20:28:30 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 20:28:30 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <2.2.32.19961009171834.0068ebb4@smtp1.abraxis.com> Message-ID: <325C6CE7.6096@gte.net> camcc at abraxis.com wrote: > At 01:04 AM 10/9/96 -0700, you [Paul S. Penrod] wrote: > :I suggest you [Alan Olsen] RTFM again. It was a commentary on the sad > :state of scientific practice as germain to today's egomanical > :pirannah who inhabit the domain of the "scientist". To publish is to > :exist, and the first rule is "draw your curves, then plot your > :points." The second is "Thou shalt not critisize your mentor." > :Save the anti-religion rhetoric for someone who gives a damn. > Well, Paul, obviously you do. Otherwise why try to justify some thinly > disguised pseudo-scientific mumbo jumbo as "a commentary on the sad > state of scientific practice." > As Alan said, "I suggest you take your beliefs to talk.origins." > BTW, what DOES this have to do with crypto, or privacy, or personal > freedoms, or MORMONS for that matter? It has to do with this: That religion is connected here, because people are connected here. Religion is the people's way, when they're not getting precise answers about crypto, to offload their frustration onto the/a superior being, who has no such limits. When the best thing you can say about PGP, the Golden Calf of crypto, is that it "may very well" or "probably will" protect your messages from scrutiny by the NSA et al, you can always fall back on God when they come and pick you up to take you to the "family camp", like you've seen on so many of those TV docudramas. From dthorn at gte.net Wed Oct 9 21:21:19 1996 From: dthorn at gte.net (Dale Thorn) Date: Wed, 9 Oct 1996 21:21:19 -0700 (PDT) Subject: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <199610082308.JAA23683@mac.ce.com.au> Message-ID: <325C76E5.6628@gte.net> Timothy C. May wrote: > At 12:44 AM -0700 10/9/96, Dale Thorn wrote: > >Why is it that 95-plus percent of all people stay with their parents' > >religion (more-or-less) when they grow up, instead of abandoning it, > >or finding one on their own? Simple. The uncountable zillions of > >"bytes" of information that go into your brain before you become > >more-or-less conscious, so controls your mind by the time you are > >conscious, that very few people can overcome this programming to any > >significant extent. > This is of course not true. Lots of statistics show that nowhere near > "95%" of people stick with the religion they were raised in. In > America, at least. I don't know what part of America you're talking about. San Francisco? Most of America is still to the right of you on a map, and close to 95 percent do exactly as I say. Maybe you got your statistics from the same media outlet that was working the OJ case. There, they said that "x-percent of white people think he's guilty" (usually 70 percent or thereabouts), while I, Dale Thorn, found it to be just about 100 percent anywhere in the country (except maybe the Bay Area, where they still believe that a rotten little piece of crap called the Altair was the first personal computer). > Large numbers become nonbelievers, others become > Vegans, Pagans, Buddhists, Bahaiists, Baalists, etc. This is > well-documented and has been discussed for several decades. A lot of B.S. has been discussed for several decades. > I don't know what the current correlation is, but I'd guess it's less > than 50%. As the old joke goes, what's the surest way to make your kid > a nonbeliever? Send him to a religious school. > Nothing to do with Cypherpunks, but complete errors like this "95%" > figure ought to be corrected, if anybody is still reading this thread. These last numbers - "less than 50%", "complete errors like 95%" are splendid proofs of what I said in the first paragraph above, that most people (like yourself) are totally controlled by their programming. Unless, of course, you simply wave it all away with a magic wand. BTW, if you understood my argument, it wasn't so much about specifics of religion et al (which could be easily misinterpreted), it was about how people act entirely on their past programming, mitigated to some extent by incidental circumstances. If you're inclined to give too much weight to the incidental circumstances, remember the first thing they tell you when you join the CIA: there aren't any coincidences (of any real significance, anyway). From pclow at pc.jaring.my Wed Oct 9 21:25:03 1996 From: pclow at pc.jaring.my (pclow) Date: Wed, 9 Oct 1996 21:25:03 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? In-Reply-To: Message-ID: <325CDEE2.86A@pc.jaring.my> Hi fellow flamers, cuss'ers, ect.. Some one recently gave me a copy of an article in Der Spiegel (unfortunately in german!) stating that Crypto AG of Switzerland had passed the keys to the German Govt without informing the customer. Can someone confirm, elaborate, dispute...... please.... :) Thanks. --------------------------------------------------------------------------- Flame AAway..... " Sticks and stones may break my bones, but words will never hurt me" =========================================================================== From wb8foz at nrk.com Wed Oct 9 21:36:43 1996 From: wb8foz at nrk.com (David Lesher) Date: Wed, 9 Oct 1996 21:36:43 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: <325c26935621002@noc.tc.umn.edu> Message-ID: <199610100436.AAA12534@nrk.com> Timothy C. May said: > However, there are certain things my phone company does *not* do. They > don't keep _copies_ (recordings) of my phone conversations. This means a > court order can't yield copies of past conversations. They also don't track > incoming phone calls to me. (I don't believe such records of incoming phone > calls are kept; maybe I'm wrong. Certainly with Caller ID, storing incoming > phone numbers is possible....I just don't think local or regional phone > companies care about such records, and hence don't bother to accumulate > them.) "MUDs" are typically kept 24-72 hours. They list OUTGOING calls, hence a big search is needed to translate to incoming. But it is done... -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From remailer at cypherpunks.ca Wed Oct 9 22:01:59 1996 From: remailer at cypherpunks.ca (John Anonymous MacDonald) Date: Wed, 9 Oct 1996 22:01:59 -0700 (PDT) Subject: PGPW263.ZIP -- PGP Compiled for Windows Message-ID: <199610100452.VAA22271@abraham.cs.berkeley.edu> Hello! Need help to locate the above. Have already cjhecked the Replay ftp site, It wasn't there. Anywhere else apart from Lance's place? Thank you. Dekinda From ott0matic at hotmail.com Wed Oct 9 22:35:41 1996 From: ott0matic at hotmail.com (Otto Matic) Date: Wed, 9 Oct 1996 22:35:41 -0700 (PDT) Subject: Injunction Against Spammers Message-ID: <96Oct9.223516pdt.280792(19)@constitution.hotmail.com> Today Concentric Network Corp. won an injunction [15] against Cyber Pro- motions, Inc. -- the outfit against which AOL lost a court fight to keep its subscribers free of email spam -- see TBTF for 9/8/96 [16]. Cyber Promotions, it seems, was forging a Concentric Network return address in their spams, so thousands of outraged Netizens bombarded the ISP daily with demands that Concentric stop supporting an activity that is, in fact, forbidden by their terms of service and of which Concentric was entirely innocent. The wording of the promise that Cyber Promotions was compelled to sign forbids them specifically from thus abusing Concentric in the future. It seems to me that the spammer will be free to choose another ISP "goat," or to forge a nonexistent return address on their future spams, without penalty. This timely news just arrived on Glen McCready's "0xdeadbeef" mailing list. [15] [16] otto =-=-=-=-=- Otto Matic "Fuckin' A, Miller!" Bud, Repo Man --------------------------------------------------------- Get Your *Web-Based* Free Email at http://www.hotmail.com --------------------------------------------------------- From frissell at panix.com Wed Oct 9 07:59:33 1996 From: frissell at panix.com (Duncan Frissell) Date: Wed, 9 Oct 1996 22:59:33 +0800 Subject: Government Denial of Service Attacks Message-ID: <3.0b19.32.19961009061541.00d23c48@panix.com> At 09:33 AM 10/9/96 +1000, Julian Assange wrote: >I will not coment on the correctness of the U.S government's funding >allocations, however the above statement is clearly designed to be >deceptive. Given the GDP of the U.S as a whole during fiscal 1996 was >greater than that of any other country at any other time, including the >U.S in previous years (the U.S like most other countries has postive >growth), of course the absolute value of taxes collected will be larger. I make the point only because this very important fact never occurs to anyone. Our rulers like to say that they can't make do with a cent less of the vast sums they collect from us and, in fact, all of them say that they will need more. Just pointing out that with all they have, they can probably stand to cut back a little. The Fortune 500 did. DCF From blancw at cnw.com Thu Oct 10 00:01:05 1996 From: blancw at cnw.com (blanc) Date: Thu, 10 Oct 1996 00:01:05 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction Message-ID: <01BBB63F.77631E40@king1-10.cnw.com> From: Black Unicorn [in reply to Vlad the Conqueror] I understand that it's difficult for you to grasp how firmly entrenched the concept of wiretapping is in law enforcement, courts and the legislature, and that your novel new approach has been tried before. .................................................................. This should help him understand it. I won't say who this quote is from, but he was a very respected French author: "Both the English and the Americans have kept the law of precedents; that is to say, they still derive their opinions in legal matters and the judgements they should pronounce from the opinions and legal judgements of their fathers. [...] The English or American lawyer who thus, in a sense, denies his own reasoning powers in order to return to those of his fathers, maintaining his thought in a kind of servitude, must contract more timid habits and conservative inclinations than his opposite number in France. Our written laws are often hard to understand, but everyone can read them, whereas nothing could be more obscure, and out of reach of the common man, than a law founded on precedent. Where lawyers are absolutely needed, as in England and the United States, and their professional knowledge is held in high esteem, they become increasingly separated from the people, forming a class apart. A French lawyer is just a man of learning, but an English or an American one is somewhat like the Egyptian priests, being, as they were, the only interpreter of an occult science. [...] Thus it is England, above all that supplies the most striking portrait of the type of lawyer I am trying to depict; the English lawyer values laws not because they are good but because they are old; and if he is reduced to modifying them in some respect, to adapt them to the changes which time brings to any society, he has recourse to the most incredible subtleties in order to persuade himself that in adding something to the work of his fathers he has only developed their thought and completed their work. Do not hope to make him recognize that he is an innovator; he will be prepared to go to absurd lengths rather than to admit himself guilty of so great a crime. It is in England that this legal spirit was born, which seems indifferent to the substance of things, paying attention only to the letter, and which would rather part company with reason and humanity than with the law." .. Blanc From blancw at cnw.com Thu Oct 10 00:01:09 1996 From: blancw at cnw.com (blanc) Date: Thu, 10 Oct 1996 00:01:09 -0700 (PDT) Subject: Microsoft CAPI Message-ID: <01BBB63F.992D5360@king1-10.cnw.com> From: Andrew Loewenstern I ask: "Who Cares?" It is easy enough to distribute with the secure-non-GAK plug-in a patch for disabling the module authentication. Heck, you could even make an ActiveX applet that did it... andrew "Click Here to Download and Install Real Crypto" .................................................... Like PGP, it would need to be widely (& anonymously) made available before anyone could do anything about it.... .. Blanc From perry at piermont.com Thu Oct 10 00:01:33 1996 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 10 Oct 1996 00:01:33 -0700 (PDT) Subject: Swan song... Message-ID: <199610100701.DAA13077@jekyll.piermont.com> Well, folks, after four or five years here, I'm finally leaving. I've picked this moment for two reasons. First, the signal to noise ratio here is now too low to be measured without expensive lab equipment -- as bad as Usenet, or even worse. Second, I now have two candidate sites to host a new cryptography & cryptography politics mailing list to replace this one. The new list will be run very tightly. Some people will doubtless label me a fascist and say I'm impinging on their ability to be "free". Those that feel that the best use of their freedom is to urinate into their own drinking water are entitled to their beliefs -- but they will not be welcome on the new list.* It is time to get back to cryptography. You all remember cryptography, don't you? Its the "cipher" in CYPHERpunk. Years ago, on cypherpunks, Phil Karn noted, after Stuart Baker of NSA named his nightmare vision of strong crypto embedded in every $20 phone and every fax machine, "Gentlemen, I believe we have our design specification." One cannot imagine that sort of thing being said here now. Four years ago, PGP 2.0 was released, and the first shot was sent across the bow of those that would stop us. It is more than time to fire off another round or two. Cypherpunks file lawsuits! Cypherpunks develop protocols! Cypherpunks write RFCs! Cypherpunks start companies! Cypherpunks WRITE CODE, damn it! Cypherpunks don't wait for the administration to move -- they move first! They move FASTER! Cypherpunks don't wait for someone else to deploy cryptography -- they deploy it themselves! Cypherpunks do not sit on their asses and pull their puds while discussing warmed over theories about personal freedom. Cypherpunks BUILD THE TOOLS TO IMPLEMENT THE THEORY! Cypherpunks don't fantasize, they create! In short, CYPHERPUNKS DO! They don't live for blather. Cypherpunks Mark I used to be a glorious place. Son of Cypherpunks may fail, but we must make the attempt to create it. In short, Cypherpunks is dead, Long live Cypherpunks! I will post pointers to the new list within ten days -- on or before October 20, 1996. Perry * Those that feel that peeing into their own drinking water is a good idea are directed to http://www.envirolink.org/orgs/coe/snuffit2/living_water.jpg and http://www.envirolink.org/orgs/coe/snuffit2/lifewater.html where you will find others who agree with you. From unicorn at schloss.li Thu Oct 10 00:42:09 1996 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 10 Oct 1996 00:42:09 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? In-Reply-To: <325CDEE2.86A@pc.jaring.my> Message-ID: On Thu, 10 Oct 1996, pclow wrote: > Hi fellow flamers, cuss'ers, ect.. > > Some one recently gave me a copy of an article in Der Spiegel > (unfortunately in german!) stating that Crypto AG of Switzerland > had passed the keys to the German Govt without informing the > customer. > > Can someone confirm, elaborate, dispute...... please.... :) I can confirm the rumors, that is that the rumors are circulating. I saw the Spiegel article. I believe it. Crypto AG is known for its government (ahem) sympathies. Stay away from Switzerland. All sorts of nasties in there. > > Thanks. > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From everheul at NGI.NL Thu Oct 10 00:48:41 1996 From: everheul at NGI.NL (Eric Verheul) Date: Thu, 10 Oct 1996 00:48:41 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! Message-ID: <01BBB68A.970D6480@port12.ztm.pstn.rijnhaave.net> > >>The idea is that any third party, e.g., a network or service provider, >>who has access to components 2, 3 and 4 (but not to any additional >>secret information) can: >>a. check whether the session keys in components 2 and 3 coincide; >>b. not determine any information on the actual session key. >> >>In this way, fraud is easily detectible: a sender that attempts to >>virtually address a session key to the TRP (component 3) that is >>different from the real one he uses on the message (or just nonsense) >>will be discovered by anyone checking the binding data. If such >>checking happens regularly, fraud can be properly discouraged and >>punished. > >I am at the same time dismayed and disgusted at the tendency of some people >to want to "detect fraud" on the part of ordinary citizens, as this paper >appears to want to do, but says _nothing_ about preventing fraud >_by_government. How is the average citizen to know if keys are being given >out to government agents for valid reasons? First of all, that (and the legitimacy of "wiretaps" in general) is something that should be regulated in national law (including procedures, checks and balances, penalities). Maybe you have the opinion that that is impossible to achieve, [or at least that making wiretapping as such by government impossible is the only satisfactory way of doing it (-; ]. Our concept assumes that it is possible and acceptable, although legislation (and especially appliance of it) in some countries might be improved.. Second, the concept is flexible in the choice of Trusted Retrieval Parties; we have the opinion that if you don't trust the existing TRPs then, hey, setup your own TRP. We believe that should be possible (and forsee serveral "privacy-protecting" organisations doing so). However, as you don't want to have criminals setting up TRPs, some legislation on this point should be made... Finally, as said in the announcement: "In [VKT], we explain how we envision the framework in which the binding concept could present a security tool in the information society." > >I am further enraged by the last portion of the paragraph above where he >says, "fraud can be properly discouraged _and_punished_" Why "punished"? >Why call it "fraud"? Why should sending the "wrong" bits become a crime? >The US government, for example, has repeatedly claimed that key-escrow >systems should be "voluntary." Presumably, except for authoritarian and >totalitarian countries, no other country should force their own citizens or >others to use any sort of key-escrow/GAK system. Wait a minute. It is a *voluntary* system, but it has some rules that apply. The whole idea here is: if you don't like it, use your own system. "Fraude" refers to using the system without sticking to its rules, maybe fraude has a wrong connotation. > >Maybe I'm biased: I'm a libertarian who believes that sending the wrong >bits shouldn't be considered a crime. The problem we have is with the Depends, it might be childrens pornography. The information society is *not* about bits, but about information. >politicians, NOT primarily the criminals. Giving the government the ability >to punish people merely for sending the wrong bits (absent some other, REAL >crime) is an enormous step backward. And if they're guilty of a real crime, >why bother about the bits? In a democratic country one needs evidence to convict someone. > >Even if I believed in GAK, which I don't, I don't think governments or >anyone else should be able to determine whether the "correct" code is >included with the data until and unless the government has a valid warrant, Code is checked (on protocol compliance) by third parties all the time. They should not get any wiser from it, that is the point. > > >Jim Bell >jimbell at pacifier.com > > Thanks for the feedback, Eric Verheul From shamrock at netcom.com Thu Oct 10 01:31:39 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 10 Oct 1996 01:31:39 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <325C6CE7.6096@gte.net> Message-ID: Would you folks *please* cut this thread? It has gone on long enough. Too long, in fact. --Lucky From shamrock at netcom.com Thu Oct 10 01:33:11 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 10 Oct 1996 01:33:11 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? In-Reply-To: <325CDEE2.86A@pc.jaring.my> Message-ID: On Thu, 10 Oct 1996, pclow wrote: > Hi fellow flamers, cuss'ers, ect.. > > Some one recently gave me a copy of an article in Der Spiegel > (unfortunately in german!) stating that Crypto AG of Switzerland > had passed the keys to the German Govt without informing the > customer. This is nothing new. But how about faxing the article to John Young, so we all may benefit? Thanks, --Lucky From shamrock at netcom.com Thu Oct 10 01:39:29 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 10 Oct 1996 01:39:29 -0700 (PDT) Subject: Netscape does the right thing In-Reply-To: Message-ID: On Wed, 9 Oct 1996, Timothy C. May wrote: > At 1:43 PM -0500 10/9/96, Paul Robichaux wrote: > > >When you buy Que's current Netscape book (_Special Edition, Using Netscape > >3_), the included CD has the US-only, 128-bit, non-export version of > >Navigator on it. It's a licensed copy, even! (Of course, the book also has > >a small yellow "NOT FOR EXPORT" tag on the back cover, but who's counting?) > > > >For $49, getting a licensed copy of the 128-bit Navigator 3.0 plus a 1000+ > >page book is a pretty good deal. My hat's off to Netscape for choosing to > >put the 128-bit version on the CD, and to Macmillan/Que for bothering to > >get the software in the first place. I really do believe that Netscape > >wants to get secure software out as widely as possible. Egghead has 128 bit Navigator 3.0 on sale for $29. You heard me right. The clerk at Egghead, speaking broken English, failed to ask me for my passport. --Lucky From unicorn at schloss.li Thu Oct 10 01:48:29 1996 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 10 Oct 1996 01:48:29 -0700 (PDT) Subject: "European Union Bank" In-Reply-To: <3.0b19.32.19961009220915.00fdf69c@panix.com> Message-ID: On Wed, 9 Oct 1996, Duncan Frissell wrote: > At 07:06 PM 10/8/96 +0300, J�ri Kaljundi wrote: > >According to one offshore magazine European Union Bank is a very bad > >choice for Internet banking. What they did was they assigned they named > >Lord Mancroft who sits in the UK's House of Lords as chairman of the bank. > >Only thing Lord Mancroft himself did not know a thing about it, although > >the bank marketing materials had a letter of welcome supposedly from that > >prominent person. So he is thinking of taking legal action against the > >bank. > > I have at hand a brochure from "Shorex 96 - The Premier Offshore > Exhibition" to be held November 20-22 in London. Day One features a > section on "Offshore and the Internet" including a panel "Will the > Internet Increase the Market Share of the Offshore Industry?" Featuring > "Lord Mancroft, Chairman, European Union Bank, Antigua." > > I wonder if he'll be there. If we are both there, I'll ask him. Is there a little "*" next to his name which resolves to "Scheduled to Appear" ? > > DCF > > "If control measures are so effective, why does everything seem to be more > and more out of control?" > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From pclow at pc.jaring.my Thu Oct 10 02:13:30 1996 From: pclow at pc.jaring.my (pclow) Date: Thu, 10 Oct 1996 02:13:30 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? In-Reply-To: Message-ID: <325D2287.203F@pc.jaring.my> Lucky Green wrote: > > Some one recently gave me a copy of an article in Der Spiegel > > (unfortunately in german!) stating that Crypto AG of Switzerland > > had passed the keys to the German Govt without informing the > > customer. > > This is nothing new. But how about faxing the article to John Young, so > we all may benefit? Can someone email me John Young's fax number? Thanks. From jsw at netscape.com Thu Oct 10 03:16:23 1996 From: jsw at netscape.com (Jeff Weinstein) Date: Thu, 10 Oct 1996 03:16:23 -0700 (PDT) Subject: Netscape does the right thing In-Reply-To: Message-ID: <325CCC3A.7D6F@netscape.com> Lucky Green wrote: > > On Wed, 9 Oct 1996, Timothy C. May wrote: > > > At 1:43 PM -0500 10/9/96, Paul Robichaux wrote: > > > > >When you buy Que's current Netscape book (_Special Edition, Using Netscape > > >3_), the included CD has the US-only, 128-bit, non-export version of > > >Navigator on it. It's a licensed copy, even! (Of course, the book also has > > >a small yellow "NOT FOR EXPORT" tag on the back cover, but who's counting?) > > > > > >For $49, getting a licensed copy of the 128-bit Navigator 3.0 plus a 1000+ > > >page book is a pretty good deal. My hat's off to Netscape for choosing to > > >put the 128-bit version on the CD, and to Macmillan/Que for bothering to > > >get the software in the first place. I really do believe that Netscape > > >wants to get secure software out as widely as possible. > Egghead has 128 bit Navigator 3.0 on sale for $29. You heard me right. The > clerk at Egghead, speaking broken English, failed to ask me for my passport. The version of Navigator sold in retail stores in the US has been the strong 128-bit version for a year now. The first production run was the export version (even though the box said "not for export") because the marketing people didn't think it mattered. Once I educated them, the right thing happened. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From erehwon at c2.net Thu Oct 10 04:40:55 1996 From: erehwon at c2.net (William Knowles) Date: Thu, 10 Oct 1996 04:40:55 -0700 (PDT) Subject: Recent Web site cracks [CIA & DOJ sites] In-Reply-To: Message-ID: Igor Chudov asked after stewarts at ix.netcom.com wrote: >> The DOJ and CIA sites were actually cracked; don't know the mechanisms. >> The dole-kemp96.com and dole-kemp96.org domains were spoofs - they >> have similar names to the real site, and people reach them by accident >> or by hearing about them. According to today's San Jose Mercury News, >> the web designer who registered them did so just before Dole announced >> Kemp as his VP, and tried to sell his design services to the campaign. >> They didn't buy it, and the names were sitting around with nothing >> better to do anyway, so he decided to have a good time with them. >> Supposedly he's gotten about 40,000 hits and the "real" >> site got 1,000,000. > > Anyone got a copy of the cracked CIA page? Try: http://www.dis.org/se7en/hacktrash/index.html Both the CIA and the DOJ sites are mirrored there. Cheers! William Knowles erehwon at c2.net -- William Knowles PGP mail welcome & prefered / KeyID 1024/2C34BCF9 PGP Fingerprint 55 0C 78 3C C9 C4 44 DE 5A 3C B4 60 9C 00 FB BD Finger for public key -- Vote Harry Browne for President -- http://www.HarryBrowne96.org From roy at sendai.scytale.com Thu Oct 10 05:42:09 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Thu, 10 Oct 1996 05:42:09 -0700 (PDT) Subject: FCPUNX:ABA Likes GAK In-Reply-To: <199610100438.AAA26902@beast.brainlink.com> Message-ID: <961010.070652.0x5.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- jya at pipeline.com forwards: > 10-03-96 at 19:09 EDT, American Banker > > > Banks Like Export Plan for High-Power Encryption > > By Drew Clark [snippo] > Banks were heartened by the announcement because many > view the widely used Data Encryption Standard - a > low-level form of data scrambling - as inadequate > protection against the rising computer power of so-called > hackers. > > Though banks can use a complex 56-bit data encryption key > for financial transactions, sensitive communications with > overseas branches are limited to a less powerful 40-bit > standard. Wow... in two successive paragraphs, DES is first called inadequate and then lauded as "complex [...] encryption" (as though it were the weapon of choice). Who's clue-impaired here? Clark or the ABA (or both)? - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlznpRvikii9febJAQGu9gP/R6MAE4SbJTyiXFjXGBRIrQTNnn9KDO0P +K1GpRd2dLRjnPnsZekYokSailm2ga7Q/UPwIs8PXHbtTUFYL2nlwzcxfMG4gE6m PWCfLWBhbQ3p22F8M9OlivbR7a+sLzo0ZwItDUa5vAJv5kMFhuHegNvtYE2Qnpr2 H9SW6Vc07UE= =rJ99 -----END PGP SIGNATURE----- From roy at sendai.scytale.com Thu Oct 10 05:43:54 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Thu, 10 Oct 1996 05:43:54 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <199610081955.UAA00221@server.test.net> Message-ID: <961010.071747.6d6.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, aba at dcs.ex.ac.uk writes: > Dimitri Vulis writes: >> [...] >> Another possibility is to issue a charge card (payable in full at >> the end of the month, getting revenue from the annual fee), rather >> than a credit card, so it could claim not to be subject to certain >> Federal Reserve's regulations that have to do with credit card >> disputes. But then it probably can't be Visa/MC and can't use their >> clearginhouses. > > I have a VISA card which is purely a debit card. It is accepted all > the places any standard VISA card would be. (UK, Lloyds bank). I have one of those, too. A couple of months ago, Thrifty car rental refused to accept it to rent a car. (the agent was pretty snotty about it, too) Beginning of a trend? - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMlzp0xvikii9febJAQFatAP9EUJ8i0xqt7G03C8nDreZ+YcO04a9x/xI R/ZzX+xQSo1Oe6xbB5IvyEeLuoO2SsXrHroLNE7AekgqQnyK9JprxcykUlxkKSEq IVL+QHbR2Y8nvO8qINp3G7ToU6HfsISOJtFl8mVtcy2eukMgqErVcIhqOYbafsf+ CZfMIKaJsM8= =6AQd -----END PGP SIGNATURE----- From declan at eff.org Thu Oct 10 05:51:59 1996 From: declan at eff.org (Declan McCullagh) Date: Thu, 10 Oct 1996 05:51:59 -0700 (PDT) Subject: "Soul Catcher" Computer Chip (fwd) In-Reply-To: <01BBB5FC.3769FEA0@alexf.iss.net> Message-ID: I recall Noah has something on this in the November issue of Wired. -Declan On Wed, 9 Oct 1996, Alex Filacchione wrote: > > QUOTE > > SOUL CATCHER IMPLANTS > > British scientists are developing a concept for a computer chip > which, when implanted into the skull behind the eye, will be able to > record a person's every life time thought ands sensation. > > =-=-=-=-=-=- > > Hahaha! That's a good one. Maybe these guys should share some of their > findings w/ the worlds leading neurologists, since they seem to know so > much. "Every lifetime thought"?????? Even one thought. Hmmm, perhaps > they would care to explain human emotions in scientific terms, fully > explained, no vagueness allowed? Care to share "translation tables" for > neuro-electric impulses that show signature of certain emotions? This is > just so ridiculous. I would just like to ask them one question. "How?" > Record what someone sees? Maybe.... > > Alex F > alexf at iss.net > > > // declan at eff.org // I do not represent the EFF // declan at well.com // From declan at eff.org Thu Oct 10 05:54:52 1996 From: declan at eff.org (Declan McCullagh) Date: Thu, 10 Oct 1996 05:54:52 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: A month or two ago, I searched through the existing DT statute and posted language that could be interpreted as applying to ISPs. If there's an ISP exemption I missed, please post... -Declan On Wed, 9 Oct 1996, Mark M. wrote: > On Wed, 9 Oct 1996, Timothy C. May wrote: > > > Back to the legal issue. Perhaps the Digital Telephony Act will be > > interpreted to require ISPs to make their systems "tappable," possibly by > > adding message logging. possibly just by offering access to the T1s and T3s > > only ("OK, Feds, here's where the T3 enters the building...be careful you > > don't cut the core, OK?"). > > I think there is a section of DT that explicitly excludes ISP's. > Of course, this can, and probably will be, changed. > > Mark > -- > finger -l for key > PGP encrypted mail prefered. > > Good signature from user "Mark Miller 2048-bit key ". > // declan at eff.org // I do not represent the EFF // declan at well.com // From dlv at bwalk.dm.com Thu Oct 10 06:00:15 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 06:00:15 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: Message-ID: <801kVD2w165w@bwalk.dm.com> Lucky Green writes: > Would you folks *please* cut this thread? It has gone on long enough. Too > long, in fact. Yes. Timmy May started it, but flaming the mormons. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Thu Oct 10 06:00:24 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 06:00:24 -0700 (PDT) Subject: Swan song... In-Reply-To: <199610100701.DAA13077@jekyll.piermont.com> Message-ID: "Perry E. Metzger" writes: > Well, folks, after four or five years here, I'm finally leaving. I'm very sorry to hear that. Another person who actually knows crypto and is willing to share his knowledge has been driven off this list by Timmy- generated noise and flame wars. What a shame. > I will post pointers to the new list within ten days -- on or before > October 20, 1996. I'm looking forward to it. Would you be interested in my "wire clippings"? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jya at pipeline.com Thu Oct 10 06:14:06 1996 From: jya at pipeline.com (John Young) Date: Thu, 10 Oct 1996 06:14:06 -0700 (PDT) Subject: MISTY Algorithm Message-ID: <1.5.4.16.19961010131225.3687f114@pop.pipeline.com> Nikkei Industrial Daily, October 08, 1996 Mitsubishi publicizes MISTY encryption algorithm Mitsubishi Electric Corp. said it has released the design principles for its data encryption algorithm MISTY. In doing so, the company can enlist third-party users to evaluate the integrity and power of its encryption algorithm and gain wider name recognition for MISTY. To make evaluations easier, the company is also providing a sample program. The existing de-facto world standard encryption algorithms DES and RSA were both developed in the U.S. But MISTY has advantages of its own and Mitsubishi would like encryption experts around the world evaluate the program. [End] No information given on the source for the algorithm or sample program. Anyone with the info care to share? From wb8foz at wauug.erols.com Thu Oct 10 06:32:23 1996 From: wb8foz at wauug.erols.com (David Lesher / hated by RBOC's in 5 states) Date: Thu, 10 Oct 1996 06:32:23 -0700 (PDT) Subject: Netscape does the right thing (fwd) Message-ID: <199610101332.JAA13826@wauug.erols.com> Lucky Green sez: > Egghead has 128 bit Navigator 3.0 on sale for $29. You heard me right. The > clerk at Egghead, speaking broken English, failed to ask me for my passport. Good Point. If Peter Junger is supposed to maintain a chain of custody in his class; must not the bookstores, ComputerLands, you name it, ALSO do the same -- restricting not just customers, but non-AmCit employees' access...? -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From rah at shipwright.com Thu Oct 10 06:57:36 1996 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 10 Oct 1996 06:57:36 -0700 (PDT) Subject: Future of Money Hearings Message-ID: --- begin forwarded text Date: Wed, 9 Oct 1996 19:49:50 PT From: "Paul Lampru, Marketing Manager, Electronic Commerce Products, Strategic Marketing, ATL, 770-640-3688" Subject: Future of Money Hearings To: e-payments at commerce.net Organization: VeriFone X-PS-Qualifiers: /FONT=Courier-Bold/LINES=66/LEFT_MARGIN=36/CALCULATE/TOP_MARGIN=36/BOTTOM_MARGI N=36 MIME-version: 1.0 Sender: owner-e-payments at commerce.NET Precedence: bulk +--------------------------------------------------+ Addressed to: e-payments at commerce.net +--------------------------------------------------+ All: Last June, Denis Calvert, VP for US Sales for VeriFone presented testimony to Rep Castle's Banking Subcommittee. This testimony suggested a strategy that would enable Internet payment schemes...that develop naturally for the Internet over the next couple of years...to be used by merchants who have store fronts or cash register sales systems. This strategy touches chip cards, public key certification authorities, Stored Value Cards, and the migration away from magnetic stripe technology toward chip cards or PC Cards or whatever electronic token is appropriate. This strategy also touches on the potential use of the Internet by US Treasury to distribute welfare payments and other Federal Transfer Payments. This strategy is a hypothetical scenario that leverages the MC/Visa SET payments protocol, but does not effect the protocol or its use for credit card payments on the Internet. This strategy is gaining the attention of a number of Federal agencies. Before this gets too far down the road...PLEASE review this testimony and critique the strategy. The testimony may be found at the following URL: http://www.house.gov/castle/banking/calvert.htm Please suggest a forum that these ideas may be presented and explained in more detail than they can be explained in Mr. Calvert's testimony...or this Email message. Thank you...pdl ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ This message was sent by e-payments at commerce.net. For a complete listing of available commands, please send mail to 'majordomo at commerce.net' with 'help' (no quotations) contained within the body of your message. --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From rwright at adnetsol.com Thu Oct 10 06:58:02 1996 From: rwright at adnetsol.com (Ross Wright) Date: Thu, 10 Oct 1996 06:58:02 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GA Message-ID: <199610101357.GAA04414@adnetsol.adnetsol.com> On or About 10 Oct 96 at 8:16, Dr.Dimitri Vulis KOTM wrote: > Lucky Green writes: > > > Would you folks *please* cut this thread? It has gone on long enough. Too > > long, in fact. > > Yes. Timmy May started it, but flaming the mormons. No. But I am Fucking sick of reading about this LDS shit. Iheard enough as a kid raised in the church. KILL THIS THREAD > > --- > > Dr.Dimitri Vulis KOTM > Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps > > =-=-=-=-=-=- Ross Wright King Media: Bulk Sales of Software Media and Duplication Services http://www.slip.net/~cdr/kingmedia Voice: 415-206-9906 From aba at dcs.ex.ac.uk Thu Oct 10 07:04:17 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Thu, 10 Oct 1996 07:04:17 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to key-esc In-Reply-To: <736E4C76D98@frw3.kub.nl> Message-ID: <199610101042.LAA00318@server.test.net> Hey Bert-Jaap, I had you down as one of the good guys, what caused you to fold :-) Bert-Jaap Koops writes on cpunks: > We present an alternative that can give law-enforcement agencies > access to session keys, without users having to deposit private > keys. Unilateral fraud in this scheme is easily detectible. OK, so I can see how the `binding data' technique acheives a more robust form of keys escrow of session keys, without handing over private keys. (Your wording also implied to me that the problem would not exist if private keys were handed over, but I think this is not the case, if a warrant is required to get the private keys, the stated presumtion is that no speculative decryptions will be tried). Also the proposal (and other proposals which escrow session keys) doesn't really provide any guarantees of protection from LE abuse, as such, because they can decrypt all of the escrowed session keys with their own private key. But then the original clipper proposal had similar supposed safeguards, they claimed to have the decryption keys split across two databases, and they claimed that they would place the key in a tamper resistant device so that it could only be used for the duration of the court approved wiretap. `binding data' combats the problem of people sabotaging key escrow by using garbage for the escrowed session key. Matt Blaze was able to produce compliant capstone/tessera messages which would be accepted by the recipient, and yet would reveal nothing to the LE agent. Your binding data technique would allow a software only implementation of the non-interoperability requirements of clipper III, and combat attacks such as Matt's. However, simpler approaches I think fulfill the requirements given the (stated) voluntary nature of GAK. For instance, if you are using a hybrid RSA/symmetric key system with the session key encrypted with RSA, you can encrypt the session key to a second recipient also (PGP allows this much, Carl Ellison suggested this for PGP, Bill Stewart recently also suggested the same). If the recipient wishes to check that the sender is really escrowing the same session key, this can be acheived by revealing to the primary recipient the random padding of the second recipient's RSA encrypted copy of the session key. The primary recipient can then repeat the encryption, and check. (I proposed this on sci.crypt last year some time, with an anti-GAK caveat :-). As GAK is (stated to be) voluntary, surely the only person who has any business knowing whether the message is honestly GAKked is the recipient. After all you can double encrypt or not use GAK at your option, so this seems to lose nothing for the GAKkers. The description of the paper also says nothing about trust worthiness of the TTPs, from the public's perspective. It would be nice to see a proposal which also resulted in the cryptographic revealing of number of wire taps, as an unavoidable result of the protocol. (Not that I, or anyone else would want to use GAK still, but it would be a gesture of good will on the part of the GAKkers, and would show intentions not to misuse the system. I suggest that they would never agree to such a system because their stated aims are untrue: they *do* want to outlaw non-escrowed encryption for domestic US traffic, and they *do* want to decrypt without warrants, and without public audit. Export control and temporarily `voluntary' GAK is a means, not an end.) Adam -- #!/bin/perl -sp0777i Message-ID: <325D0249.1E36@gte.net> Perry E. Metzger wrote: > Well, folks, after four or five years here, I'm finally leaving. [pathetic whining snipped] > The new list will be run very tightly. Some people will doubtless > label me a fascist and say I'm impinging on their ability to be > "free". Those that feel that the best use of their freedom is to > urinate into their own drinking water are entitled to their beliefs -- > but they will not be welcome on the new list.* [more whining snipped] Nothing in the real world is perfect, ideal, or even relatively close to either one. If you want to really solve your problems, it will not likely be in running away, but in getting some therapy (seriously). As far as Fascist goes, fascism is fun enough when everyone gets to participate, but I get the idea you feel "some of the pigs are more equal than others", if you know what I mean, and I think you do. I haven't been on the list more than 6-8 weeks, but in that time, it's been more interesting than I would have guessed for a non-technical forum, which isn't necessarily good, but this is the real world. From sandfort at crl.com Thu Oct 10 07:09:17 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 07:09:17 -0700 (PDT) Subject: LET'S MEET DIMITRI Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Bay Area Cypherpunks, I am hereby pledging US$100 towards a fund to fly Dimitri to the SF Bay area for a Cypherpunk meeting. I certainly would like to meet a real cryptographer, and I'm sure many of you would too. We should throw in a hotel room and local transportation as well. I want Dimitri to be our featured speaker--his choice of topic, of course. I am ABSOLUTELY serious in this offer, but I will need donations from other Cypherpunks. If I get sufficient pledges to cover Dimitri's travel expenses, I will coordinate with Dimitri and make the necessary travel and hotel arrangements. Dimitri, what say you? Are you willing in flying to California to address the Mother of All Cypherpunk Meetings? I hope so. I'm sure it would be one of our most highly attended meetings. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From aba at dcs.ex.ac.uk Thu Oct 10 07:10:35 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Thu, 10 Oct 1996 07:10:35 -0700 (PDT) Subject: PGP implements Key Recovery today! In-Reply-To: <199610081636.MAA10922@attrh1.attrh.att.com> Message-ID: <199610100740.IAA00270@server.test.net> Bill Stewart writes: > PGP has provided a key recovery option for several years. You can > either use the EncryptToSelf option, or use multiple recipients, For a press worthy hack, it would be fun to extract an NSA RSA public key from some GAKked software, and format it as a PGP key. Then people can use key escrow if they wish (second recipient NSA). And they can feed the NSA misinformation, stegoed data, double encrypted PGP messages, anti GAK flames, and they might even feel obliged to decrypt, and read it all :-) I read some time ago about Lotus Notes which uses RSA and has GAK, was this press release fodder, or does the product currently exist in it's GAKked form? Are the other GAKked products? Is there anyone with a GAKked product, and the patience to reverse engineer for the GAK key? I guess if you do get an RSA key for the NSA, then you can choose an email for them to put on the PGP keyid: NSA (a real working email address would be better, if that one isn't good), and get it signed by a timestamping service (persuade the owner to sign in the form of a key certification). Adam -- #!/bin/perl -sp0777i -----BEGIN PGP SIGNED MESSAGE----- [ To: cypherpunks, sci.crypt ## Date: 10/08/96 01:05 pm ## Subject: Copyright protection schemes discussed at ESORICS ] Last week, I returned from the ESORICS conference in Italy. (If you're going to have a computer security conference, Rome is a nice place for it.) I've been busy since then, but I wanted to post something about a panel discussion held there about copyright protection in the electronic world. This is all a little fuzzy in my memory, since it's been about two weeks and my notes aren't terribly detailed. However, I think the discussion's contents will be of interest to a lot of people out there working at the interface between cryptography and politics. There were three people involved in the presentation: 1. Gerard Eizenberg (chairing the discussion) 2. Dominique Gonthier (from the European Commission) 3. Alstair Kelman (a lawyer from the UK specializing in computer and copyright issues) Jean-Jacques Quisquater was supposed to be there, but had to cancel (I think he was ill). The basic problem they're trying to solve is that it's very hard to conditionally control access to digital information. It's not too hard to keep me from ever seeing some piece of information (encrypt it with a key I can't guess and a cipher I can't break), but it *is* hard to keep me from giving a copy to a few hundred friends and acquaintances, once I *have* seen it. The solutions they proposed (and I can't think of anything better) centered around two ideas: 1. Embedding identification codes into the digital information which are hard to remove, but easy for the authorities to detect. (They call this ``tattooing.'') This allows the authorities or copyright holders to trace the source of illegal copies. (This is a little like asking for the user's name and phone number during software installation--it makes things a little less convenient if he later wants to give away copies to all his friends.) 2. Providing users with access to the information only on hardware controlled by the copyright holder or people working in his interests. (They call this the ``black box.'') This black box is sold or given away to users to allow them to have limited access to copyrighted data, and presumably goes through various gyrations to make sure that the user continues to pay for what he gets. The market for these would probably be similar to the market for satellite decoder boxes. (I don't think the system would be hard to design intelligently, though there would be a lot of opportunity for implementation errors.) Some of the interesting comments I recall from Mr. Gonthier: 1. The ultimate solution to this problem will have to involve technical, legal, and political methods. 2. Not every country in Europe (let alone the world) recognizes the same kind of rights with regard to copyright. 3. The solution will have to involve published and well-accepted standards--if we wind up with a dozen noninteroperable systems, then they will probably all fail in the marketplace. 4. The current solution is basically that owners of really valuable content don't make it electronically available. 5. Either people plan out a solution, or they wait and see what kind of market-driven solutions emerge. Mr. Gonthier favored the first approach, and appeared to take it as a given that almost everyone else would, too. (I suppose if he didn't feel this way, he would be in some other line of work....) Some of the interesting comments I recall from Mr. Kelman: 1. Copyright law isn't terribly well designed, and there are lots of ambiguities. It's going to be impossible to try to make automated systems that make the kinds of judgements that are currently done over several days or weeks, in court. 2. Some of the ambiguities in copyright law get much worse with digital systems. 3. There are serious privacy implications in many of the solutions discussed here. Is it acceptable to have someone have a list of every movie you've rented and every book you've bought or checked out of the library? Is it okay if they sell that list to (say) the government, people who might want to sell you things, people who might want to sue you, etc? 4. The system has to be expensive to start breaking. If we put out an easy-to-break system now, and successively harder-to-break ones later, then we train and provide capital for people who break the copyright systems for money. This is essentially what happened with satellite decoder boxes. Mr. Eizenberg made some interesting points, but since they were mostly technical, I didn't take a lot of notes. (I already have thought about the technical side--it's the political and legal side that I don't understand so well.) One comment of his I *do* remember, which I thought was an excellent point, was that electronic commerce systems were a prerequisite for electronic copyright management systems, and that the properties of those electronic commerce systems would constrain what was possible for the electronic commerce systems. (For example, if your commerce system doesn't support anonymous payments, then it's going to be very hard to support the anonymous purchase of books in the copyright management systems.) I thought the discussion was very interesting, though I wish there had been more time for questions and discussion. My main comments are: Political/social: 1. I think the privacy issues are potentially monstrous, especially when we add in consideration of billing records. We have to worry, not only about police-state measures (``lock up everyone who has purchased more than three books on this list''), but also about blackmail (``gee, Senator, I suppose you read `Naughty Boys in Leather' each month for their incisive political commentary.''). 2. Item 1 becomes more problematic when we consider the likely unwillingness of many governments to accept any kind of anonymous payment system that they can't trace. How many people think it would be okay for the government to have access to a list of what books you read, so long as they promised not to misuse it? 3. The ``tattooing of copyrighted data is really only interesting if the tattoo can be used to trace the person who made the illegal copies in the first place. This also relates to item 1. 4. Many countries have restrictions on what their citizens can read. This includes not only places like China, Iran, and Singapore, but also places like the US, Canada, the UK, Germany, and France. It seems unlikely that the copyright management system would be acceptable to many of these governments, if it ignored these restrictions. However, we're publishing the standards for how these are to work--so with a little extra work, each country can have their own implementation. The US version can restrict what we consider to be hardcore pornography (though someone will probably have to come up with a usable definition of this term), the French version can keep its citizens from watching too many American-made movies, and the Chinese system can prevent citizens from reading or watching anything with unacceptable political or social commentary. After the election of the Buchanan administration in 2000, the US version can even be modified (if designed well) to restrict the number of non-English-language movies and books you can see/read. Even if the US doesn't misuse this system, we'll be providing every dictator on Earth with a turnkey system for tracking or censoring what his citizens read and watch. Technical: 1. For most ways I can see these systems being built, the initial cost to break the system will be somewhat high, but the marginal cost per piece of copyrighted data extracted will be relatively low. This means that it may pay for someone to break one box, then buy a large number of movies, books, etc., and then, all at once, start offering to sell them. Each sale is available for only a few hours, so they don't have to worry about preventing people from making further copies too much. So long as there is any way they can do this (and if there's not, it means that anonymous cash and communications have been totally stamped out), they can make a nice profit on this stuff. If I were designing this system, I'd probably build in the ability to lock out the box that had violated the rules, if I could identify it--hence, the plan to buy up lots of titles, and only *then* to sell them. 2. The simplest attack on this kind of system is what I'd call an ``end-run'' attack--we do an end-run around their defenses. In the case of music, books, and movies, this is done by digitizing the output from the tamper-resistant viewing machine, and then making as many copies as we like. The cost for this attack is a. A one-time cost for building the equipment to intercept and digitize the output. b. A marginal cost per batch of sales--for each batch of sales we do, we probably lose the ability to buy anymore copyrighted items with that black box. Thus, we have to be able to buy a new black box with the revenues from each pirate sale, plus eventually pay back what we spent buying or building the machine. c. A marginal cost per item--we pay what all other consumers pay. Note that (a) shouldn't be *that* much money, though it will almost certainly be illegal in many places to have or sell such equipment. For many designs of the black boxes, we just intercept the video signal coming out of the box, which is trivial. For (b), we have to either buy the black boxes under a false name, or buy them somewhere that doesn't have much of a penalty for hacking them and won't extradite us somewhere that does have a harsh penalty for it. If people demand too much proof of identity before they'll sell you a black box, then they'll find it impossible to sell many of them. (Would you buy a television if they required three forms of ID, a fingerprint, and a blood sample?) 3. Ross Anderson's eternity service would obviously destroy this system. However, this is overkill. It takes only one country which is connected to the net, and which doesn't enforce laws against electronic copyright violations, to ruin the whole system. This raises an interesting point that's been raised many times before: What do you suppose will happen to countries that don't enforce these laws? I suspect the US and other countries will see countries that don't enforce these laws as damaging their interests, and will act accordingly. Some precedents include US threats to start a trade war with China over failure to protect copyright, and a long list of US interventions into Central and South American governments that did things we didn't like, i.e. Argentina, Nicaragua, Panama. (I'm sure other countries have done similar things, but being from the US, these are the cases I'm familiar with.) Comments? Note: Please respond via e-mail as well as or instead of posting, as I get CP-LITE instead of the whole list. --John Kelsey, jmkelsey at delphi.com / kelsey at counterpane.com PGP 2.6 fingerprint = 4FE2 F421 100F BB0A 03D1 FE06 A435 7E36 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMl0BT0Hx57Ag8goBAQEOwQQA4Al1gU2aKfDRK7FLCdsJWAzmbR2bmB9I QwDMhmg102EclIU6R8powRICFgo6b2XsBkKaUJx3lEArqQ19SjPg5k2EM0Eyd4nO dtaNUggRRY+zaG1DhYK6gAlHS3paG5L+vYnXjo21Bt9FUUQO+KQd/TK/Qk77C6Hh zWP6DBF5B2s= =pCAE -----END PGP SIGNATURE----- From kip at monroe.lib.mi.us Thu Oct 10 07:42:43 1996 From: kip at monroe.lib.mi.us (Kip DeGraaf) Date: Thu, 10 Oct 1996 07:42:43 -0700 (PDT) Subject: What are the flaws with FV payment system? Message-ID: I only received this an hour ago. I would very much like to attend, but can't put my fingers on the detailed analysis of FV's flaws in their system, which I would like to bring up in person at this seminar. Could someone please point me in the right direction? ---------- Forwarded message ---------- Date: Thu, 10 Oct 1996 09:51:56 -0400 From: Sue Davidsen To: michlib-l at mlink.hh.lib.umich.edu Subject: Seminar Announcement Commerce on the Internet 7:00 PM Thursday, October 10, 1996 Room N130 New Business Building, MSU Dr. Nathaniel Borenstein, Chief Scientist, First Virtual Holdings, Inc., is known worldwide as a leading developer of Internet technologies, including the MIME standard and the First Virtual Payment System. In this presentation on commerce on the Internet he will discuss: � The limitations of current encryption schemes � The technical aspects of the First Virtual payment scheme � The future of commerce on the Internet Dr. Borenstein contributed to the development of numerous Internet technologies including the MIME standard (used for email attachments and Web content typing), Andrew, metamail, ATOMICMAIL, and Safe-Tcl. Dr. Borenstein devised the First Virtual payment system, a popular mechanism for conducting commerce on the Internet. [a lot of cute biographical details left out, I'm not impressed] From edgar at Garg.Campbell.CA.US Thu Oct 10 07:46:12 1996 From: edgar at Garg.Campbell.CA.US (Edgar Swank) Date: Thu, 10 Oct 1996 07:46:12 -0700 (PDT) Subject: "Cure" for Crypto Anarchy? Message-ID: INTERNET SUPPRESSION IN BURMA In an attack on the country's political dissidents, the military regime in Burma has outlawed the unauthorized possession of a computer with networking capability, and prison terms of 7 to 15 years in prison may be imposed on those who evade the law or who are found guilty of using a computer to send or receive information on such topics as state security, the economy and national culture. (Financial Times 5 Oct 96) ************************************************************ Edupage ... is what you've just finished reading. To subscribe to Edupage: send mail to: listproc at educom.unc.edu with the message: subscribe edupage Charles Philipon (if your name is Charles Philipon; otherwise, substitute your own name). ... -- edgar at Garg.Campbell.CA.US (Edgar Swank) The Land of Garg BBS -- +1 408 378-5108 From ses at tipper.oit.unc.edu Thu Oct 10 08:07:53 1996 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Thu, 10 Oct 1996 08:07:53 -0700 (PDT) Subject: "European Union Bank" In-Reply-To: <3.0b19.32.19961009220915.00fdf69c@panix.com> Message-ID: On Wed, 9 Oct 1996, Duncan Frissell wrote: > Internet Increase the Market Share of the Offshore Industry?" Featuring > "Lord Mancroft, Chairman, European Union Bank, Antigua." > > I wonder if he'll be there. If we are both there, I'll ask him. You're asking an Estonian if someone's going to show up for something? :-) :-) --- If I can get my key back, it's Key Recovery If you can get my key back, it's Key Escrow From everheul at NGI.NL Thu Oct 10 08:21:48 1996 From: everheul at NGI.NL (Eric Verheul) Date: Thu, 10 Oct 1996 08:21:48 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-esc Message-ID: <01BBB6C9.D8205560@port10.ztm.pstn.rijnhaave.net> >Bert-Jaap Koops writes on cpunks: >> We present an alternative that can give law-enforcement agencies >> access to session keys, without users having to deposit private >> keys. Unilateral fraud in this scheme is easily detectible. > >OK, so I can see how the `binding data' technique acheives a more >robust form of keys escrow of session keys, without handing over >private keys. (Your wording also implied to me that the problem would >not exist if private keys were handed over, but I think this is not >the case, if a warrant is required to get the private keys, the stated >presumtion is that no speculative decryptions will be tried). Also >the proposal (and other proposals which escrow session keys) doesn't >really provide any guarantees of protection from LE abuse, as such, >because they can decrypt all of the escrowed session keys with their >own private key No. In the scheme Law Enforcement (that is your LE, right?) agencies are never handed over the private keys of Trusted Retrieval Parties (TRPs), only the session keys. So for each sessionkey LEs will have to go to a TRP. Moreover, the choice of TRPs should be large, so the idea is that you can always pick one you trust. Or set up your own, for that matter... > [stuff deleted] >However, simpler approaches I think fulfill the requirements given the >(stated) voluntary nature of GAK. > >For instance, if you are using a hybrid RSA/symmetric key system with >the session key encrypted with RSA, you can encrypt the session key to >a second recipient also (PGP allows this much, Carl Ellison suggested >this for PGP, Bill Stewart recently also suggested the same). If the >recipient wishes to check that the sender is really escrowing the same >session key, this can be acheived by revealing to the primary >recipient the random padding of the second recipient's RSA encrypted >copy of the session key. The primary recipient can then repeat the >encryption, and check. (I proposed this on sci.crypt last year some >time, with an anti-GAK caveat :-). In our scheme any third party, which is probably never a TRP, can check equality of the sessionkeys send to the primary recipient (the TRP) and the second recipient (the real adressee), i.e. *without* needing secret information! In your suggestion checking can only be done with secret information (you need the secret key of the primary recipient). Also, "random padding" information of the second recipient is very secret as well, just compare the results Don Coppersmith presented on Eurocrypt97: if you know the enough padding you know it all. So for instance sending along the padding info along will make any key-escrow superflous (-; >As GAK is (stated to be) voluntary, surely the only person who has any >business knowing whether the message is honestly GAKked is the >recipient. After all you can double encrypt or not use GAK at your >option, so this seems to lose nothing for the GAKkers. > >The description of the paper also says nothing about trust worthiness >of the TTPs, from the public's perspective. As far as we are concerned, anybody - willing to follow regulating - can set up his own TRP. > (Not that I, >or anyone else would want to use GAK still, but it would be a gesture >of good will on the part of the GAKkers, and would show intentions not >to misuse the system. I suggest that they would never agree to such a >system because their stated aims are untrue: they *do* want to outlaw >non-escrowed encryption for domestic US traffic, and they *do* want to >decrypt without warrants, and without public audit. Export control >and temporarily `voluntary' GAK is a means, not an end.) Who is they, governments as a whole? If you simplify discussions in this way, I might as well say: "you guys only want to help criminals". I understand your fears, but don't exaggerate. Eric Verheul From azur at netcom.com Thu Oct 10 08:26:45 1996 From: azur at netcom.com (Steve Schear) Date: Thu, 10 Oct 1996 08:26:45 -0700 (PDT) Subject: pgp, edi, s/mime Message-ID: >S/MIME has come a _long_ way. An earlier version (now called S/MIME 1.0, >although I'm not sure this is going to make it into any marketing >materials) had a couple of cryptographic problems compared with PGP. >Those problems have been fixed in version 2.0, which is expected shortly >(as an internet draft). > >S/MIME 2.0 _defaults_ to 168-bit triple-DES, unless you're stupid enough >to use the export version. RSA key sizes up to 2048 bits are supported, >as are a number of alternate symmetric algorithms. In addition, digital >signatures are based on 160-biy SHA1, rather than 128-bit MD5, which is >half broken anyway. > >In the meantime, Deming software is shipping a slick Windows >implementation of S/MIME, which integrates nicely with Eudora. Netscape >is expected to ship cross-platform S/MIME capability in version 4.0 of >Navigator (their original publicity materials were only off by a factor >of two ;-), and that will make a huge dent in the market. > >In sum, S/MIME leaves PGP in the dust, both techically and as a market >force. There's still a lot of sentiment that PGP is one of "ours" and >S/MIME is one of theirs, but at this point it's the latter that has the >most promise of bringing encrypted e-mail to the masses. > >If only X.509 weren't so darned ugly :-) > >Raph How will users be made confident that the S/MIME crypto isn't somehow compromised in these products? Vendor trust (I think not, with all the government pressures)? PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From tcmay at got.net Thu Oct 10 08:33:06 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 10 Oct 1996 08:33:06 -0700 (PDT) Subject: Netscape does the right thing (fwd) In-Reply-To: <199610101332.JAA13826@wauug.erols.com> Message-ID: At 9:32 AM -0400 10/10/96, David Lesher / hated by RBOC's in 5 states wrote: >Lucky Green sez: >> Egghead has 128 bit Navigator 3.0 on sale for $29. You heard me right. The >> clerk at Egghead, speaking broken English, failed to ask me for my passport. > >Good Point. If Peter Junger is supposed to maintain a chain of >custody in his class; must not the bookstores, ComputerLands, you >name it, ALSO do the same -- restricting not just customers, but >non-AmCit employees' access...? "No dogs and foreigners allowed"? If the ITAR/Bernstein/Junger set of cases gets interpreted in a certain way (exposure of non-U.S. persons to "U.S. strategic information" is a felony), then Barnes and Noble and Supercrown may have to post signs forbidding foreigners from entering certain areas, or the entire store, or checking official papers before the computer science section may be entered. ("Pappieren, bitte?") As Cindy Cohn pointed out at the Bernstein hearing, the Junger case may raise some substantial "Title 14" (I think it is) issues. If a university or bookstore excludes foreign-looking persons, other laws say this is discrimination. And yet the ITARs may make it a crime to let a damned furriner into a public library that has a copy of--gasp--"Applied Cryptography." Realistically, no one has been prosecuted for such a thing. But the ITARs are worded in such a way that prosecution _could_ happen. Hence the Bernstein and Junger cases. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dsmith at prairienet.org Thu Oct 10 08:40:30 1996 From: dsmith at prairienet.org (David e. Smith) Date: Thu, 10 Oct 1996 08:40:30 -0700 (PDT) Subject: ------>FREE DEMO<--------- Message-ID: <199610101538.LAA01989@spirit.hks.net> -----BEGIN PGP SIGNED MESSAGE----- >Greetings! > >This email is intended for persons that are interested in >electronic marketing and online business. Your email addresses was >selected because you were listed in the net abuse newsgroup as >someone who probably had their message deleted. If you are interested >in learning how you can market online in a way that the cyber-cops >can't stop you, read on. If you don't fall into this category please >excuse the intrusion and ignore this message. > >Within my targeted group electronic marketers and online businesses, I am >especially looking for individuals that are interested in marketing using >email. If you are in that group, you may be interested in a software >package I distribute called Email Works. If you'd like more information and >a FREE DEMO simply call our offices at: 609-933-0644 or 212-953-5234 > >Don't reply to the email address from which this came for more information. > >If you want to be placed on my remove list, reply to the address you >received this email from with the word remove in the subject line. > > >Thank you, >Lisa > > > > - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMl0YcyoZzwIn1bdtAQHniwGA2CJwO+2gzcDChrWWVgXPChpQEVoAfhpd l8Apav87Pv6aH6Hm8ZE+Vv46hifO+Giw =e8Sy -----END PGP SIGNATURE----- From geeman at best.com Thu Oct 10 08:54:06 1996 From: geeman at best.com (geeman at best.com) Date: Thu, 10 Oct 1996 08:54:06 -0700 (PDT) Subject: Swan song... Message-ID: <01BBB68D.BB091840@geeman.vip.best.com> Excellent. Thank you - you do a great service to ...er, many. I hope to join you. ---------- From: Perry E. Metzger[SMTP:perry at piermont.com] Sent: Wednesday, October 09, 1996 8:01 PM To: cypherpunks at toad.com Subject: Swan song... Well, folks, after four or five years here, I'm finally leaving. I've picked this moment for two reasons. First, the signal to noise ratio here is now too low to be measured without expensive lab equipment -- as bad as Usenet, or even worse. From andrew_loewenstern at il.us.swissbank.com Thu Oct 10 09:09:22 1996 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Thu, 10 Oct 1996 09:09:22 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <199610091521.KAA26969@wpg-01.escape.ca> Message-ID: <9610101609.AA01024@ch1d157nwk> Raph Levien writes: > In sum, S/MIME leaves PGP in the dust, both techically and as > a market force. But does S/MIME still leave important sender and recipient information in the clear? True, PGP is four years old and isn't as up-to-date anymore, but PGP 3.0 is supposed to have an important feature (although we will have to wait a year for it): it is unencumbered by patents. andrew From sunder at brainlink.com Thu Oct 10 09:15:52 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 10 Oct 1996 09:15:52 -0700 (PDT) Subject: Tim May is a fine person. In-Reply-To: Message-ID: On Wed, 9 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Ha ha ha! Timmy May really lost it. Now he spams this mailing list with > "anonymous" rants, praising himself in third person. He is pathetic. Prove that he's doing it. You're pathetic. > I'd almost feel sorry for Timmy May if he weren't such an ignorant, arrogant, > obnoxious, loud-mouthed jerk. Actually, unlike you, I do feel sorry for you, for you truly have no life and have nothing better to do than to start flame wars and such. Do yourself a favor, get a real life. Go get off your fat ass and do something with yourself other than masturbating. All you seem to be able to do is to hide under your doctorate and badger this list with your crap. Maybe take a yoga class so you can do what you claim Tim is able to, and maybe you'll get a blow job that way... And how pathetic are your daily warnings about Tim anyway? Looks like your pots are blacker than your kettle, oh lord slackbladder! As for Tim, this list wouldn't even exist had he not gotten involved with it in its conception. How would you know the difference anyway, you weren't here back then, or were you? Perhaps under the name of Detweiler? > Timmy May doesn't know shit about cryptography. He wouldn't know a public key > cryptosystem from a man-in-the-middle attack if one of them bit him on his ass. You wouldn't know what a life is if one came up to you and bit you on your ass. Oh tell us oh great one, and what is it that you know? But spare us the flames and hate. We already know that you are an asshole, of that there is little doubt. What is at doubt is your degree, or is it a pedigree? Shower us with your knowledge if you have any, for it is apparent that dazzling us with your bullshit isn't working. > Timmy has no life. That's why he floods this mailing list with his stupid > off-topic rants. And what by your definition is your level of life if all your output seems to be nothing more than flames and flame bait? How much of a loser are you to resort to anonymous daily warnings about Tim? Just how off topic and stupid was your message when you posted it? Just how many plates of pork and beans do you eat each day to keep up your innane level of flatulence? Apparently that "Doctorhood" of yours is good only for masturbatory self congratulations, and when nobody pays attention to it, you turn around and put others down so that in your oppinion, such as it is, you come out smelling like roses. Buddy, I've news for you, you aren't fooling anyone. You are the total absolute embodyment of shit. No, before you congratulate yourself on your achievement of shithood, you aren't even even human or dog shit, no. You are the essence of amoeba shit. The lowest of the low. You've a long way to go before you will ever achive the status of high human shit. But I must admit, you certainly know how to strive for that goal. It's too bad you'll never be more than low grade microscopic shit though. And for that, you have my deepest condolances. At least I hope this comforts you in your lack of life, for assuredly you haven't much of one. At least at a minimum, if you get nothing else from this message, you'll get a tenth of an ounce of pitty. But keep trying, I know it's hard, maybe if you try hard enough, you'll achive insect shit, perhaps even horsefly shitdom. I believe in you Vulis, I know you can do it, come on, aspire to achive fly shitdom. :) And maybe someday, if you are really really good you might even achive rat shitdom. Then we'll be real proud of you for being rat shit, but until that time, strive hard and work long hours. Hey, and when you reach rat shitdom and become emeritus ratus shitus, we'll throw you a party! ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From raph at cs.berkeley.edu Thu Oct 10 09:19:42 1996 From: raph at cs.berkeley.edu (Raph Levien) Date: Thu, 10 Oct 1996 09:19:42 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: Message-ID: <325D21FD.75BFB75B@cs.berkeley.edu> > How will users be made confident that the S/MIME crypto isn't somehow > compromised in these products? Vendor trust (I think not, with all the > government pressures)? First, the S/MIME _spec_ is a matter of public record. In addition, RIPEM is a free software, source code available, implementation of S/MIME's crypto parts. So if you use RIPEM, you're in pretty much the same position as using PGP (which, unfortunately, includes the ease-of-use issues). But how can you be sure that _any_ software does what it's supposed to do? As someone (I don't remember who) pointed out a few days ago, Kerberos 4 was available in source form for a long time, and it had a really weak PRNG. How many people have really looked critically at the PGP 2.6.2 sources? The key management code, in particular, is pretty bad. I didn't find any actual bugs (I wasn't looking for them - I was just trying to understand how it worked), but it didn't leave me with much confidence that it's completely robust code. At least with products like Netscape, money is being spent on quality assurance. You've raised a good question here. It's just that there are no easy answers. Raph From paul at fatmans.demon.co.uk Thu Oct 10 09:40:19 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Thu, 10 Oct 1996 09:40:19 -0700 (PDT) Subject: Missionaries (was: "Mormon Asshole?" re: GAK) Message-ID: <844963832.27562.0@fatmans.demon.co.uk> > Try signing your messages in the clear next time, since this sort of > message is a little awkward to read. Be patient man, if you start your PC on a factoring attack of his RSA modulus now you will be able to read the message in a few hundred billion years. Some people just can`t wait for anything can they ;-) Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From listprep at rand.org Thu Oct 10 09:50:26 1996 From: listprep at rand.org (listprep at rand.org) Date: Thu, 10 Oct 1996 09:50:26 -0700 (PDT) Subject: No Subject Message-ID: <199610101650.JAA12056@toad.com> From raph at cs.berkeley.edu Thu Oct 10 09:51:19 1996 From: raph at cs.berkeley.edu (Raph Levien) Date: Thu, 10 Oct 1996 09:51:19 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <199610091521.KAA26969@wpg-01.escape.ca> Message-ID: <325D296E.796D3740@cs.berkeley.edu> Andrew Loewenstern wrote: > > Raph Levien writes: > > In sum, S/MIME leaves PGP in the dust, both techically and as > > a market force. > > But does S/MIME still leave important sender and recipient information in the clear? No. That's fixed. > True, PGP is four years old and isn't as up-to-date anymore, but PGP 3.0 is > supposed to have an important feature (although we will have to wait a year > for it): it is unencumbered by patents. I'll believe in PGP 3.0 when I see it. Last time I checked in with the development process, it was in pretty bad shape. Hopefully, the roughly $5M of capitalization for PGP Inc. will help, but then again, when's the last time an infusion of funds fixed a troubled software project? In their present forms, PGP and S/MIME don't differ much in terms of patents. At the _protocol_ level, both PGP and S/MIME require the use of RSA cryptography, which is patented in the US. Similarly, at the implementation level, both PGP 2.6.2 and RIPEM 3.0 (now in beta) have a license to use RSAREF for noncommercial applications. If you want to use RSA for commercial use in the US, you either have to buy ViaCrypt PGP (whatever that's called now), or one of the commercial S/MIME implementations. In either case, you're still paying for an RSA license. Actually, the situation with PGP is even worse, as it includes the IDEA cipher, which is patented by Ascom Tech. Ascom holds patents outside the US, which means that commercial users of PGP outside the US must pay an additional patent royalty to use PGP (US$15 per user for single copies -- see Stale Schumacher's PGP FAQ for more details). By contrast, the only patented algorithm required by the S/MIME protocol spec is RSA, which is patent-free outside the US. On 20 Sep 2000, S/MIME will become completely patent-free all over the world. S/MIME also requires the use of RC2, which is not patented, although RSA may assert rights under trade secret law. This is still a bit controversial, and the issue of inclusion of RC2 in RIPEM has not been fully resolved yet. However, RSA has indicated a willingness to allow at least object code for RC2 to be released as part of the RIPEM distribution. The RC2 algorithm is only for compatibility with crippled "export" implemenations of S/MIME, and can be omitted if you're only ocmmunicating with non-crippled clients. (It should be noted that such a version would not be in compliance with the S/MIME implementation guide). I think you're referring to the possibility that PGP 3.0 may use a public key algorithm other than RSA. However, if this is the case, it won't be compatible with PGP's installed base. In addition, I don't believe that there has been a public key encryption algorithm proposed which is free of patent controversy. Raph From jimbell at pacifier.com Thu Oct 10 09:55:53 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 10 Oct 1996 09:55:53 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction Message-ID: <199610101654.JAA24509@mail.pacifier.com> At 11:54 PM 10/9/96 -0700, blanc wrote: >From: Black Unicorn [in reply to Vlad the Conqueror] > >I understand that it's difficult for you to grasp how firmly entrenched >the concept of wiretapping is in law enforcement, courts and the >legislature, and that your novel new approach has been tried before. >.................................................................. > >This should help him understand it. I won't say who this quote is from, but he was a very respected French author: > "Both the English and the Americans have kept the law of precedents; that is to say, they still derive their opinions in legal matters and the judgements they should pronounce from the opinions and legal judgements of their fathers. [...] Unicorn's response was inadvertently hilarious. He says that wiretapping is "firmly entrenched" in law-enforcement, but the truth is that it was "firmly entrenched" long before it was even legal! Ironically he said it, despite the fact that wiretapping is comparatively rare. Perjury, "drop guns," faking and planting evidence, accepting bribes, strongarming suspects, and similar techniques are probably far more commonly used than wiretapping ever was, but I don't see Unicorn describing those as "firmly entrenched" even though that would be an accurate characterization. Jim Bell jimbell at pacifier.com From rollo at artvark.com Thu Oct 10 10:04:13 1996 From: rollo at artvark.com (rollo at artvark.com) Date: Thu, 10 Oct 1996 10:04:13 -0700 (PDT) Subject: Why not PGP? Message-ID: I have a basic puzzlement about this whole war over strong crypto and key escrow. I admit to being relatively crypto unsavvy, but with a strong (but not avid) interest in the subject. Schneier sits on my bookshelf, and I have cracked it a few times, but the prospect of studying it seriously makes me feel slightly gut-sick. I use PGP to communicate (presumably) strong-cryptoed messages to my stepson Ray Hirschfeld in Amsterdam, and vice versa. He uses an internationational version of PGP, and I use the domestic version that I got from MIT. They seem to be compatible. I don't intend to submit my present or future private PGP keys for key escrow (Is that what's called GAK?). To protect myself against forgetting my private key (which has happened once already) I'll no doubt some day put it on a floppy and put the floppy in my bank safe deposit box. Two questions: 1. Does anyone think that legislation might be passed which would criminalize my communications with Ray? 2. Suppose someone writes a program Z that has no expicit crypto code in it, but has hooks for installing one or another version of PGP. Given a copy of Z, someone in this country could install PGP he got from MIT, whereas someone in Europe could install the international version. Would export of Z violate ITAR restrictions? Rollo Silver / Amygdala | e-mail: rollo at artvark.com 216M N. Pueblo Rd, #107 | Website: http://www.artvark.com/artvark/ Taos, NM 87571 USA | Voice: 505-751-9601; FAX: 505-751-7507 From jimbell at pacifier.com Thu Oct 10 10:48:40 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 10 Oct 1996 10:48:40 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! Message-ID: <199610101746.KAA28742@mail.pacifier.com> At 09:05 AM 10/10/96 +-100, Eric Verheul wrote: >>I am at the same time dismayed and disgusted at the tendency of some >people >>to want to "detect fraud" on the part of ordinary citizens, as this paper >>appears to want to do, but says _nothing_ about preventing fraud >>_by_government. How is the average citizen to know if keys are being >given >>out to government agents for valid reasons? > >First of all, that (and the legitimacy of "wiretaps" in general) is >something that should >be regulated in national law (including procedures, checks and balances, >penalities). Procedures which aren't followed. Checks and balances which don't. Penalties which aren't enforced, etc. That sort of thing? Why not spend your time working on a system to enforce the law...AGAINST THE GOVERNMENT! > Maybe >you have the opinion that that is impossible to achieve, [or at least that >making wiretapping >as such by government impossible is the only satisfactory way of doing it >(-; ]. Currently that's the best way, and it may turn out to be the only way. >Our concept >assumes that it is possible and acceptable, although legislation (and >especially appliance of >it) in some countries might be improved.. But it won't be, and you know that. And if anything, the system you've described seems to be intended to allow governemnts to become even more restrictive. Currently, one of the problems facing government is that even if they want to illegalize non-escrowed encryption, they can't easily do it because escrowed encryption would be faked, or super-encrypted or... Give them a tool to figure out who'se using "espionage-enabled" encryption, and you've practically invited them to illegalize all other forms. Is that really a step forward? Or a few giant steps backwards? I think it's the latter. Why strengthen their hand? Why help them tyrannize us? > >Second, the concept is flexible in the choice of Trusted Retrieval Parties; >we have the opinion >that if you don't trust the existing TRPs then, hey, setup your own TRP. We >believe that should be possible (and forsee serveral "privacy-protecting" >organisations doing so). However, as you don't >want to have criminals setting up TRPs, some legislation on this point >should be made... What about a "TRP" operated by an organization which says, in effect, that they don't believe that wiretapping is constitutional, so until it's proven to their satisfaction they're going to refuse all requests for keys? They're not "criminals", right? But if legislation forces them to do what they consider the wrong thing, just how "wrong" does it need to get before they can refuse? In addition, I object to the concept of wiretapping without informing those tapped. Part of these "escrowed-encryption"/GAK proposals is usually a statement that keys will be released to the government without informing those targeted. If this system is truly "voluntary" why can't I insist on being informed? >Finally, as said in the announcement: >"In [VKT], we explain how we envision the framework in which the binding >concept could present a security tool in the information society." Thumbscrews could also be considered "a security tool." Right?!? >>I am further enraged by the last portion of the paragraph above where he >>says, "fraud can be properly discouraged _and_punished_" Why "punished"? >>Why call it "fraud"? Why should sending the "wrong" bits become a crime? >>The US government, for example, has repeatedly claimed that key-escrow >>systems should be "voluntary." Presumably, except for authoritarian and >>totalitarian countries, no other country should force their own citizens >or >>others to use any sort of key-escrow/GAK system. > >Wait a minute. It is a *voluntary* system, but it has some rules that >apply. The whole >idea here is: if you don't like it, use your own system. "Fraude" refers to >using the >system without sticking to its rules, maybe fraude has a wrong connotation. Well, you'd better be careful about your terms. But the term "voluntary" is really far more troublesome at this point than "fraud." "Voluntary" implies no coercion, but when the US government enforces laws against encryption exports UNLESS a company agrees to develop GAK'd systems, how "voluntary" is that, really? I'd say that the system isn't intended to be "voluntary" at all, but it's intended to look that way, sorta, in a somewhat darkened room if you squint real hard. It's the "1984" version of "voluntary", right? >>Maybe I'm biased: I'm a libertarian who believes that sending the wrong >>bits shouldn't be considered a crime. The problem we have is with the >Depends, it might be childrens pornography. The information society is >*not* about bits, but about information. Under the circumstances, I can't support ANY such prohibitions. All of the "usual suspects" are being dragged out just to be able to support GAK. The real goal is tyranny, not the elimination of "drug smuggling, terrorism, organized crime, child pornography, etc." >>politicians, NOT primarily the criminals. Giving the government the >ability >>to punish people merely for sending the wrong bits (absent some other, >REAL >>crime) is an enormous step backward. And if they're guilty of a real >crime, >>why bother about the bits? >In a democratic country one needs evidence to convict someone. Wishful thinking, I see. You also need a crime, right? Well, make the use of non-GAK'ed encryption a crime, and there you have a crime! Make it easy to detect use of non-GAK'd encryption (as you are doing) and you've send us all down a short road to an authoritarian or even a totalitarian government. >>Even if I believed in GAK, which I don't, I don't think governments or >>anyone else should be able to determine whether the "correct" code is >>included with the data until and unless the government has a valid >warrant, >Code is checked (on protocol compliance) by third parties all the time. >They >should not get any wiser from it, that is the point No, the government's ability to verify GAK'd software without the decrypt key allows them to focus their harassment/enforcement on those who choose to be different and not fit in. Ask your parents or grandparents about yellow stars and pink triangles, if you have any doubts that governments want their primary targets to be easily identifiable. I believe that the government should absolutely NOT have the ability to know who is using "GAK-ok" software. If they get what they believe is the key and it doesn't work, they'll know soon enough. They're no worse off than they were before, are they? The only think your invention is going to do is to help the government ban good encryption. Jim Bell jimbell at pacifier.com From EALLENSMITH at ocelot.Rutgers.EDU Thu Oct 10 10:58:19 1996 From: EALLENSMITH at ocelot.Rutgers.EDU (E. Allen Smith) Date: Thu, 10 Oct 1996 10:58:19 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! Message-ID: <01IAHAMJ46VK9S3RCA@mbcl.rutgers.edu> From: IN%"everheul at NGI.NL" "Eric Verheul" 10-OCT-1996 07:31:16.85 >First of all, that (and the legitimacy of "wiretaps" in general) is >something that should >be regulated in national law (including procedures, checks and balances, >penalities). Maybe >you have the opinion that that is impossible to achieve, [or at least that >making wiretapping >as such by government impossible is the only satisfactory way of doing it >(-; ]. Our concept >assumes that it is possible and acceptable, although legislation (and >especially appliance of >it) in some countries might be improved.. I would be curious as to whether you believe that China should be permitted to do censorship as part of "national law." If your answer is yes, I would ask if you would believe that Germany's Holocaust was something that should be permitted as a part of "national law." In other words, national sovereignty is not something that should be permitted to override individual liberties. >Wait a minute. It is a *voluntary* system, but it has some rules that >apply. The whole >idea here is: if you don't like it, use your own system. "Fraude" refers to It is only theoretically a voluntary system; governments such as China's, Germany's, etcetera could require that it be used with these goverments as the TRA (or, essentially equivalently, someone licensed by such a government). >>Maybe I'm biased: I'm a libertarian who believes that sending the wrong >>bits shouldn't be considered a crime. The problem we have is with the >Depends, it might be childrens pornography. The information society is >*not* about >bits, but about information. If the bits carry information, then restricting the bits is restricting the information. I would point out that no harm whatsoever is being done to children in the _distribution_ of such pornography; such harm is only done in the _manufacture_ of such pornography (if, that is, actual children are used; currently there are various efforts to make computer-simulated "child pornography" illegal.) Quite simply, you've invented a system that makes censorship more possible. As a scientist, I try to avoid areas that have such negative effects; I won't work on biological warfare, for instance. I would like to suggest that you follow such ethics also; you have not. -Allen From anonymous at miron.vip.best.com Thu Oct 10 10:59:42 1996 From: anonymous at miron.vip.best.com (anonymous at miron.vip.best.com) Date: Thu, 10 Oct 1996 10:59:42 -0700 (PDT) Subject: Tim May is a fine person. Message-ID: <199610101757.KAA00401@miron.vip.best.com> Tim May's support of cryptography is an example of his typically irreproachable behavior and exquisite maners and above all his superior consideration. Indeed, Tim May is a lord amoung lords, the most illustrious of them all. From ericm at lne.com Thu Oct 10 11:31:43 1996 From: ericm at lne.com (Eric Murray) Date: Thu, 10 Oct 1996 11:31:43 -0700 (PDT) Subject: Why not PGP? In-Reply-To: Message-ID: <199610101830.LAA22349@slack.lne.com> Rollo Silver writes: [uses PGP to communicate to Ray] > Two questions: > > 1. Does anyone think that legislation might be passed which would > criminalize my communications with Ray? It might. Some people in law enforcement/government would really like to see that, Constitution be damned. > 2. Suppose someone writes a program Z that has no expicit crypto code in > it, but has hooks for installing one or another version of PGP. Given a > copy of Z, someone in this country could install PGP he got from MIT, > whereas someone in Europe could install the international version. > Would export of Z violate ITAR restrictions? As currently interpreted by NSA/DOJ et al, yes. "Pluggable crypto" is not allowed by the people who enforce ITAR. They might be working towards the eventual police state but they're not stupid. NCSA, when they were about to release a new version of Mosaic that had hooks for PGP, were explicitly told by NSA that they would remove those hooks before the software was released. BTW, no version of PGP is exportable under ITAR; they all use real crypto. The international version exists because of patent problems with RSA and the way that those problems were resolved. I think this is explained in the README that comes with PGP; if not, the book _The Official PGP Users Guide_ by Phil Zimmerman (ISBN 0-262-74017-6) explains it. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From frantz at netcom.com Thu Oct 10 11:39:43 1996 From: frantz at netcom.com (Bill Frantz) Date: Thu, 10 Oct 1996 11:39:43 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers Message-ID: <199610101839.LAA14097@netcom8.netcom.com> At 10:13 AM 10/9/96 -0800, Timothy C. May wrote: >Something ISPs could do--and may do if there is sufficient customer >pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this >technical term). That is, to have an explicit policy--implemented in the >software--of _really_ deleting the back messages once a customer downloads >them to his site. This means that _backups_ must be done in a careful >manner, such that even the backup tapes or disks are affected by a removal. One technical approach is described in: "A Revocable Backup System", dabo at cs.princeton.edu (Dan Boneh) and rjl at cs.princeton.edu (Richard J. Lipton) in The 6th USENIX Security Symposium Proceedings. Basically the idea is to encrypt the file on the backup (tape) and then lose the encryption key when you want to "forget" the file. ------------------------------------------------------------------------- Bill Frantz | "Cave softly, cave safely, | Periwinkle -- Consulting (408)356-8506 | and cave with duct tape." | 16345 Englewood Ave. frantz at netcom.com | - Marianne Russo | Los Gatos, CA 95032, USA From dlv at bwalk.dm.com Thu Oct 10 11:48:28 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 11:48:28 -0700 (PDT) Subject: [NEWS] Crypto-relevant wire clippings Message-ID: News Release (Netscape): Monday, October 7, 1996 Netscape to Use CyberCash Technology Netscape Communications Corporation (NASDAQ: NSCP) and CyberCash, Inc. (NASDAQ: CYCH) today announced a technology and marketing relationship to broaden payment options for Internet consumers. As part of the agreement, CyberCash has licensed its CyberCoin Internet payment technology to Netscape. Netscape will bundle its technology into future versions of Netscape products, including Netscape LivePayment server software for online payment processing. The two companies will also collaborate on including future CyberCash payment services, such as CyberCash's electronic check services, into future Netscape commerce offerings. Netscape and CyberCash plan to jointly market these Internet payment solutions to consumers and businesses, and will work together on efforts to accelerate the deployment of Secure Electronic Transactions (SET) credit card payment protocol in the marketplace. "We have had customer demand for small value payment technology particularly from the professional information publishing industry -- the integration of CyberCash's CyberCoin with Netscape's commerce solutions provides our customers with a way to complete small transactions over the Internet," said Srivats Sampath, vice president of marketing for server, tools and applications at Netscape. "By offering a range of payment options for businesses and consumers, Netscape and CyberCash will help expand the range of goods and services available in the electronic marketplace." "Combined with Netscape's customer base, CyberCoin is filling a need in the marketplace for small payment processing," said Denis Yaro, executive vice president, products and operations at CyberCash. "This is a huge step in our efforts to bring Internet transaction technology to consumers and businesses and to increase online inventory, making the virtual mall a reality." "We are pleased to see this agreement between Netscape and CyberCash," said Chuck White, senior vice president of First Data Card Services Group's Electronic Funds Services unit. "The relationship between Netscape and CyberCash will make it easier to deliver integrated payment solutions to our client financial institutions, and their merchant customers that are using Netscape LivePayment." CyberCoin is a payment service which permits online purchases for items costing between 25 cents and $10.00. This new payment solution opens up significant opportunities for merchants to market low cost, high value items such as news and information, graphics, games and music. It also allows merchants to unbundle larger product offerings, and sell them in smaller increments. Financial institutions to offer the CyberCoin service include First Union Bank, First USA Paymentech, Michigan National Bank and First Data Corp. Bundling CyberCash's CyberCoin technology into future releases of Netscape's LivePayment point-of-sale software will enable online businesses to accept multiple payment methods and implement new pricing and business models. Netscape LivePayment will integrate this new payment functionality seamlessly and cost-effectively, providing business people with administration and configuration controls with flexible logging reports, and a variety of sample merchant applications to minimize the start-up development costs of merchants. Both Netscape and CyberCash will market Netscape LivePayment software to businesses looking to develop or expand online distribution channels. Netscape plans to integrate CyberCoin into future versions of Netscape Navigator client software, which includes technology that streamlines consumers' shopping experience by providing a uniform interface for Internet purchases and transactions. Similar to a real wallet, this technology will organize into one place a user's credit card numbers, shipping addresses, digital IDs, electronic receipts and other payment instruments needed to purchase goods and services on the Internet. Netscape and CyberCash will coordinate their efforts on SET to assure interoperability between their credit card-related electronic commerce implementations. Netscape was one of the principal architects of the SET specifications proposed by Visa International and MasterCard International. Committed to being among the first to deliver SET-compliant products to the marketplace, both Netscape and CyberCash will also collaborate with other important industry leaders in an effort to facilitate SET's arrival in the shortest possible timeframe. About Netscape Netscape Communications Corporation (NASDAQ: NSCP) is a leading provider of open software for linking people and information over enterprise networks and the Internet. The company offers a full line of clients, servers, development tools and commercial applications to create a complete platform for next-generation, live online applications. Netscape Communications Corporation is based in Mountain View, California. About CyberCash CyberCash, Inc., (NASDAQ: CYCH), of Reston, Virginia, founded in August 1994, is a leading developer of software and service solutions for secure financial transactions over the Internet. The CyberCash system is designed to allow banks to offer secure Internet payments to their customers. CyberCash works with virtually all financial processing institutions, and is currently working with VISA and MasterCard to develop and implement the Secure Electronic Transaction (SET) protocol for online credit card transactions. The company's initial service, which handles payments using major credit cards, was introduced in April 1995. CyberCoin, the company's innovative micropayment service that enables cash transactions, was launched on Sept. 30, 1996. CyberCash's electronic check service is expected to be released in Q4, 1996. Edge: Tuesday, October 8, 1996 VeriFone Introduces Personal ATM and VeriSmart VeriFone, Inc., Monday announced plans to bring the convenience of a bank automatic teller machine into the homes of millions of consumers around the world, enabling them to replace cash and access dozens of personal services anytime, anywhere, using telephones, televisions, personal computers and other low-cost devices and information appliances.Announced Monday at the ABA Bank Card Conference, VeriFone unveiled plans to introduce a low-cost, palm-sized, smart card reader/writer called the Personal ATM (P-ATM). The P-ATM will connect to any standard telephone line, allowing consumers to interact with their bank account to download cash,' securely and conveniently in the privacy of the home or office. In addition, leveraging VeriFone's leadership in Internet commerce, the P-ATM will also interface with the VeriFone vWallet, and any stored-value card scheme, enabling consumers to make purchases over the Internet, download funds from their bank onto their smart card, transfer funds between accounts, and perform on-line transactions between consumers and merchants. VeriFone also revealed the development of the VeriSmart System architecture, which is expected to accelerate consumer adoption of smart card applications. The VeriSmart System will integrate a low-cost personal ATM device, a powerful set of software applications that lets consumers securely interact with any provider offering smart card services, and a comprehensive package of support services. Applications might include the ability to download electronic cash from their bank, instantly receive rewards from loyalty programs, or provide selected healthcare information to their doctor or pharmacist. Six leading technology companies -- CIDCO, Gemplus, Key Tronic, Mondex International, Scientific Atlanta and WebTV Networks, Inc. -- have announced their support for VeriSmart and plan to work with VeriFone to develop further technologies around the system. "We are taking an aggressive role in developing the infrastructure for smart card applications with our plans to introduce the Personal ATM and the VeriSmart System," said Hatim Tyabji, chairman, president and CEO of VeriFone. "VeriSmart will be the first technology that is card-scheme and hardware-device independent, uniting all the elements in a truly end-to-end solution. We plan to actively layer VeriSmart technology into our merchant point-of-sale terminals and Omnihost client-server systems, to create solutions that bridge all VeriFone markets worldwide. This action unveils the third element in our three pronged strategy -- traditional debit/credit business, Internet commerce and now consumer smart card technologies -- expanding VeriFone's leadership in secure payments technologies worldwide." In addition, American Express, GTE, Hewlett-Packard Company, MasterCard, NIPSCO Industries, Inc., Sparbanken Bank (BABS), Sears Payment Systems (SPS), and Wells Fargo have all announced support of the VeriSmart System. The VeriSmart System is being designed to electronically link consumers to their banks, telephone and utility companies, retail merchants and other personal services. Using any one of a variety of smart card-ready devices, such as the Personal ATM, telephone, PC, or set-top-box, a consumer will access numerous personal services and interact with multiple stored-value card schemes, loyalty programs, identification, and health care information. The VeriSmart System will provide end-to-end security for all communications between the access device and the smart card applications on the VeriSmart server, ensuring data integrity of financial transactions and other confidential information. "This is the beginning of a new era for smart card applications," said Tom Kilcoyne, general manager of VeriFone's Consumer Systems Division. "The industry has been waiting for a compelling, cost-effective solution that enables financial institutions, and a broad range of consumer service providers, to move aggressively to build smart card applications. Endorsement in the consumer market from these respected companies, combined with VeriFone's global leadership position and expertise in the secure payment transaction market, supports our belief in VeriSmart as a powerful system that can accelerate development of the market for smart cards worldwide." Wide Industry Support VeriFone's Consumer Systems Division's effort to enhance the market for smart cards is drawing the support of consumer market leaders that will contribute in pivotal areas of the system. CIDCO Inc., the world's leading producer of subscriber terminal equipment that supports intelligent network services being offered by telephone operating companies, has formed an alliance with VeriFone to incorporate VeriSmart technology into its products and to work with VeriFone on future projects. "CIDCO is excited to be collaborating with VeriFone in the explosive consumer smart card market," said Paul Locklin, CIDCO president and CEO. "The VeriSmart system brings a strong added value to the products we market to our regional Bell operating company customers." "VeriFone and Gemplus have had a close and long-standing relationship over the years and we are proud to be part of this latest breakthrough solution," said Marc Lassus, Gemplus CEO. "As a market leader, our strategy has been to partner with companies that enable us to offer the best-of-breed solutions, and our participation in VeriSmart extends this strategy to the consumer market for smart cards." "As consumers become more accepting of smart cards, initiatives like VeriSmart will make it easier for banks and other institutions to introduce new products and services that provide greater choice and convenience," said Ruann F. Ernst, general manager of HP's Financial Services Business Unit. Associated Press: Tuesday, October 8, 1996 Bankers Hope to Control 'Electronic Cash' By E. SCOTT RECKARD The largest organization of U.S. banks wants "smart cards" and "electronic cash" limited to the banking industry. The American Bankers Association, in its first official position on how electronic cash should evolve, says such "stored-value" cards should be issued only by regulated institutions with direct access to Federal Reserve payment services -- namely banks, thrifts and credit unions. The bankers' recommendation comes as several software companies are also jockeying to provide payment systems over the Internet. At a convention here, the bankers trade group warned that users of prepaid phone cards have been ripped off by fly-by-night issuers. The same could happen in storing funds for general use on plastic cards like credit cards or in computers, the bankers said in issuing their report Sunday. "If a nonbank issuer of stored value fails, consumers could be left holding the bag - an empty bag," said James M. Culbertson, president for the past year of the ABA and chairman of First National Bank in Asheboro, N.C. The bankers' group acknowledged that some day computer companies may get into the business of electronic cash. But if that happens, banks want the computer companies to be subject to the same regulatory scrutiny that applies to banks and thrifts. While seeking exclusive rights to smart cards and their ilk, banks have resisted the idea that conventional bank regulations should apply to electronic cash. They oppose a proposal to apply the Federal Reserve's "Regulation E" to stored-value cards. That regulation requires banks to offer written confirmations of ATM transactions. Bankers say such a requirement would make stored-value cards too expensive to issue. And in pilot projects, banks have not treated the smart cards as deposits that are insured by the Federal Deposit Insurance Corp. That means the consumer does not earn interest on the unused cash backing up the card and the banks do not have to set aside reserves as they would for a conventional deposit. A smart card has a computer chip that stores information, including how much the consumer has deposited. As a purchase is made, the amount is automatically deducted from the balance in the card's memory. In the future, consumers will be able to transfer cash to smart cards from their home computers or at an automatic teller machine at a bank. Electronic money is also being tested to pay for purchases over the Internet. The move away from paper-based transactions has been a boon in many ways for banks. The replacement of manual check-processing by electronically stored images of the checks has probably paid off more for banks than any other high-tech innovation, bank technology consultant Charles O. Hinely said in an interview. But banks could be pushed out of the payment system altogether if they don't quickly get into computerized services and transactions, said Don Tapscott, author of "The Digital Economy." "If you don't, you're basically toast, and punishment is swift," he told the bankers. The trade group's new president, Walter A. Dods Jr., said he would work to improve the image of bankers, whom he described as unfairly maligned despite the financial support and considerable charity work they provide their communities. "But what do we get in return? We get legislation to limit ATM fees. We get a reader telling Business Week recently that 'banks are just sucking us dry,"' said Dods, the chairman of First Hawaiian Bank. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From frantz at netcom.com Thu Oct 10 12:30:29 1996 From: frantz at netcom.com (Bill Frantz) Date: Thu, 10 Oct 1996 12:30:29 -0700 (PDT) Subject: Why not PGP? Message-ID: <199610101930.MAA18867@netcom8.netcom.com> At 11:01 AM 10/10/96 -0600, Rollo Silver wrote: >I use PGP to communicate (presumably) strong-cryptoed messages to my >stepson Ray Hirschfeld in Amsterdam, and vice versa. He uses an >internationational version of PGP, and I use the domestic version that I >got from MIT. They seem to be compatible. They are. >I don't intend to submit my present or future private PGP keys for key >escrow (Is that what's called GAK?). GAK stands for Goverment Access to Keys. Key escrow is a term used in government circles to avoid that truth. >1. Does anyone think that legislation might be passed which would >criminalize my communications with Ray? Such communication was illegal during world war 2. Your belief in furture government (in)action depends on your trust of the government. >2. Suppose someone writes a program Z that has no expicit crypto code in >it, but has hooks for installing one or another version of PGP. Given a >copy of Z, someone in this country could install PGP he got from MIT, >whereas someone in Europe could install the international version. >Would export of Z violate ITAR restrictions? Yes ------------------------------------------------------------------------- Bill Frantz | "Cave softly, cave safely, | Periwinkle -- Consulting (408)356-8506 | and cave with duct tape." | 16345 Englewood Ave. frantz at netcom.com | - Marianne Russo | Los Gatos, CA 95032, USA From attila at primenet.com Thu Oct 10 12:32:29 1996 From: attila at primenet.com (attila) Date: Thu, 10 Oct 1996 12:32:29 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: <199610102031.OAA27600@infowest.com> WOW! Dimitri as the featured roast, Dean Martin style, would be enough for me to seriously consider leaving my high desert Utah safe house! "Circus? Why would I want to go to the circus?. Dimitri is the featured speaker at SF CP Mtg!" (apologies to Will Rogers) -- Truth is always stranger than fiction, and the line between is perception. From jeremey at veriweb.com Thu Oct 10 12:37:26 1996 From: jeremey at veriweb.com (Jeremey Barrett) Date: Thu, 10 Oct 1996 12:37:26 -0700 (PDT) Subject: What are the flaws with FV payment system? In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Thu, 10 Oct 1996, Kip DeGraaf wrote: > I only received this an hour ago. I would very much like to attend, but > can't put my fingers on the detailed analysis of FV's flaws in their > system, which I would like to bring up in person at this seminar. > > Could someone please point me in the right direction? > I haven't seen any such analysis myself, but there is likely one available. - From looking at FV's claims and descriptions of transactions, here's a few things I'd say: o A buyer's VirtualPIN is given insecurely to the merchant, unless transmitted via secure HTTP. If not over SSL or HTTPS, anyone along the way can swipe the VirtualPIN. o It is easy to "verify" a PIN as a valid PIN. You can use finger, telnet, and email among other things. Easy target for a dictionary attack. o Payment confirmation messages are sent to the buyer via email, unencrypted, insecure, etc... Easy target for slightly-less-than-honest system admins, and most anyone else between FV and the buyer. Easy traffic analysis, though the FV payment scheme does not offer anonymity as a feature. Absolutely zero privacy. o Read this: http://www.fv.com/pubdocs/FAQ-security.txt Nuff said. o It appears that anyone can fake a reply to a payment confirmation message. It appears some sort of transaction id is necessary in the reply, but it's not entirely evident. (the id comes in the comfirmation request if it does exist, you wouldn't need any other knowledge). o Given the above, it doesn't seem hard to spoof either merchant requests and/or buyer confirmations, charging the real VirtualPIN-holder without his/her knowledge. If the confirmation-request email could be prevented from reaching the intended user, they would never even know it happened, til they get their credit-card bill. o Logistically, it requires a user has access to his/her email account at all times to make purchases. For a timely purchase, it requires a user to receive the confirmation-request quickly, and the reply to reach FV quickly. Every ISP I've used has noticeable lag handling mail at times, often minutes long. Mail queues get big. o On the plus side, you send your credit card info over the incredibly, massively, montrously secure phone lines by calling these people up. ;-) This is all from looking over their pages for a few minutes a while back, and quicky just now, so I may have erred in places. Someone with experience using the system and/or someone with FV's email message specs would be good to talk to. The claims they make about encryption just generally make me want to dislike them immensely, regardless of the merits of their system. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Jeremey Barrett Senior Software Engineer jeremey at veriweb.com VeriWeb Internet Corp. http://www.veriweb.com/ PGP Key fingerprint = 3B 42 1E D4 4B 17 0D 80 DC 59 6F 59 04 C3 83 64 PGP Public Key: http://www.veriweb.com/people/jeremey/pgpkey.html "less is more." -- Mies van de Rohe. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMl1QoC/fy+vkqMxNAQE2VgQA2A75PJWRhh8n5rdOYhRS2vnuod2O9lzn K8Rdxui9NZ6ZXk3RBCQHXG1vbzmKgwA9sb7BBjygrE4KdzdQUrHwhmJKZJfP7IGe jbgNuAtXEYeIgP5K4pjjWWl0fVN4H7vV98AukkBxDDaif1Iklw/g4ByzKVa23i5k 9MCXNdercOU= =Fws8 -----END PGP SIGNATURE----- From declan at hotwired.com Thu Oct 10 12:49:12 1996 From: declan at hotwired.com (Declan McCullagh) Date: Thu, 10 Oct 1996 12:49:12 -0700 (PDT) Subject: The Alchemical Net Message-ID: ***************** Date: Wed, 9 Oct 1996 15:16:38 -0500 To: fight-censorship-announce at vorlon.mit.edu From: declan at hotwired.com (Declan McCullagh) Subject: FC: The Alchemical Net Sender: owner-fight-censorship-announce at vorlon.mit.edu X-URL: http://www.eff.org/~declan/fight-censorship/ X-JusticeOnCampusURL: http://joc.mit.edu/ This is an essay that talks about about the psychology of Net-censorship. The writer draws parallels between the architecture of the Net and the architecture of depth psychology, with particular emphasis on alchemical symbols. Repressing the Net represses ourselves. McCullagh studies at the Jung Institute in Philadelphia. An excerpt from the essay: "The Net and Web symbols and icons, the mythological names, the weird links and mirrors, the uncensored slop, the stench of digital sulfur, the secrecy, the fuss about encryption, the inside language, the personal signatures, the home pages and so on, are the stuff of alchemy. The world governments efforts to control this secretive language is no different than the Church trying to censor medieval alchemists or religious mystics. The powers always take such actions in the name of god-fearing decency and the protection of innocents. The government wants to regulate Net behavior because it doesnt understand it. They can certainly fake it, as Dole tried to do in the first debate with Clinton. T.S. Eliot wrote about the twentieth century citizen as having the experience but missing the meaning. That is a description of the 800-pound gorilla government presence in the Net-terrain. They dont get it. But, in a way, they do. Even unreflective government ministers realize this Netthing is bubbling up from somewhere and like Hermes/Mercury, is forever changing its shape, spots, color, and demeanor. Suppress a web site in Burma and an alchemical mirror captures the message in Timbuktu." -Declan **************** The Alchemical Net By Chuck McCullagh <76543.1777 at CompuServe.COM> October 10, 1996 I got interested in the Net about the same time I developed an interest in alchemy. Since that time Ive been musing about what these two protocols, one distinctly medieval, one post-modern, might have in common. Both, to borrow the words of writer Flannery OConnor, draw large and starting figures. Both are agents and expressions of cultural, psychological, and perhaps even spiritual transformations. Both protocols are ostensibly about technology and process; but ultimately the two protocols are about changes in technology that can change the inner man. The protocols can be easily misunderstood. And they can readily serve the charlatan seeking the quick buck. Alchemy was originally the effort to change base metals into gold. This arcane science predated chemistry and metallurgy and medieval literature shows how serious practitioners were about this activity. For them, alchemy was a sacred art. To truly transform base metals into gold, an internal transformation must also take place, though the process might be unconscious. The genuine alchemical artists would understand the poet Auden's phrase:new styles of architecture, a change of heart. There had to be the right chemistry between the metallurgical process and the alchemist. Alchemy went the way of the dung heap, sent there in part by all the charlatans who promised get rich schemes. Today they would be stock brokers. Chemistry replaced this earthy science. Three hundred years later C.G. Jung, the Swiss psychologist, stumbled onto alchemy. After hearing thousands of his patients' dreams Jung was struck by the similarity of symbolism in the various dreams. He found arelatedness among the dream imagery and eventually found similar imagery in alchemy. He considered dream symbolism a kind of empirical evidence that man possesses a collective unconscious which houses archetypes common to mankind. Jung also discovered that alchemists were interested in personal, as well as metallurgical, transformation. Though there were technicians and charlatans in the business, the real alchemists were philosophers who were using the witches brew of sulfur, metals, and whatnot, as a mediation axis for their internal transformation. They were actually in search of soul. But why the charade? Why engage in ironwork when the true interest is in soul work? The psychological answer is that the Catholic Church, in the driver's seat for centuries, has successfully managed to suppressive the personal and collective unconscious and emphasize spirit rather than soul. The Church essentially denied the interior man and his/her proclivity for symbol-making. Augustine, Aquinas and the other Church fathers denied the dark side of life. Satan, once the brother of Christ, was now dethroned. Evil was merely the absence of good. Neat as this might be from a theological perspective, it absolutely devastated psychological man. Jung writes that when the unconscious is suppressed, it erupts as fate. Our inability to believe that an evil as great as Hitler could be real, led to the slaughter of millions. That the Catholic Church and the Reformers, who promised much more attention to psychology but failed, denied modern man his or her psychology, sent the activity underground. The philosopher/alchemists, made wary by Church Inquisitions and witch burning, went underground and developed a delicious pre-industrial protocol to disguise a psychological activity. As Jung has noted, the changing of base metals into gold is really a metaphor for the individuation process, during which a person becomes fully integrated and whole. The alchemists were an industrial offshoot of the mystical tradition, perhaps best represented by Meister Eckhart of Germany, that believed, as the Greeks did, he who knows himself, knows God. Such a position was anathema to the Church which held the keys to the kingdom. No wonder alchemists went underground. Alchemy was finally done in by the powerful worlds of rationalism and empiricism that denied the unconscious. If you couldnt measure something, it wasnt real. Our world today is a product of these movements. Most of our cultural ailments, whether consumerism, materialism, nihilism, fundamentalism, or extremism of any kind, have their origins in the psychology of rational and empirical Americans. The spiritual despair so many people feel today is due to the denial of the soul and the failure of the old religious symbols to speak to us at the end of the 20th century. As the rap song goes,  Denial, Anns just a river in Egypt. It is a principle of depth psychology that what a culture represses, comes back as fate. Our collective inability to accept the very real presence of evil in the world (and in ourselves and in our icon gods) has given us a brutal century which will likely close the way it began--in bloodshed. The pathetic, simple-minded political discourse in this country only underscores our lack of reflection. American and world institutions are scared shuttles of the NET, not because they cant control it but because, from a psychological point-of-view, it is the animals emerging out of the collective unconscious. In terms of digital exchange, the NET was probably inevitable. Im less interested in the Net as a overlay of technical protocols than the Net as a projection of depth psychology replete with its own cultural icons and alchemical processes. The alchemical language was archaic, symbolic, suggestive, designed that way so the authorities could not easily decipher. It was a game of sulfur handshakes and smoky mirrors. The factory floor was smelled of Yeats foul rag and bone shop of the heart. The alchemists knew the stench of excrement. They were that too. The Net and Web symbols and icons, the mythological names, the weird links and mirrors, the uncensored slop, the stench of digital sulfur, the secrecy, the fuss about encryption, the inside language, the personal signatures, the home pages and so on, are the stuff of alchemy. The world governments efforts to control this secretive language is no different than the Church trying to censor medieval alchemists or religious mystics. The powers always take such actions in the name of god-fearing decency and the protection of innocents. The government wants to regulate Net behavior because it doesnt understand it. They can certainly fake it, as Dole tried to do in the first debate with Clinton. T.S. Eliot wrote about the twentieth century citizen as having the experience but missing the meaning. That is a description of the 800-pound gorilla government presence in the Net-terrain. They dont get it. But, in a way, they do. Even unreflective government ministers realize this Netthing is bubbling up from somewhere and like Hermes/Mercury, is forever changing its shape, spots, color, and demeanor. Suppress a web site in Burma and an alchemical mirror captures the message in Timbuktu. Whatever the Net is technologically, it also represents a psychological space where transactions of the soul and spirit take place. Yes, its messy, god knows its messy. But so were the alchemists attempts to turn base metals into gold. So is the psychological process of individuation which is a life journey for us all. Psychologist James Hillman, updating Jung writes, In my symptoms is my soul. Life is a mess and that is reflected on the Net. Neither religion nor the state encourages psychological development. Instead both encourage wars to fight for anthropomorphic god we have projected into the heavens. The symbols that are passed on to us by tradition (Christ, Virgin Mary, the saints) are made clean by tradition and are rid of the shadows of the unconscious. Our presidents, saints, and cultural icons are elevated and become etherized on the table of history. The conscious mind wants order. impeccable grammar, and Jefferson without his black mistress. The unconscious mind serves up dreams in alchemical dress that scare the hell out of us. That is, if we are awake. That this is a manifestation of depth psychology with its lions, tigers, and dream corridors worries the guardians of the conscious state. So they propose their own protocols, wrapped in the white flag of decency. The authorities want to repress the Net because it is a projection of their own unconscious. They dont want to enter that terrain. They will certainly stand tall against pedophiles but will refuse to see the Net as a journey they must to take. Alchemists had rigorous protocols of mixing elements to get the right elixir. But their work was not programmatic, for that approach would satisfy the conscious mind. Rather alchemists relied more on intuition and magical clues, finding hints and links during the soul journey. The objective was always transformation; taking the unprocessed substances and combining them in such a way as to bring about the desired end which, in psychological terms, was the development of the Self, the whole person. A basic principle of alchemy was that the basic materials had to be combined and processed the same way Jungians believe raw dream material has to be subjected to a critical analysis. A technical need gave birth to the Net. However, the Net also answered a psychological need. Again, what the conscious mind represses, returns as fate or culture. Modern man is both liberated and enslaved. The institutions that purport to serve him has denied him access to the unconscious, the royal road to the soul. Alchemists knew intuitively what analytical psychologists know empirically; that is, the unconscious is more responsive to the spontaneous attitudes associated with the young. This is what has perplexed and scared so many in authorities. The young are vigorously responding to this invitation from the unconscious to develop the mysterious tools and protocols that will, as the fantasy goes, transform the world and perhaps themselves. For some the Net is really about ontology, the nature of being itself. It is a mirror that invites a very different view of man. He or she is no only digital, world at the fingertip; this emerging tech-head renders obsolete most institutions associated with paternalism. Free speech is really free. A literate, enfranchised, ennobled citizen can be a reality. More profoundly, the collective psychology is changing. The boundaries that define and confine are less important. On the Net nationalism takes on a very petty glow. Netizens have the potential of living their lives symbolically in that they are always linked to the other. Of course, the Net is also a junk yard filled with tons of stuff that must be subjected to the right touch of alchemy. The process is about process and realizing one must interact with the untutored material. The Net is certainly a solipsistic zone of personal chatter. But this chatter has an alchemical role in that it allows the base material to show forth to be transformed. The impulse to censor the Net argues against the Nets psychological benefits. Alchemy described a technological process that was also about personal transformation. The psychological aim was wholeness and integration of the Self. The Net is a technical protocol that permits the transfer of unlimited amounts of digital date. But the Net architecture is also a manifestation of depth psychology that has the potential of ordering the world in a much more soulful way. ### ------------------------------------------------------------------------- fight-censorship is at http://www.eff.org/~declan/fight-censorship/ From tcmay at got.net Thu Oct 10 12:58:33 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 10 Oct 1996 12:58:33 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: <199610101839.LAA14097@netcom8.netcom.com> Message-ID: At 11:42 AM -0700 10/10/96, Bill Frantz wrote: >At 10:13 AM 10/9/96 -0800, Timothy C. May wrote: >>Something ISPs could do--and may do if there is sufficient customer >>pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this >>technical term). That is, to have an explicit policy--implemented in the >>software--of _really_ deleting the back messages once a customer downloads >>them to his site. This means that _backups_ must be done in a careful >>manner, such that even the backup tapes or disks are affected by a removal. > >One technical approach is described in: > >"A Revocable Backup System", dabo at cs.princeton.edu (Dan Boneh) and >rjl at cs.princeton.edu (Richard J. Lipton) in The 6th USENIX Security >Symposium Proceedings. > >Basically the idea is to encrypt the file on the backup (tape) and then >lose the encryption key when you want to "forget" the file. Given that keys = data, this just transfers the problem from one set of data to another set of data. (Wanna bet a lot of ISPs would keep backups of the disk with the keys on it?) Granted, there's a compression factor, but the basic issue is not changed. If the ISP is trusted to not make backups of user files, and overwrites the disk, this is about as good as the vendor encrypting the files and then agreeing to "lose" the key. (Though let's hope he neither loses it, nor "looses" it (the common misspelling), by throwing it in his Dumpster trashcan, a la the infamous Mykotronx "losing" (and hence "loosing") of Clipper secrets.) --Tim "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From attila at primenet.com Thu Oct 10 12:58:58 1996 From: attila at primenet.com (attila) Date: Thu, 10 Oct 1996 12:58:58 -0700 (PDT) Subject: PGP implements Key Recovery today! In-Reply-To: <199610081636.MAA10922@attrh1.attrh.att.com> Message-ID: <199610102056.OAA28387@infowest.com> No, this is too simple for the mindless bureaucrats! The next thing Al Bore will ask will be for them to be copied on every message and the private key stored with government trusted (read stooges) key escrow. It has been at least 130 years since any federal omnipotent 'Judge Roy Bean, Law West of Pecos' sack of coal walking on water has ever considered the original intent: "...it is better than 100 guilty go free, than 1 innocent man be convicted." Seems to me someones last words were: "...give me liberty of give me death." However, I will graciously step aside so you can jump first from the gallows. I'll stick around, and be a pain in the arse! In <199610081636.MAA10922 at attrh1.attrh.att.com>, on 10/08/96 at 09:37 AM, stewarts at ix.netcom.com said: .PGP has provided a key recovery option for several years. .You can either use the EncryptToSelf option, or use multiple recipients, one .of which is your favorite backup service (or yourself, .perhaps one of your other keys.) Works fine, and you can use it to recover .the session key when you want. Keep a backup copy .of your private key on a floppy in your safe deposit box, .and maybe keep your passphrase on a yellow sticky (:-) .and you're all set. [snip...>|] From sameer at c2.net Thu Oct 10 13:01:59 1996 From: sameer at c2.net (sameer at c2.net) Date: Thu, 10 Oct 1996 13:01:59 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <325D296E.796D3740@cs.berkeley.edu> Message-ID: <199610102001.NAA01605@atropos.c2.org> > S/MIME also requires the use of RC2, which is not patented, although RSA > may assert rights under trade secret law. This is still a bit > controversial, and the issue of inclusion of RC2 in RIPEM has not been > fully resolved yet. However, RSA has indicated a willingness to allow at > least object code for RC2 to be released as part of the RIPEM > distribution. The RC2 algorithm is only for compatibility with crippled > "export" implemenations of S/MIME, and can be omitted if you're only > ocmmunicating with non-crippled clients. (It should be noted that such a > version would not be in compliance with the S/MIME implementation > guide). An RC2-compatible cipher ships with SSLeay these days. Not a problem. -- Sameer Parekh Voice: 510-986-8770 C2Net FAX: 510-986-8777 The Internet Privacy Provider http://www.c2.net/ sameer at c2.net From everheul at NGI.NL Thu Oct 10 13:15:57 1996 From: everheul at NGI.NL (Eric Verheul) Date: Thu, 10 Oct 1996 13:15:57 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! Message-ID: <01BBB6EF.D6A076E0@port04.ztm.pstn.rijnhaave.net> E. Allen Smith[SMTP:EALLENSMITH at ocelot.Rutgers.EDU] wrote: >From: IN%"everheul at NGI.NL" "Eric Verheul" 10-OCT-1996 07:31:16.85 > I would be curious as to whether you believe that China should be >permitted to do censorship as part of "national law." If your answer is yes, >I would ask if you would believe that Germany's Holocaust was something that >should be permitted as a part of "national law." In other words, national >sovereignty is not something that should be permitted to override individual >liberties. > Censorship is something else than demanding (and checking) that people comply with the policy of a voluntary system. Would you consider Microsoft sueing users of illegal Microsoft software also a "censorship". >>Wait a minute. It is a *voluntary* system, but it has some rules that >>apply. The whole >>idea here is: if you don't like it, use your own system. "Fraude" refers to > > >>>Maybe I'm biased: I'm a libertarian who believes that sending the wrong >>>bits shouldn't be considered a crime. The problem we have is with the >>Depends, it might be childrens pornography. The information society is >>*not* about >>bits, but about information. > > If the bits carry information, then restricting the bits is restricting >the information. I would point out that no harm whatsoever is being done to >children in the _distribution_ of such pornography; such harm is only done in >the _manufacture_ of such pornography There is no harm in firing at somebody, harm is only done when hit somebody. Distribution is part of the manufactury process. Don't go to Belgium for a vacation, and start stating these kind of things. > It is only theoretically a voluntary system; governments such as > China's, Germany's, etcetera could require that it be used with these > goverments as the TRA (or, essentially equivalently, someone licensed by > such a government). > Quite simply, you've invented a system that makes censorship more >possible. As a scientist, I try to avoid areas that have such negative >effects; I won't work on biological warfare, for instance. I would like to >suggest that you follow such ethics also; you have not. > -Allen > I agree to some extend that our system could be used in a totalitarian country, to make certain censorship possible. On the other hand, it doesn't make their job especially easy: they can forbid and control any type of "strange" data, i.e. encrypted data. One could argue that our system at least gives security between citizens. The whole problem is that you don't trust your government, well I do (till some extend). I get the impression that this is a typical USA problem. Eric From markm at voicenet.com Thu Oct 10 13:21:19 1996 From: markm at voicenet.com (Mark M.) Date: Thu, 10 Oct 1996 13:21:19 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Thu, 10 Oct 1996, Declan McCullagh wrote: > A month or two ago, I searched through the existing DT statute and posted > language that could be interpreted as applying to ISPs. If there's an ISP > exemption I missed, please post... I originally read that ISP's were exempt from a Wired article in the February '96 issue. I did some searching on EFF's web site and found the text of the 1994 draft of DT. The bill says that information services and private networks are exempt from the requirements of subsection (a). I have no idea what subsection a is, but a seperate analysis by the EFF does say that the bill does not apply to Internet Service Providers. Maybe there is some section of the bill that does cover ISP's, but I don't think it is anything relating to facilitating wiretapping. I found this information at http://www.eff.org/pub/Privacy/Digital_Telephony_FBI. Mark - -- finger -l for PGP key PGP encrypted mail prefered. -----BEGIN PGP SIGNATURE----- Version: 2.6.3 Charset: noconv iQEVAwUBMl1aaizIPc7jvyFpAQFQdAgAoiWWFAEAnZY8Wa/b/LjbTGjxpG4C3IIJ n2R7vyE7Xu3w6xLYE8bwv27zuULgo0frw9Cw45fOehelT5x/e8wazNDjJ/zddBUu aE+6Nm1s6bAYVr+eIIaDT+uWz4S/H3HT2QNCmypXC0suecXtKqpSa0Ug4HsxQCYV yHOovHZAmIAMbKHvoZ8FlnXG4YCYD9yoIVL4HMuBW4pNqCfNs1VqzegfoBiOs4E/ AOwTuSSC0W0frh6joDyt0Oymi8dd1rPvI2U5gYQxntKc8sd31XPJoL4Qr/e091q1 1mVOxJbrVH2DHRNR/WE8+iiU2tBCss4H9bk1kVsodnRogyPjUDfyuQ== =RX8E -----END PGP SIGNATURE----- From jimbell at pacifier.com Thu Oct 10 13:42:41 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 10 Oct 1996 13:42:41 -0700 (PDT) Subject: Why not PGP? Message-ID: <199610102042.NAA10973@mail.pacifier.com> At 11:01 AM 10/10/96 -0600, Rollo Silver wrote: >I don't intend to submit my present or future private PGP keys for key >escrow (Is that what's called GAK?). To protect myself against forgetting >my private key (which has happened once already) I'll no doubt some day put >it on a floppy and put the floppy in my bank safe deposit box. You can't "forget your key"; it's encrypted with your password and is on disk. BTW, if you do put either or both on floppy to take to your bank, encrypt the files using PGP's single-key encrypt capability, using a long and highly non-memorizable key. (Use a freshly demagnetized, formatted floppy, being careful not to put any non-encrypted files on it, even temporarily.) That way, if somebody (police, Feds, etc) break into your deposit box, they get NOTHING. You still have to "remember" that long, non-memorizable key, although something like that can be written on paper and well-hidden and/or split up into parts. It's only value is to decrypt that bank-stored floppy. > >Two questions: > >1. Does anyone think that legislation might be passed which would >criminalize my communications with Ray? The politicians and cops and TLA's would certainly love this, but it doesn't look too likely for the next five years or so, at least in America and probably not Europe. However, somebody just posted an item about illegalizing "networked computers" in Burma... If you're worried about this, how about giving PGP to as many friends as have computers, to increase its usage? The more who use it and are aware of the political issue behind it, the less likely the politicians are to pull the wool over the collective eyes of the public. >2. Suppose someone writes a program Z that has no expicit crypto code in >it, but has hooks for installing one or another version of PGP. Given a >copy of Z, someone in this country could install PGP he got from MIT, >whereas someone in Europe could install the international version. >Would export of Z violate ITAR restrictions? Nobody seems to know for sure, but this has been discussed a number of times around here. I happen to believe that using ITAR to even restrict the export of encryption is an abuse. Attempting to restrict a program which can interface with external encryption is even sillier. (by that standard, an operating system interfaces with PGP, which would make MSDOS restricted if ITAR were interpreted in this way.) The really odd thing is that exports of Pentium computers aren't restricted, apparently, yet an X86 clone is just as much a tool of encryption as the software. And if you ask a person, "would you rather have a copy of PGP and no computer, or a 166 MHz Pentium computer and no copy of PGP?" the answer most intelligent people would give is the latter, since getting PGP is easy and free. Jim Bell jimbell at pacifier.com From alano at teleport.com Thu Oct 10 13:45:34 1996 From: alano at teleport.com (Alan Olsen) Date: Thu, 10 Oct 1996 13:45:34 -0700 (PDT) Subject: [Noise] Re: MISTY Algorithm Message-ID: <3.0b33.32.19961010134028.00d3b774@mail.teleport.com> At 09:12 AM 10/10/96 -0400, John Young wrote: >Nikkei Industrial Daily, October 08, 1996 >Mitsubishi Electric Corp. said it has released the design >principles for its data encryption algorithm MISTY. In >doing so, the company can enlist third-party users to >evaluate the integrity and power of its encryption >algorithm and gain wider name recognition for MISTY. I beleive this algorythm was created by a Dr. Clayton Forrester of the Gizmotics institute. I could reveal the source to you, but then I would have to kill you with a forklift. --- | "Remember: You can't have BSDM without BSD." - alan at ctrl-alt-del.com | |"The moral PGP Diffie taught Zimmermann unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From froomkin at law.miami.edu Thu Oct 10 13:46:52 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Thu, 10 Oct 1996 13:46:52 -0700 (PDT) Subject: Why not PGP? In-Reply-To: Message-ID: On Thu, 10 Oct 1996 rollo at artvark.com wrote: > Two questions: > > 1. Does anyone think that legislation might be passed which would > criminalize my communications with Ray? Yes. But I don't think the courts would uphold it in the face of a well-presented constitutional challenge. See http://www.law.miami.edu/~froomkin/articles/clipper.htm > > 2. Suppose someone writes a program Z that has no expicit crypto code in > it, but has hooks for installing one or another version of PGP. Given a > copy of Z, someone in this country could install PGP he got from MIT, > whereas someone in Europe could install the international version. > Would export of Z violate ITAR restrictions? Yes, but these are currently being challenged in 3 separate court actions. The administration asserts, however, that "hooks" are every bit as unexportable as the real thing. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From rah at shipwright.com Thu Oct 10 13:47:44 1996 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 10 Oct 1996 13:47:44 -0700 (PDT) Subject: DCSB: The Election and Digital Commerce Agenda Message-ID: -----BEGIN PGP SIGNED MESSAGE-----BY SAFEMAIL----- The Digital Commerce Society of Boston Presents Philip S. Corwin, Principal, Federal Legislative Associates "The Impact of the 1996 Election on Washington's ECommerce Agenda" Tuesday, November 5, 1996 12 - 2 PM The Downtown Harvard Club of Boston One Federal Street, Boston, MA Mr. Corwin is a Principal of Federal Legislative Associates (FLA), a Washington, DC government relations firm whose clients include organizations involved with such issues as internet payments security, computer crime, encryption export restrictions, and the unauthorized distribution of copyrighted material over the Internet. He has been involved in legislative activities for twenty years, including five years on the U.S. Senate's professional staff. Immediately prior to joining FLA he served as Director and Counsel for Operations, Retail Banking, and Risk Management for the American Bankers Association, where his portfolio included payments system policy, bank cards, consumer compliance, and money laundering. He is Official Reporter of the American Bar Association's Task Force on Regulatory Barriers, Committee on the Law of Commerce in Cyberspace. His articles on a broad range of financial system topics have been published in numerous publications here and abroad, including American Banker's Future Banking. He has testified before Congress and has been interviewed on such programs as the MacNeil/Lehrer Newshour, The Wall Street Journal Report, CNN Newsmaker, and CNBC Capitol Gains. "The Impact of the 1996 Election on Washington's ECommerce Agenda" will discuss the myriad federal legislative and regulatory initiatives which will shape the legal infrastructure for ECommerce. In particular, it will focus on Internet payments and digital value: the Federal Reserve and FDIC regulatory initiatives on stored value cards; money laundering; digital counterfeiting and financial system safety and soundness; taxation of Internet commerce; and the monetary policy implications of electronic free banking in competition with central banking. Mr. Corwin will also discuss the 104th Congress' attention to encryption export standards, Internet copyright protection, Internet privacy, and computer security and espionage, as well as general Congressional oversight of electronic banking. Finally, He will make some predictions about the disposition of these and other matters in the next Congress. This meeting of the Digital Commerce Society of Boston will be held on Tuesday, November 5, 1996 from 12pm - 2pm at the Downtown Branch of the Harvard Club of Boston, One Federal Street. The price for lunch is $27.50. This price includes lunch, room rental, and the speaker's lunch. ;-). The Harvard Club *does* have dress code: jackets and ties for men, and "appropriate business attire" for women. We need to receive a company check, or money order, (or, if we *really* know you, a personal check) payable to "The Harvard Club of Boston", by Saturday, November 2, or you won't be on the list for lunch. Checks payable to anyone else but The Harvard Club of Boston will have to be sent back. Checks should be sent to Robert Hettinga, 44 Farquhar Street, Boston, Massachusetts, 02131. Again, they *must* be made payable to "The Harvard Club of Boston". If anyone has questions, or has a problem with these arrangements (We've had to work with glacial A/P departments more than once, for instance), please let us know via e-mail, and we'll see if we can work something out. Planned speakers for DCSB are: December "Black Unicorn" Money Laundering: The Headless Horseman of the Infocalypse January TBA 1996 in Review / Predictions for 1997 February Rodney Thayer Applying PGP To Digital Commerce We are actively searching for future speakers. If you are in Boston on the first Tuesday of the month, and you would like to make a presentation to the Society, please send e-mail to the DCSB Program Commmittee, care of Robert Hettinga, rah at shipwright.com . For more information about the Digital Commerce Society of Boston, send "info dcsb" in the body of a message to majordomo at ai.mit.edu . If you want to subscribe to the DCSB e-mail list, send "subscribe dcsb" in the body of a message to majordomo at ai.mit.edu . Looking forward to seeing you there! Cheers, Robert Hettinga Moderator, The Digital Commerce Society of Boston -----BEGIN PGP SIGNATURE-----BY SAFEMAIL----- Version: 1.0b3 iQCVAwUBMl1dH/gyLN8bw6ZVAQG3MQP8CndlQ87Smpwjpky4o08vNLzr24lURKm4 M1lEFKTXuscXwb4wLS+0T003jbYqUWpSlwyzodpkogVc0avSTxMKwl1o9VVScgjf AjWFBmJ3/43i/5einwqRPR0csfonGznoT5oWq+9G0R1HrtYkrTSVI5BctdK+W+zV bJGqAanUcp8= =PEH4 -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From rwright at adnetsol.com Thu Oct 10 14:03:15 1996 From: rwright at adnetsol.com (Ross Wright) Date: Thu, 10 Oct 1996 14:03:15 -0700 (PDT) Subject: LET'S MEET DIMITRI Message-ID: <199610102102.OAA14524@adnetsol.adnetsol.com> Dimitri, an honest to goodness Kook o.t.m.? And in the Bay Area! I'm there! Ross =-=-=-=-=-=- Ross Wright King Media: Bulk Sales of Software Media and Duplication Services http://www.slip.net/~cdr/kingmedia Voice: 415-206-9906 From sunder at brainlink.com Thu Oct 10 14:52:36 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 10 Oct 1996 14:52:36 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Sandy Sandfort wrote: > Bay Area Cypherpunks, > > I am hereby pledging US$100 towards a fund to fly Dimitri to the > SF Bay area for a Cypherpunk meeting. I certainly would like to > meet a real cryptographer, and I'm sure many of you would too. > We should throw in a hotel room and local transportation as well. > I want Dimitri to be our featured speaker--his choice of topic, > of course. > > I am ABSOLUTELY serious in this offer, but I will need donations > from other Cypherpunks. If I get sufficient pledges to cover > Dimitri's travel expenses, I will coordinate with Dimitri and > make the necessary travel and hotel arrangements. > > Dimitri, what say you? Are you willing in flying to California > to address the Mother of All Cypherpunk Meetings? I hope so. > I'm sure it would be one of our most highly attended meetings. I hereby pledge $50. :) Now who is funding the baseball bat committee on this same topic? :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From frantz at netcom.com Thu Oct 10 15:09:01 1996 From: frantz at netcom.com (Bill Frantz) Date: Thu, 10 Oct 1996 15:09:01 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers Message-ID: <199610102208.PAA05484@netcom8.netcom.com> At 1:08 PM 10/10/96 -0800, Timothy C. May wrote: >At 11:42 AM -0700 10/10/96, Bill Frantz wrote: >>At 10:13 AM 10/9/96 -0800, Timothy C. May wrote: >>>Something ISPs could do--and may do if there is sufficient customer >>>pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this >>>technical term). That is, to have an explicit policy--implemented in the >>>software--of _really_ deleting the back messages once a customer downloads >>>them to his site. This means that _backups_ must be done in a careful >>>manner, such that even the backup tapes or disks are affected by a removal. >> >>One technical approach is described in: >> >>"A Revocable Backup System", dabo at cs.princeton.edu (Dan Boneh) and >>rjl at cs.princeton.edu (Richard J. Lipton) in The 6th USENIX Security >>Symposium Proceedings. >> >>Basically the idea is to encrypt the file on the backup (tape) and then >>lose the encryption key when you want to "forget" the file. > >Given that keys = data, this just transfers the problem from one set of >data to another set of data. (Wanna bet a lot of ISPs would keep backups of >the disk with the keys on it?) Agreeded. I was assuming some degree of competence on the part of the ISP. Since it is a service they are offering, they are responsible for its correct operation. Reducing the size of the data you must lose is quite valuable. It means you don't have to pass large amounts of tape to stomp on the file. The article offers some solution to this problem, as I remember, but I don't really have time to re-read it and summerize (unless you want to outbid my current client :-). ------------------------------------------------------------------------- Bill Frantz | "Cave softly, cave safely, | Periwinkle -- Consulting (408)356-8506 | and cave with duct tape." | 16345 Englewood Ave. frantz at netcom.com | - Marianne Russo | Los Gatos, CA 95032, USA From bdavis at thepoint.net Thu Oct 10 15:13:09 1996 From: bdavis at thepoint.net (Brian Davis) Date: Thu, 10 Oct 1996 15:13:09 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction In-Reply-To: Message-ID: On Wed, 9 Oct 1996, Black Unicorn wrote: > On Wed, 9 Oct 1996, Vladimir Z. Nuri wrote: > > Unicorn writes: > > > > [challenging wiretap laws] > > >And we seasoned lawyers, three of us last I counted, told you that you > > >were an idiot for suggesting it. I guess we hurt your feelings because > > >you turned around and asked for a "civilized" lawyer. (Read: one who will > > >listen to your ranting). You wanted a legal opinion, you got more than > > >one. Now go away. > > > > look, I was not going to rub this in your face at all, but you don't > > seem to have a clue about this. the fact that you/others here can't > > scrounge enough imagination to come up with an attack against wiretap laws > > based on case law and think such a think is a waste of time > > is pretty meaningless in your case. I don't think > > you have an imaginative bone in your body, hence the great vitriol > > that you unleash upon me whenever I use my own. > > Well "Vlad," as the most creative lawyer on the list, it seems it's up > to you to get us out of this mess we are in. I'm certainly not biting the > bait and researching the topic for you because you call me unimaginative. Given all the members of so-called "Organized Crime" who have been convicted using wiretaps, we must assume that all of their lawyers were similarly unimaginative. Don't tell Don Vito! > > Clearly no one on the list cares. Perhaps you should look elsewhere for > your support (hint hint). > > > from the article just recently posted: > > > > > > > >http://www.sfgate.com/cgi-bin/examiner/article.cgi?year=1996&month=10&day=06&art > > >icle=BUSINESS2814.dtl > > > > > >Encryption controversy pits life against liberty > > > > >"Wiretapping is the main issue," said Stewart Baker, former general counsel > > >of the National Security Agency, the CIA's code-breaking and eavesdroping > > >cousin. > > > > as TCM just pointed out, this is a departure on the part of the administration > > in describing the tactics of clipper. clearly, WIRETAPPING AUTHORITY IS > > KEY TO CLIPPER LEGITIMACY. hence a legal challenge to wiretapping is an > > extremely critical angle to the situation. > > "Newtonian Science is the KEY TO TRAVEL TO THE MOON. Hence a challenge to > newtonian Science is an extremely critical angle to the situation. > > Note the similarities. 1> We've already been to the moon. 2> Newtonian > Science is unlikely to be argued away in a way that will negate moon > travel any time soon. > > I understand that it's difficult for you to grasp how firmly entrenched > the concept of wiretapping is in law enforcement, courts and the > legislature, and that your novel new approach has been tried before. > Part of the reason its hard for you to understand is because you haven't > bothered to go check. Instead you have to look for civil libertarian > lawyers to try and say what you can't because you haven't looked. > > You repeating your claim over and over again isn't going to get me to lift > a finger to research it for you. You've been given several suggestions as > to where to look to show the massive holes in your claim in about five > minutes. I think if you were to give it a try you would redden quite > quickly on realizing how hard us "imaginationless" lawyers were laughing > at you all this time. > > > >"If two criminals are discussing a plot over the telephone and we have a > > >wiretap order, the encryption would negate the wiretap," said Michael > > >Vatis, a senior Department of Justice official. > > > > > ... > > > > >"For serious investigations involving terrorists or organized crime . . . > > >where you're worried about hundreds of people being killed . . . the whole > > >point is to keep the investigation secret or the whole thing blows up," he > > >said. > > > > as I just recently wrote, it seems to me one of the key points of discussion > > that is just now emerging in this debate is the demand by the gov't > > that wiretapping be done IN SECRET without knowledge of the suspect, > > This is nothing new "Vlad." It's been a point of contention for over 50 > years and a well settled one for the last 25-30. Go look it up. > > I also call upon you to look at the sources of these claims. Stewart > Baker, now at Steptoe and Johnson, formerly of the NSA, heard speaking at > the ABA Conference on Law Enforcement and Intelligence. Michael Vatis, > also heard speaking at the ABA Conference, sidekick of Gorelick and young > shining star in the Justice Department. These are the people who will > benefit from associating wiretap and crypto because wiretap is extremely > unlikely to be challenged as an investigative tool in any way shape or > form. These are the arguments of the law enforcement side. > > You are shooting crypto in the foot if you allow wiretapping into the > argument. You are doing more damage than good. > > > whereas civil libertarians seem to be challenging this point in particular. > > it could be a magic bullet it defeating wiretapping. it seems to really > > get to the core of the debate about key escrow etc. > > No, what gets to the core of the debate about key escrow is whether strong > encryption which does not comply will be made illegal to possess or use. > This is a meaningless detour and a waste of time. So much so that I > wonder if you are not working for some local agency (I say local because > your posts are simply not crafty enough to be any kind of concerted > disinformation attempt on the part of authorities with wider briefs). > > Meaningful attempts to derail Clipper will come along the same lines they > always have. Economic objections made by industry and challenges to > thinly stretched regulations like ITAR which have been untested in the > vein before. Revamping the country's entire wiretap law is not only a far > fetched project, its nearly a wild goose chase. Please take it elsewhere. > > > >Not so, argued Daniel Weitzner, an attorney with the civil libertarian > > >Center for Democracy and Technology inWashington, D.C. Forgetting > > >encryption for a moment, Weitzner said, a wiretap is unlike any other tool > > >in the > > >investigator's arsenal. > > > > > >"To get documents sitting on my computer, the FBI has to come into my > > >office with a search warrant," Weitzner said. "I have to know about it." > > > > the same distinction again. very interesting. I was just emphasizing > > that in my post. > > Notice, however, that he doesn't suggest trying to overturn the wiretap > laws to get at Clipper. Same distinction there too. > > Law enforcement says "We need this power" attorneys with the Center for > Democracy and Technology (which by the way, while "Vlad" respects in > terms of legal prowess, I do not) whine "But they never should have > gotten wiretap technology in the first place." > > You really thing that's a positive argument? Go for it. Dedicate your > life to the subject. You have all my encouragement. > > > >Exactly the reverse is true for a wiretap. To be effective, the subject > > >must be ignorant of the tap. Weitzner said this > > >notion of a "secret search" went against a central principle of the Fourth > > >Amendment, which protects people from > > >unreasonable search and seizure. > > > > whoa, apparently this would be news to Unicorn, who thinks it would be > > a waste of time to argue against the established legitimacy of wiretapping > > and considers himself a premiere lawyer-dude. well, I'll just let Unicorn > > argue with Weitzner, (whose credentials are rather impressive and I > > trust more, btw..) I'd be interested to hear what Weitzner says, > > Uni... > > I won't be talking to Weitzner obviously. It a losing man's argument. > "We wouldn't be in the mess we are in now if the Supreme Court hadn't > gelded the 4th amendment in the early years of its development." > > Good luck. > > If Weitzner's credentials are so impressive, why isn't he in private > practice where the big money and influence are? That's where Stewart > Baker is. That's where Gorelick is heading. That's where Freeh is > headed, and it's what Vatis will be up to in 3 years time. > > > so what we have here is a very knowledgeable lawyer who has helped > > out EFF argue that wiretaps are unconstitutional based on the precise > > aspect that I was focusing on in a post that Unicorn flamed me for: > > that they are secret, unknown to the suspect, > > and that this thereby might constitute an "unreasonable" > > search and seizure. I don't claim to have originated this of course, but > > I was emphasizing it in my post, and Unicorn objected. > > Then it seems you should take the discussion to the great legal mind of > our times, Weitzner, rather than waste our time and bandwidth with it. > > > reading what Weitzner wrote, it is not inconceivable to imagine > > him having the position that wiretaps in their present form might > > not survive a court challenge, i.e. it would at least not be > > a waste of time to mount such a case, as Unicorn belligerently > > bellows above is obvious to anyone with a smidgeon of legal > > background.. > > So call him and foster such a challenge "Vlad." > > I'm anxious to hear about your progress. > > Oh, speaking of which, what happened to your super-clever ISP encrypts > every peices of mail that comes in idea? I don't see it mentioned here. > > -- > I hate lightning - finger for public key - Vote Monarchist > unicorn at schloss.li > > From tcmay at got.net Thu Oct 10 15:14:51 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 10 Oct 1996 15:14:51 -0700 (PDT) Subject: "Internet II" and Clinton Message-ID: Clinton has unveiled his plans, such as they are, for what he calls "Internet II," combining in his announcement $100 million in funding for school links, "an Internet account for every high school student," and (unspecified) speed improvements to the Internet. (I wonder if he thinks the Internet belongs to the U.S., or is controlled by the U.S.?) The implications for our list are as we have long talked about. Potentially: * a government attempt to reassert some sort of control over the Internet, a la the "we paid for the Arpanet, so we can control what it's used for." (Of course, the Internet is no longer what it once was, and it is not a specific network the USG can claim to own or control. It's more of a "protocol," a set of agreements on how packets, messages, newsgroups, etc. will be carried. I'm using the term "Internet" in its largest sense, as "the Net.") * all of these schoolchildren are gonna need to be protected from filthy Web sites, unrestricted free speech, pedophiles, money launderers (and moneychangers), Hemlock Society advocates, gay and lesbo rights groups, the NRA< and other assorted Horsemen. Look for increased school purchases of filter software, various laws tightening up what U.S. sites carry (depending on how the CDA gets resolved). * my prediction from a few years ago: "the Internet Driver's License." Or, worse, all packets must have True Names attached in some way. (The smallest packets, a la ATM, may be too small to carry IDs, but larger-granularity packets may have to carry IDs, digital sigs, etc.) Of course, it may be that Clinton is just posturing for the upcoming election, and the "Internet II" will be a trivia question a few years from now. But now that the politicians have well and truly discovered the Net, look out. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From nobody at huge.cajones.com Thu Oct 10 15:26:21 1996 From: nobody at huge.cajones.com (Huge Cajones Remailer) Date: Thu, 10 Oct 1996 15:26:21 -0700 (PDT) Subject: Swan song... In-Reply-To: <325D0249.1E36@gte.net> Message-ID: <199610102226.PAA26543@fat.doobie.com> dthorn at gte.net wrote to All: d> Perry E. Metzger wrote: >> Well, folks, after four or five years here, I'm finally leaving. d> I haven't been on the list more than 6-8 weeks... You might be expected to defer to those of us who have been here for years and have seen the list go terribly downhill. d> ...but in that time, it's d> been more interesting than I would have guessed for a non-technical d> forum, which isn't necessarily good... It's especially not "nesessarily good" when the list was _supposed_ to be a technical forum concerning cryptography and privacy technology, along with the few posts concerning pending legislation and the social effects of such tech. Now, the average day's traffic is about two-thirds pure noise. What on earth is interesting about _that_? From jya at pipeline.com Thu Oct 10 15:34:01 1996 From: jya at pipeline.com (John Young) Date: Thu, 10 Oct 1996 15:34:01 -0700 (PDT) Subject: MISTY Algorithm Message-ID: <1.5.4.16.19961010223106.0f570568@pop.pipeline.com> At 11:41 AM 10/10/96 -0700, you wrote: >Perhaps they are referring to > >Mitsuri Matsui, ``New Structure of Block Ciphers with Provable >Security against Differential and Linear Cryptanalysis'', >Fast Software Encryption '96, LNCS 1039, Springer-Verlag, 1996. > >which provides specifications, test vectors, analysis, etc. of >a new cipher from Matsui? ----- That is surely accurate: a c'punk linked Matsui to MYSTY a while back. Below is a year-old announcement on Mitsubishi's MISTY encryption algorithm. We have requested information on the October 8 announcement that the algorithm is to be released for third-party evaluation along with a sample program for doing so (see E-mail address below for inquiries). ----- http://www.melco.co.jp/rd_home/new/crypt_e.html Mitsubishi Electric Develops New Encryption System "MISTY", More Powerful Than DES (Data Encryption Standard) for Communication Networks -- Security Strictly Evaluated in World's First Practical Block Ciphers -- Tokyo, October 27, 1995 -- Mitsubishi Electric has developed a new block cipher algorithm for an encryption system, which is essential technology for protecting the privacy of individuals and confidential information in communication networks, that makes both strength and speed compatible. The encryption algorithm is based on a cipher strength evaluation index, which applies the "linear cryptanalysis", a powerful decoding method unique to Mitsubishi Electric, and the "differential cryptanalysis", considered to be an effective decoding method next to the linear cryptanalysis. Mitsubishi Electric has succeeded in strictly evaluating the security of this encryption algorithm against these decoding methods. Background: Using ciphers on wide-area networks requires a method to maintain security as long as its encryption key (password commonly shared by a sender and a receiver) is kept secret, even if the mechanism of the encryption is made public. However, possibilities of unauthorized access will increase when the encryption mechanism is made public. In fact, several encryption algorithms, whose specifications were made public, have been compelled to make specification changes, and to sacrifice their encryption speed in return for an increased cipher strength to protect against recent decoding methods. This is why an encryption system whose security against these decoding methods is strictly evaluated at the design stage has been required. Security of encryption is formulated as the lower limit of the number of calculations needed for decoding. A powerful decoding method leads to a stricter safety index in that it reduces the number of calculations needed for decoding. At present, the "linear cryptanalysis" is considered to be the most effective general-purpose decoding method. A decoding method called the "differential cryptanalysis" is another widely known decoding method next to the "linear cryptanalysis". A evaluation based on the linear and differential cryptanalysis is therefore considered to be the most reliable among strength indexes of block ciphers.*1 *1 Block ciphers : Plain texts and cipher texts that are processed by being grouped into units called blocks; most widely used at present. Outline of Development: Since announcing the linear cryptanalysis, Mitsubishi Electric has been making efforts to develop encryption technology backed by adequate security. In January 1994, Mitsubishi Electric performed the first successful experiment to decode the Data Encryption Standard (DES), an American standard commercial encryption system, to quantitavely evaluate its strength using this linear cryptanalysis. Using this evaluation technology, Mitsubishi Electric has developed an encryption algorithm that quantitavely provides sufficient security to linear and differential cryptanalysis and achieves a practical encryption speed. The encryption algorithm can clarify the relationships between encryption speed and strength and allow users to use an encryption that meets their security needs. Mitsubishi Electric plans to develop software tool products and hardware products (LSIs) using this encryption algorithm. Mitsubishi Electric will make the specification of this encryption algorithm public and will also promote its use. Address questions or comments to: www-rd at hat.hon.melco.co.jp [End of announcement] Note: Mistubishi is developing LSI chips at two specialty laboratories at Itami. Sparse information is available by links from Mitsubishi's home page at: http://www.melco.co.jp An inscrutable (^^) image of an LSI encryption chip is at: http://www.melco.co.jp/rd_home/map/j_s/item/pat1/uf1-7-e.html From sandfort at crl.com Thu Oct 10 15:40:33 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 15:40:33 -0700 (PDT) Subject: PLEDGES Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Just got a private pledge for another $50. With Ray's $50 and my $100, we are making a big dent in the cost of getting Dimitri out here. Still haven't heard from Dimitri, though. (I guess it's hard to type one-handed.) :-) In the likely circumstance that we get more money pledged than is required to fete Dimitri, I'll return the excess to donors on a pro rata basis. For now, though, I need more pledges. Thanks. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From sandfort at crl.com Thu Oct 10 15:41:15 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 15:41:15 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 10 Oct 1996, Ray Arachelian wrote: > I hereby pledge $50. :) Now who is funding the baseball bat > committee on this same topic? :) Thanks you Ray. Now who's next? S a n d y P.S. Regretably, if Dimitri has big enough 'nads to take us up on this offer, as my guest, he will be under the mantle of my protection. Therefore, no kinetic, edged or energy weapons allowed. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From liberty at gate.net Thu Oct 10 15:43:06 1996 From: liberty at gate.net (Jim Ray) Date: Thu, 10 Oct 1996 15:43:06 -0700 (PDT) Subject: Why not PGP? Message-ID: <199610102241.SAA15788@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: rollo at artvark.com, cypherpunks at toad.com Date: Thu Oct 10 18:39:42 1996 Rollo Silver wrote: > I use PGP to communicate (presumably) strong-cryptoed messages to my > stepson Ray Hirschfeld in Amsterdam, and vice versa. He uses an > internationational version of PGP, and I use the domestic version that I > got from MIT. They seem to be compatible. They are. > I don't intend to submit my present or future private PGP keys for key > escrow (Is that what's called GAK?). Good. (Yes.) > To protect myself against forgetting > my private key (which has happened once already) I'll no doubt some day > put > it on a floppy and put the floppy in my bank safe deposit box. This protects against forgetting your passprhase only if you have that on the disk in plaintext. It protects you against harddrive crashes, though, which is a good thing.(tm) > Two questions: > > 1. Does anyone think that legislation might be passed which would > criminalize my communications with Ray? Yes. [It's possible. But not before the election for obvious reasons.] > 2. Suppose someone writes a program Z that has no expicit crypto code in > it, but has hooks for installing one or another version of PGP. Given a > copy of Z, someone in this country could install PGP he got from MIT, > whereas someone in Europe could install the international version. > Would export of Z violate ITAR restrictions? Yes. JMR One of the "legitimate concerns of law enforcement" seems to be that I was born innocent until proven guilty and not the other way around. -- me Defeat the Duopoly! Vote Harry & Jo http://www.HarryBrowne96.org/ ___________________________________________________________________ PGP id.E9BD6D35 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 I will generate a new (and bigger) PGP key-pair on election night. http://www.shopmiami.com/prs/jimray ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMl17M21lp8bpvW01AQHFlAP9Fyw3hs4K+wsXND9EPwPew7P9kdVGV4is 2pTHvni81dDA2ZIRuGe/JqHbtY4RkJ+/EH85pyf+nvlpfsmaszR6xCDfMHBx2T/s yXYlExJoG/cysykX/PuYHnkywie1UApGlaQzj+t4N1yMJk/BsPxrYWb5huACd3cG QeQywVDBYVA= =rLgj -----END PGP SIGNATURE----- From svmcguir at syr.edu Thu Oct 10 15:45:47 1996 From: svmcguir at syr.edu (Scott McGuire) Date: Thu, 10 Oct 1996 15:45:47 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <961010.071747.6d6.rnr.w165w@sendai.scytale.com> Message-ID: roy at scytale.com said > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, aba at dcs.ex.ac.uk writes: > > > Dimitri Vulis writes: > >> [...] > >> Another possibility is to issue a charge card (payable in full at > >> the end of the month, getting revenue from the annual fee), rather > >> than a credit card, so it could claim not to be subject to certain > >> Federal Reserve's regulations that have to do with credit card > >> disputes. But then it probably can't be Visa/MC and can't use their > >> clearginhouses. > > > > I have a VISA card which is purely a debit card. It is accepted all > > the places any standard VISA card would be. (UK, Lloyds bank). > > I have one of those, too. A couple of months ago, Thrifty car rental > refused to accept it to rent a car. (the agent was pretty snotty about > it, too) Beginning of a trend? Did he recognize that it wasn't a "real" card himself? I find that many cashiers don't know what it is. If you just say its a Visa (or MC etc.) they'll use it. It works just like a real card when they swipe it. > - -- > Roy M. Silvernail [ ] roy at scytale.com > DNRC Minister Plenipotentiary of All Things Confusing, Software Division > PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 > B6 Key available from pubkey at scytale.com > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBMlzp0xvikii9febJAQFatAP9EUJ8i0xqt7G03C8nDreZ+YcO04a9x/xI > R/ZzX+xQSo1Oe6xbB5IvyEeLuoO2SsXrHroLNE7AekgqQnyK9JprxcykUlxkKSEq > IVL+QHbR2Y8nvO8qINp3G7ToU6HfsISOJtFl8mVtcy2eukMgqErVcIhqOYbafsf+ > CZfMIKaJsM8= > =6AQd > -----END PGP SIGNATURE----- > > -------------------- Scott V. McGuire PGP key available at http://web.syr.edu/~svmcguir Key fingerprint = 86 B1 10 3F 4E 48 75 0E 96 9B 1E 52 8B B1 26 05 From shamrock at netcom.com Thu Oct 10 16:01:50 1996 From: shamrock at netcom.com (Lucky Green) Date: Thu, 10 Oct 1996 16:01:50 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <325D296E.796D3740@cs.berkeley.edu> Message-ID: On Thu, 10 Oct 1996, Raph Levien wrote: > I think you're referring to the possibility that PGP 3.0 may use a > public key algorithm other than RSA. However, if this is the case, it > won't be compatible with PGP's installed base. In addition, I don't > believe that there has been a public key encryption algorithm proposed > which is free of patent controversy. In about a year, ElGamal will be free from any patent burden. I have talked with leading users of RSA who believe that the savings by switching from RSA to ElGamal may be a powerful incentive for doing so. However, the general feeling is that somebody, not said corporations, would have to first set up an infrastructure that uses ElGamal. A chicken and egg problem? Or another Cypherpunks project? --Lucky, who'd really would like to see ElGamal in wider use. From zachb at netcom.com Thu Oct 10 16:14:15 1996 From: zachb at netcom.com (Z.B.) Date: Thu, 10 Oct 1996 16:14:15 -0700 (PDT) Subject: Bill Gates Comment on White House crypto proposal (fwd) Message-ID: [This just came over the fight-censorship list.] ---------- Forwarded message ---------- Date: Thu, 10 Oct 1996 11:20:47 +0000 From: Jim Rapp To: declan at well.com Subject: Bill Gates Comment on Crypto Posted at 11:03 AM PT, Oct 9, 1996 NEW YORK -- Microsoft Corp. Chairman and CEO Bill Gates pitched the Windows NT operating system here Wednesday as more similar to Unix than different during a keynote address at Unix Expo. Gates also used his time on stage in the packed auditorium to comment on the encryption battle which U.S. companies are currently fighting with the federal government. The "U.S. government is making it fairly difficult for companies like Microsoft who want to use strong cryptographic techniques," Gates said. Two weeks ago, the Clinton administration announced that U.S. companies would be allowed to export products encrypted with a 56-bit key, up from the 40-bit-based key currently permitted, but Gates characterized this improvement as "tiny." A 56-bit key "is not nearly good enough," Gates said. InfoWorld Publishing Company From mccoy at communities.com Thu Oct 10 16:19:28 1996 From: mccoy at communities.com (Jim McCoy) Date: Thu, 10 Oct 1996 16:19:28 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! In-Reply-To: <01BBB6EF.D6A076E0@port04.ztm.pstn.rijnhaave.net> Message-ID: Eric Verheul writes: [...] >The whole problem is that you don't trust your government, well I do (till >some >extend). I get the impression that this is a typical USA problem. This is a typical problem with people who have had some experience with freedom (however limited), most of these people happen to be Americans. Governments are run by people, so why are these people any more worthy of trust than the hacker who lives next door? Part of the reason for American distrust of government agencies is that these organizations have a history of abusing the powers entrusted to them. Unless there is a proven need for these capabilities why give up such liberties? If we wanted to be EuroSheep we would be living over there. jim From svmcguir at syr.edu Thu Oct 10 16:24:15 1996 From: svmcguir at syr.edu (Scott McGuire) Date: Thu, 10 Oct 1996 16:24:15 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: <325c26935621002@noc.tc.umn.edu> Message-ID: Kevin L Prigge said > Timothy C. May said: > ... stuff deleted ... > > Something ISPs could do--and may do if there is sufficient customer > > pressure--is to adopt a policy of "forward secrecy" (to slightly abuse > > this technical term). That is, to have an explicit policy--implemented > > in the software--of _really_ deleting the back messages once a customer > > downloads them to his site. This means that _backups_ must be done in a > > careful manner, such that even the backup tapes or disks are affected by a > > removal. > > Interesting thought, but it fails when it gets to my scale. It would > be trivial to exclude a file or set of files from normal backup, but > it would be problematic to exclude files from filesystem dumps, etc. > The scale I deal with (40,000 users, 12gb of /home directory files and > about the same in the mail spool) would make it almost impossible to > provide this service with accuracy to my users. > How hard would this be? (and would it work?) Use an encrypted file system, something like Matt Blazes CFS which allows each user to set up his own encrypted directories. The encryption is file by file so that backups can be made by the system, but the backups are still encrypted. Unlike CFS, this system would allow public key cryptography. The system could write to a directory using the public key, but only the user could read from the directory. As usual, to speed things up, the PK cryptography would just be used to encrypt/decrypt conventional keys which would be used for the encryption/decryption of the data. With this in place, when email comes in, it could be stored in the recipient's directory of the hard drive. I guess I'm assuming that the user has a shell account. > > -- > Kevin L. Prigge | Some mornings, it's just not worth > Systems Software Programmer | chewing through the leather straps. > Internet Enterprise - OIT | - Emo Phillips > University of Minnesota | > > -------------------- Scott V. McGuire PGP key available at http://web.syr.edu/~svmcguir Key fingerprint = 86 B1 10 3F 4E 48 75 0E 96 9B 1E 52 8B B1 26 05 From sunder at brainlink.com Thu Oct 10 16:31:33 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 10 Oct 1996 16:31:33 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Sandy Sandfort wrote: > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > > P.S. Regretably, if Dimitri has big enough 'nads to > take us up on this offer, as my guest, he will > be under the mantle of my protection. Therefore, > no kinetic, edged or energy weapons allowed. > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ I doubt he's got the nads. He'd take the money and run, or take the ticket and get a refund or something. so if all those weapons are out of the way, that leaves biological weaponry. This means that we have to find someone who's got a really bad case of the flu to shake his hands, right? :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From sunder at brainlink.com Thu Oct 10 16:34:42 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 10 Oct 1996 16:34:42 -0700 (PDT) Subject: Swan song... In-Reply-To: <199610100701.DAA13077@jekyll.piermont.com> Message-ID: Let me know when you'll do this. I'd like to add it to the filtered list. :) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From maldrich at grci.com Thu Oct 10 16:41:56 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Thu, 10 Oct 1996 16:41:56 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Sandy Sandfort wrote: > I am hereby pledging US$100 towards a fund to fly Dimitri to the > SF Bay area for a Cypherpunk meeting. I certainly would like to > meet a real cryptographer, and I'm sure many of you would too. > We should throw in a hotel room and local transportation as well. > I want Dimitri to be our featured speaker--his choice of topic, > of course. It's strange that all this stuff with Dimitri has reached the level that it has. I don't know how many CPers finally made it for INFOWARCON in DC last month, but I was pleasantly surprised to find that, in addition to myself, there were several others, including Dimitri. In fact, Dimitri and I sat together with Eric Hughes and a couple of other list members during lunch one day. I am afraid that, for those of you who do not know him and are expecting some ranting tyrant, you're going to be rather disappointed. He was soft-spoken, almost difficult to hear, sometimes, it seemed, even rather shy. He made numerous insightful comments on any number of topics, was a pleasant conversationalist, and, in fact, acted like a gentleman in ever instance when I saw or spoke with him. To meet him solely in person, you'd be impressed with his obviously diverse education and background, and rather quiet disposition. As anti-climactic as it may be, he was actually a nice, unassuming fellow with a sense of humor and a pleasant demeanor. Hell, he even had decent table manners. Which is why, for the life of me, I can't understand how all these postings from him are coming from the same human being. The man I met seemed incapable of such rage, bitterness and utter detestation. It's as much Jekyll/Hyde as I've ever seen between on and off line personas. Oh, well - maybe there really _are_ that many people for whom life on the screen is lived through some distortion or parallel of who and what they are. I like the realspace Dimitri much better, and I certainly don't want to dissuade anyone from contributing, nor would I seek to scuttle a free trip to S.F for Dimitri, but some mysteries are best left undiscovered. If it's high-stakes entertainment you seek, you may find that you prefer the character to the actor. ------------------------------------------------------------------------- |And if Dole wins and dies in office, they| Mark Aldrich | |could just pickle him and no one would | GRCI INFOSEC Engineering | |notice. It wouldn't be the first time we| maldrich at grci.com | |had a dill-dole running the country. | MAldrich at dockmaster.ncsc.mil| | -- Alan Olsen | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From craigw at dg.ce.com.au Thu Oct 10 16:54:33 1996 From: craigw at dg.ce.com.au (craigw at dg.ce.com.au) Date: Thu, 10 Oct 1996 16:54:33 -0700 (PDT) Subject: Creative Wiretap Arguments [Was :Re: Put up or shut up] Message-ID: <199610102351.JAA18178@mac.ce.com.au> The introduction of the digital mobile network was deleayed several months here in australia (this was several years back). The delay was based on the need to be able to intercept digital communications. Untill a backdoor was built into the system, the Federal Police would and did not let the cel net go online. > >Which raises the issue, "Is the ISP required to install 'wiretap-friendly' > >capability?" Apparently not, if the cellular phone industry is any > >precedent: For awhile, cops couldn't easily tap cell phones because no such > >capability had been designed into the cell-site software. Such an omission > >was not considered a violation of law. ,'~``. \|/ ,'``~. (-o=o-) (@ @) ,(-o=o-), +--.oooO--(_)--Ooo-----oOO-(_)-OOo-------oooO--(_)--Oooo.------+ | | | Soon, we may all be staring at our computers, wondering | | whether they're staring back. | | | | [Network Admin For WPA Business Products. aka doshai >;-) ] | | .oooO http://pip.com.au/~doshai/ Oooo. | | ( ) Oooo. .oooO ( ) | +-----\ (----( )-------oooO-Oooo--------( )--- ) /---------+ \_) ) / \ ( (_/ (_/ \_) Key fingerprint = 2D F4 54 BB B4 EA F1 E7 B6 DE 48 92 FC 8D FF 49 Send a message with the subject "send pgp-key" for a copy of my key. (if I want to give it to you) From peponmc at chris.com Thu Oct 10 17:04:11 1996 From: peponmc at chris.com (Michael Peponis) Date: Thu, 10 Oct 1996 17:04:11 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: <325d8cb6.27887119@205.164.13.10> On Thu, 10 Oct 1996 07:01:45 -0700 (PDT), you wrote: :~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : SANDY SANDFORT : . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . : :Bay Area Cypherpunks, : :I am hereby pledging US$100 towards a fund to fly Dimitri to the :SF Bay area for a Cypherpunk meeting. Set a date for this event, I fly around the country, if I can arrange my schedual around the time of this meeting, I will gladly match the 100 USD. :We should throw in a hotel room Not so fast, let's see, if his topic is good, then I will contribute another $50 twords a stay at the Embasy Suites in Walnut Creek ( Very Nice Dimitri, they serve breakfast in bed upon request) On the flip side, if he doesn't live up to the expectations of being a world class cryptographer, well he can flop out in one of the BART stations downtown. :and local transportation as well. Let's tie this to how well he does too, if he does well, we get him a car, if he flunks out, well, he's covered there too, He can panhandle for change and ride BART. Regards, Michael Peponis PGP Encyrpted mail prefered for business corespondence finger mianigand at outlook.net for public key From dlv at bwalk.dm.com Thu Oct 10 17:15:46 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 17:15:46 -0700 (PDT) Subject: [NEWS] Crypto- and AP-relevant wire clippings Message-ID: <6XPLVD1w165w@bwalk.dm.com> Washington Post: Wednesday, October 9, 1996 AT&T Adds On-Line Card Protection By David S. Hilzenrath When it comes to using credit cards on-line, many Internet businesses say their biggest fear is fear itself. Citing consumer concerns about the security of credit-card numbers as an impediment to on-line commerce, two industry powerhouses have introduced guarantees in an effort to overcome what they call unwarranted anxieties. AT&T Corp. Tuesday said it would indemnify holders of its own credit card against fraud when they use AT&T security software to shop at World Wide Web sites that AT&T maintains for its business clients. That means AT&T would assume responsibility for the customer's usual $50 deductible. America Online Inc. said last month that it would assume responsibility for the deductible when subscribers shop at on-line retailers that have been certified as meeting its own customer-service standards. That would include about 50 of the more than 250 merchants on-line with AOL, which only recently began the evaluation process, said Michael Minigan, vice president of marketing for AOL's interactive-marketing unit. ``We think that this is a way to jump-start the industry for both businesses and consumers,'' said Kathleen Earley, vice president of AT&T's EasyCommerce Services for businesses. Through the power of the AT&T name and the security guarantee, ``we can help customers overcome any concerns that they may have,'' Earley said. AT&T introduced a different guarantee in March, promising that holders of its Universal Card who also use AT&T as their on-ramp to the Internet would not be held liable if their credit cards were compromised anywhere in cyberspace. AT&T said it didn't think the guarantee would cost it much money because the risk of a security breach is so small. Many analysts and retailers agree that the burgeoning business of electronic commerce is battling a perception problem. Concerns about hackers stealing credit-card numbers on-line have spawned a new industry of companies dedicated to making on-line transactions secure through the use of encryption. ``There's still a reluctance to use credit cards on-line,'' said David Simons, managing director of Digital Video Investments, which studies the Internet for institutional investors. ``It's irrational because there's probably a greater chance of theft or fraud by giving your credit card out to an individual on an 800 number or ... the old-fashioned way, over the counter.'' ``This is strictly a perception issue,'' said Jeff Bezos, founder and chief executive of Amazon.Com, an Internet-based bookstore that handles thousands of sales a day. ``It's so much easier to go through a trash can or dumpster and get credit-card numbers than it is to break the encryption schemes that are used on the Internet.'' Still, Bezos said there is evidence that perceptions are changing. When Amazon.Com opened for business 15 months ago, about half of its customers opted to provide their credit-card numbers over the phone instead of over the Internet. Now, 85 percent complete the transactions on-line, Bezos said. AP Online: Tuesday, October 8, 1996 Bankers Shrug Off Cybertalk BY E. SCOTT RECKARD HONOLULU-- Go high-tech or wither, speakers as auspicious as Federal Reserve Chairman Alan Greenspan told the 1,100-strong American Bankers Association convention. ''If you don't, you're basically toast, and punishment is swift,'' agreed convention speaker Don Tapscott, author of ''The Digital Economy.'' You might think conventioneers from the largest organization of U.S. banks would all be rushing to be first in online banking, computerized marketing to customers, and other services and automated processes. You would be wrong, especially at smaller banks, where many seem content to take a more relaxed approach. Louis Prichard, president of Farmers National Bank of Danville, Ky., is computer literate. He rose at 5 a.m. Hawaii time Monday to e-mail colleagues and check the bank's latest financial picture via his laptop. Farmers has a World Wide Web site with information about services and rates. But home and online banking are still being studied by the four-branch, $190 million assets bank, and Prichard says that while Tapscott glossed over computer security concerns, his customers worry about them. He wants other banks to solve the start-up problems before he wades in. ''We're like water skiers: We'll let someone else cut through the waves,'' he says. ''We'll ride along, not far behind.'' Far fewer than half the bank officials in a huge ballroom at the Hilton Hawaiian Village here held their hands up when Tapscott asked if they had tried the Internet. Some, like Harold R. Pehlke, never use computers and are downright hostile to the idea. Pehlke, 57, chief executive of Republic Bank of Chicago, sat through one of many small-group sessions on new technology, then announced to the consultant making the presentation: ''You have convinced me to retire in three years.'' ''I wasn't sure I was going to do it, but after listening to you I am.'' Even featured speakers older ones, anyway shared similar views. William Seidman, head of the Federal Deposit Insurance Corp. under presidents Reagan and Ford, said he had listened to Tapscott's presentation, ''and my immediate reaction was, 'Thank God I'm old.''' On reflection, though, Seidman said he realized that most bank depositors were probably in no particular rush for high-tech banking. ''Don't panic,'' he told the bankers. ''It'll take plenty of time before your average customer gets there.'' That sounded good to Gib S. Nichols, a director of the Flathead Bank of Bigfork, Mont. ''Our customers will let us know when it's time,'' he said. Seidman, who ran the Resolution Trust Corp. when it began selling off the wreckage of the 1980s savings and loan debacle, said the now flourishing bank industry had better watch for risks as well as find new high-tech ways to market services. Many banks ''are reaching for loans today,'' he said. ''When the going gets tough, the tough get out of the way and let someone else do the dying,'' he said. ''We used to say as regulators, 'When the tide goes out you'll see who's swimming without a bathing suit.' Those of you who feel the tide better look down.'' News Release (NationsBank):Tuesday, October 8, 1996 NationsBank Official Partner of NCL's Internet Fraud Watch NationsBank (NYSE: NB) is joining the National Consumers League's battle to ensure the safety and security of online commerce. Through a $100,000 grant, NationsBank is becoming the exclusive bank sponsor of NCL's Internet Fraud Watch. Internet Fraud Watch, launched in February by the League and operated from its National Fraud Information Center, is a first-of-its-kind program for monitoring, reporting and preventing fraud on the Internet. NCL shares Internet Fraud Watch data with local, state, and federal agencies, including the Federal Trade Commission and state attorneys general, as well as international law enforcement groups. "Internet Fraud Watch is a resource that consumers can use to get educated on the Internet," said NCL President Linda F. Golodner. "Since our launch in February, our Web site alone has received more than 300,000 visits from consumers and averaged 25,000 hits a week. We have helped consumers as well as law enforcement officials keep cyberfraud in check." The NationsBank grant will significantly expand the Internet Fraud Watch consumer education and protection programs, according to Golodner. With plans to offer Web-banking in mid-1997 and more than 120,000 customers already using its PC banking product, NationsBank ranks online security as a top priority, according to NationsBank President Ken Lewis. "NationsBank is happy to help NCL broaden its fraud education and prevention efforts," said Lewis. "The Internet's growing popularity and potential for commerce make it a vitally important avenue for American business. It's equally important that consumers know the Internet is a safe and secure place to do business." The Federal Trade Commission rigorously monitors the Internet. The FTC recently cracked down on a pyramid scheme it believed had bilked consumers of more than $6 million. It also took action against several firms that marketed business opportunities by using deceptive claims and false earnings reports. "Consumers who suspect a scam on the Internet have critical information that can be used by law enforcement agencies to track down and stop potential frauds before more consumers are victimized," said Jodie Bernstein, director of the FTC's Bureau of Consumer Protection. "The Internet Fraud Watch program gives consumers an easy and cost-free way of providing this information, and it has been a major help to the FTC in identifying particular scams in their infancy." National Consumers League advisors field calls about alleged incidents of online fraud, direct callers to local resources and report the information to state and federal enforcement authorities. Enforcement agencies use the data to help shut down cybercrimes and boiler rooms. Work-at-home schemes are among the top-five scams currently operating online. (NCL Top Five Internet Scams will be available on Wednesday, Oct. 9.) Consumers can reach NCL's Internet Fraud Watch by phone through the National Fraud Information Center at (800) 867-7060, or visit the home page at http://www.fraud.org . They may also send e-mail messages to nfic at internetmci.com. Financial Times: Wednesday, October 9, 1996 Smartcard Trials Extended The race to replace notes and coins with electronic cash hots up this month as the Mondex consortium extends trials of its smartcards. The group, which includes British Telecom, Midland Bank and NatWest Bank, is issuing students at York and Exeter universities with the cards, which contain a microchip that can be loaded with electronic money from automatic teller machines and home telephones. The cards are "swiped" through retailers' tills to deduct payment for purchases. Users do not have to sign an authorisation slip as they do with direct debit and credit cards. Electronic money saves banks and retailers the considerable costs of handling physical cash. But so far consumers testing Mondex smartcards in the UK have not received a share of this saving. Mondex is well ahead of its main rival in the UK, VisaCash, whose backers include Barclays and Lloyds Bank. It could be a year before VisaCash starts its own trials; Mondex could be offering its cards to the public by then. Jonathan Guthrie AP Worldstream: Tuesday, October 8, 1996 Banker Sentenced to Death for Fraud HANOI, Vietnam-- A Vietnamese private bank executive has been sentenced to death after a court in southern Vietnam found him guilty of financial fraud and stealing funds from accounts, state-run media reported Tuesday. Nguyen Van Son, deputy general director of Gia Dinh Joint Stock Commercial Bank, will face a firing squad for his crimes, said the Communist Party newspaper Nhan Dan, or The People. Ho Chi Minh City's People's Court convicted Son of fraud linked to the private bank he and his wife, Thai Kim Lieng, established in 1992. The court said Son stole about $4.5 million from the bank's accounts. Unable to collect the necessary capital to qualify for a bank license, Son and his wife forged several documents claiming they had about $800,000 worth of funds from 17 shareholders, court records said. When the State Bank of Vietnam granted the couple a banking license in 1992, they began siphoning off money from newly opened savings and other accounts. At the time, the bank had more than $6.5 million worth of accounts, the newspaper said. The bank also had collected substantial gold reserves. Son continued to forge credit documents over several years to increase the bank's financial standing, the report said. A police investigation in 1994 led to the arrests of Son, his wife and five other bank associates. Lieng and bank director Nguyen Le Tue also stood trial with Son. Both were sentenced to life in prison. Four other bank executives were sent to prison for terms ranging from 3 to 20 years. Although a number of banking scandals have been reported in Vietnam since Hanoi began shifting toward a market economy. This latest case is the largest of its kind and marks the first time a bank executive has been sentenced to death for his crimes. Nhan Dan described Son's crimes as ''organized acts that cause extremely serious consequences and pose dangers to society.'' In addition to the death and prison sentences, the court ruled that the culprits must repay money taken from the bank. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From sandfort at crl.com Thu Oct 10 17:39:49 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 17:39:49 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 10 Oct 1996, Ray Arachelian wrote: > I doubt he's got the nads. He'd take the money and run, or take the > ticket and get a refund or something. That will not be allowed to happen. > so if all those weapons are out of the way, that leaves > biological weaponry. No Ray. No weapons of any sort. He gets this one for free. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From sandfort at crl.com Thu Oct 10 17:54:46 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 17:54:46 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 10 Oct 1996, Mark O. Aldrich wrote: > I am afraid that, for those of you who do not know him and are expecting > some ranting tyrant, you're going to be rather disappointed. He was > soft-spoken, almost difficult to hear, sometimes, it seemed, even rather > shy. He made numerous insightful comments on any number of topics, was a > pleasant conversationalist, and, in fact, acted like a gentleman in ever > instance when I saw or spoke with him. To meet him solely in person, > you'd be impressed with his obviously diverse education and background, > and rather quiet disposition. As anti-climactic as it may be, he was > actually a nice, unassuming fellow with a sense of humor and a > pleasant demeanor. Hell, he even had decent table manners. Given all that Mark has said, I now MORE THAN EVER want to meet Dimitri in person. But let's hear from him. BTW, another private pledge for $20 has come in. Kaching! S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From nobody at replay.com Thu Oct 10 17:55:45 1996 From: nobody at replay.com (Anonymous) Date: Thu, 10 Oct 1996 17:55:45 -0700 (PDT) Subject: What are the flaws with FV payment system? In-Reply-To: Message-ID: <199610110055.CAA20833@basement.replay.com> Kip DeGraaf wrote: > I only received this an hour ago. I would very much like to attend, but > can't put my fingers on the detailed analysis of FV's flaws in their > system, which I would like to bring up in person at this seminar. > > Could someone please point me in the right direction? You can start with http://www.c2.org/nofv/ Basically, if you can get access to someone's email, then you can defraud the system. FV protects themselves by holding payments for 90 days before they pay the merchant. It's an unsecure system, with no encryption. FV will accept no responsibility for this, and when people cheat, the merchant gets screwed. From jimbell at pacifier.com Thu Oct 10 17:59:07 1996 From: jimbell at pacifier.com (jim bell) Date: Thu, 10 Oct 1996 17:59:07 -0700 (PDT) Subject: LET'S MEET DIMITRI Message-ID: <199610110058.RAA00679@mail.pacifier.com> At 03:26 PM 10/10/96 -0700, Sandy Sandfort wrote: >C'punks, > >On Thu, 10 Oct 1996, Ray Arachelian wrote: > >> I hereby pledge $50. :) Now who is funding the baseball bat >> committee on this same topic? :) > >Thanks you Ray. Now who's next? > > > S a n d y > >P.S. Regretably, if Dimitri has big enough 'nads to > take us up on this offer, as my guest, he will > be under the mantle of my protection. Therefore, > no kinetic, edged or energy weapons allowed. Excellent! Chemical weapons WEREN'T MENTIONED! (Now where did I put that beaker...) Jim Bell jimbell at pacifier.com From dlv at bwalk.dm.com Thu Oct 10 19:01:53 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 19:01:53 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: Sandy Sandfort writes: > his choice of topic, of course. "Timmy May and his sexual perversions". Illustrated with slides. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Thu Oct 10 19:01:54 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 19:01:54 -0700 (PDT) Subject: Swan song... In-Reply-To: <325D0249.1E36@gte.net> Message-ID: <5w3LVD6w165w@bwalk.dm.com> Dale Thorn writes: > Perry E. Metzger wrote: > > Well, folks, after four or five years here, I'm finally leaving. > > [pathetic whining snipped] > > > The new list will be run very tightly. Some people will doubtless > > label me a fascist and say I'm impinging on their ability to be > > "free". Those that feel that the best use of their freedom is to > > urinate into their own drinking water are entitled to their beliefs -- > > but they will not be welcome on the new list.* > > [more whining snipped] > > Nothing in the real world is perfect, ideal, or even relatively close to > either one. If you want to really solve your problems, it will not > likely be in running away, but in getting some therapy (seriously). > > As far as Fascist goes, fascism is fun enough when everyone gets to > participate, but I get the idea you feel "some of the pigs are more > equal than others", if you know what I mean, and I think you do. > > I haven't been on the list more than 6-8 weeks, but in that time, it's > been more interesting than I would have guessed for a non-technical > forum, which isn't necessarily good, but this is the real world. It's time to split the folks who want to do crypto from the folks who want to read Timmy May's inanities, lies, and personal attacks. Who gets to keep the name "cypherpunks"? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From vitamin at best.com Thu Oct 10 19:33:41 1996 From: vitamin at best.com (vitamin at best.com) Date: Thu, 10 Oct 1996 19:33:41 -0700 (PDT) Subject: Burmese fonts and Netscape Browser Message-ID: <2.2.16.19961011033318.3aef3640@best.com> Has anyone played in Java with Burmese fonts? Any pointers would be greatly appreciated! From sandfort at crl.com Thu Oct 10 20:25:00 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 10 Oct 1996 20:25:00 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 10 Oct 1996, Dimitri wrote: > Sandy Sandfort writes: > > his choice of topic, of course. > > "Timmy May and his sexual perversions". Illustrated with slides. As I said, Dimitri's choice of topic. I take it that his reply means he is accepting my offer. Please contact me via private e-mail, Dimitri, so we may work out the details of your trip and presentation. Will you need a slide projector, or will you bring your own? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From dlv at bwalk.dm.com Thu Oct 10 20:50:52 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 20:50:52 -0700 (PDT) Subject: Tim May is a fine person. In-Reply-To: <199610101757.KAA00401@miron.vip.best.com> Message-ID: Timmy May once again praised himself "anonymously": anonymous at miron.vip.best.com writes: > Tim May's support of cryptography is an example of his > typically irreproachable behavior and exquisite maners > and above all his superior consideration. Indeed, Tim May > is a lord amoung lords, the most illustrious of them all. How pathetic. Clearly, no person is willing to put their name on a statement supporting this flamer and spammer, totally ignorant of cryptgraphy, and widely disrespected by his colleagues. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From zachb at netcom.com Thu Oct 10 20:59:41 1996 From: zachb at netcom.com (Z.B.) Date: Thu, 10 Oct 1996 20:59:41 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Sandy Sandfort writes: > > his choice of topic, of course. > > "Timmy May and his sexual perversions". Illustrated with slides. > Somehow I don't think that would be appropriate for a Cypherpunks meeting. (Not to mention the fact that it has no crypto-relevance :). How about you and Tim sit down and *NICELY* talk about your differences? It would make a nice change from your one-sided rants to the list, and would probably be a lot more civil, too. Zach Babayco zachb at netcom.com <-------Finger for PGP Public Key http://www.geocities.com/SiliconValley/Park/4127 ----- If you need to know how to set up a mail filter or defend against emailbombs, send me a message with the words "get helpfile" (without the " marks) in the SUBJECT: header. I have several useful FAQ's and documents available. From declan at eff.org Thu Oct 10 21:06:54 1996 From: declan at eff.org (Declan McCullagh) Date: Thu, 10 Oct 1996 21:06:54 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: Thanks for the pointer; I'll check it out... Guess I should have been looking here on eff.org rather than elsewhere. EPIC has some good stuff too at http://www.epic.org/privacy/wiretap/ -Declan On Thu, 10 Oct 1996, Mark M. wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > On Thu, 10 Oct 1996, Declan McCullagh wrote: > > > A month or two ago, I searched through the existing DT statute and posted > > language that could be interpreted as applying to ISPs. If there's an ISP > > exemption I missed, please post... > > I originally read that ISP's were exempt from a Wired article in the February > '96 issue. I did some searching on EFF's web site and found the text of the > 1994 draft of DT. The bill says that information services and private networks > are exempt from the requirements of subsection (a). I have no idea what > subsection a is, but a seperate analysis by the EFF does say that the bill > does not apply to Internet Service Providers. Maybe there is some section > of the bill that does cover ISP's, but I don't think it is anything relating > to facilitating wiretapping. > > I found this information at > http://www.eff.org/pub/Privacy/Digital_Telephony_FBI. > > Mark > - -- > finger -l for PGP key > PGP encrypted mail prefered. > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.3 > Charset: noconv > > iQEVAwUBMl1aaizIPc7jvyFpAQFQdAgAoiWWFAEAnZY8Wa/b/LjbTGjxpG4C3IIJ > n2R7vyE7Xu3w6xLYE8bwv27zuULgo0frw9Cw45fOehelT5x/e8wazNDjJ/zddBUu > aE+6Nm1s6bAYVr+eIIaDT+uWz4S/H3HT2QNCmypXC0suecXtKqpSa0Ug4HsxQCYV > yHOovHZAmIAMbKHvoZ8FlnXG4YCYD9yoIVL4HMuBW4pNqCfNs1VqzegfoBiOs4E/ > AOwTuSSC0W0frh6joDyt0Oymi8dd1rPvI2U5gYQxntKc8sd31XPJoL4Qr/e091q1 > 1mVOxJbrVH2DHRNR/WE8+iiU2tBCss4H9bk1kVsodnRogyPjUDfyuQ== > =RX8E > -----END PGP SIGNATURE----- > // declan at eff.org // I do not represent the EFF // declan at well.com // From wombat at mcfeely.bsfs.org Thu Oct 10 21:24:30 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Thu, 10 Oct 1996 21:24:30 -0700 (PDT) Subject: PLEDGES In-Reply-To: Message-ID: I'm in for $50. Anyone else up for hearing the good Dr. discuss crypto instead of sexual perversity and social disfunctions? -r.w. > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > > C'punks, > > Just got a private pledge for another $50. With Ray's $50 and > my $100, we are making a big dent in the cost of getting Dimitri > out here. Still haven't heard from Dimitri, though. (I guess > it's hard to type one-handed.) :-) > > In the likely circumstance that we get more money pledged than is > required to fete Dimitri, I'll return the excess to donors on a > pro rata basis. For now, though, I need more pledges. Thanks. > > > S a n d y > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > From dlv at bwalk.dm.com Thu Oct 10 21:30:12 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 21:30:12 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <7LNFVD15w165w@bwalk.dm.com> Message-ID: A clarification regarding something I wrote a few days ago: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) writes: > Another possibility is to issue a charge card (payable in full at the end of > the month, getting revenue from the annual fee), rather than a credit card, s > it could claim not to be subject to certain Federal Reserve's regulations tha > have to do with credit card disputes. But then it probably can't be Visa/MC a > can't use their clearginhouses. A charge card (like the original AmEx, not like Optima) is not the same as a debit card. I have a debit card, tied to my checking account, and using mastercard's clearinghouse. To issue a debit card, the organization needs to keep checking accounts. Even if it doesn't pay interest, doesn't make commercial loans, etc, it still would be subject to weird Fed regulations and probably couldn't maintain anonimity. But the lack of a dispite resolution mechanism is really the killer. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Thu Oct 10 21:30:17 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 10 Oct 1996 21:30:17 -0700 (PDT) Subject: [NEWS] Crypto-relevant wire clippings Message-ID: <2F0LVD12w165w@bwalk.dm.com> It seems that this batch didn't make it to the list, so I'm trying again... News Release (Netscape): Monday, October 7, 1996 Netscape to Use CyberCash Technology Netscape Communications Corporation (NASDAQ: NSCP) and CyberCash, Inc. (NASDAQ: CYCH) today announced a technology and marketing relationship to broaden payment options for Internet consumers. As part of the agreement, CyberCash has licensed its CyberCoin Internet payment technology to Netscape. Netscape will bundle its technology into future versions of Netscape products, including Netscape LivePayment server software for online payment processing. The two companies will also collaborate on including future CyberCash payment services, such as CyberCash's electronic check services, into future Netscape commerce offerings. Netscape and CyberCash plan to jointly market these Internet payment solutions to consumers and businesses, and will work together on efforts to accelerate the deployment of Secure Electronic Transactions (SET) credit card payment protocol in the marketplace. "We have had customer demand for small value payment technology particularly from the professional information publishing industry -- the integration of CyberCash's CyberCoin with Netscape's commerce solutions provides our customers with a way to complete small transactions over the Internet," said Srivats Sampath, vice president of marketing for server, tools and applications at Netscape. "By offering a range of payment options for businesses and consumers, Netscape and CyberCash will help expand the range of goods and services available in the electronic marketplace." "Combined with Netscape's customer base, CyberCoin is filling a need in the marketplace for small payment processing," said Denis Yaro, executive vice president, products and operations at CyberCash. "This is a huge step in our efforts to bring Internet transaction technology to consumers and businesses and to increase online inventory, making the virtual mall a reality." "We are pleased to see this agreement between Netscape and CyberCash," said Chuck White, senior vice president of First Data Card Services Group's Electronic Funds Services unit. "The relationship between Netscape and CyberCash will make it easier to deliver integrated payment solutions to our client financial institutions, and their merchant customers that are using Netscape LivePayment." CyberCoin is a payment service which permits online purchases for items costing between 25 cents and $10.00. This new payment solution opens up significant opportunities for merchants to market low cost, high value items such as news and information, graphics, games and music. It also allows merchants to unbundle larger product offerings, and sell them in smaller increments. Financial institutions to offer the CyberCoin service include First Union Bank, First USA Paymentech, Michigan National Bank and First Data Corp. Bundling CyberCash's CyberCoin technology into future releases of Netscape's LivePayment point-of-sale software will enable online businesses to accept multiple payment methods and implement new pricing and business models. Netscape LivePayment will integrate this new payment functionality seamlessly and cost-effectively, providing business people with administration and configuration controls with flexible logging reports, and a variety of sample merchant applications to minimize the start-up development costs of merchants. Both Netscape and CyberCash will market Netscape LivePayment software to businesses looking to develop or expand online distribution channels. Netscape plans to integrate CyberCoin into future versions of Netscape Navigator client software, which includes technology that streamlines consumers' shopping experience by providing a uniform interface for Internet purchases and transactions. Similar to a real wallet, this technology will organize into one place a user's credit card numbers, shipping addresses, digital IDs, electronic receipts and other payment instruments needed to purchase goods and services on the Internet. Netscape and CyberCash will coordinate their efforts on SET to assure interoperability between their credit card-related electronic commerce implementations. Netscape was one of the principal architects of the SET specifications proposed by Visa International and MasterCard International. Committed to being among the first to deliver SET-compliant products to the marketplace, both Netscape and CyberCash will also collaborate with other important industry leaders in an effort to facilitate SET's arrival in the shortest possible timeframe. About Netscape Netscape Communications Corporation (NASDAQ: NSCP) is a leading provider of open software for linking people and information over enterprise networks and the Internet. The company offers a full line of clients, servers, development tools and commercial applications to create a complete platform for next-generation, live online applications. Netscape Communications Corporation is based in Mountain View, California. About CyberCash CyberCash, Inc., (NASDAQ: CYCH), of Reston, Virginia, founded in August 1994, is a leading developer of software and service solutions for secure financial transactions over the Internet. The CyberCash system is designed to allow banks to offer secure Internet payments to their customers. CyberCash works with virtually all financial processing institutions, and is currently working with VISA and MasterCard to develop and implement the Secure Electronic Transaction (SET) protocol for online credit card transactions. The company's initial service, which handles payments using major credit cards, was introduced in April 1995. CyberCoin, the company's innovative micropayment service that enables cash transactions, was launched on Sept. 30, 1996. CyberCash's electronic check service is expected to be released in Q4, 1996. Edge: Tuesday, October 8, 1996 VeriFone Introduces Personal ATM and VeriSmart VeriFone, Inc., Monday announced plans to bring the convenience of a bank automatic teller machine into the homes of millions of consumers around the world, enabling them to replace cash and access dozens of personal services anytime, anywhere, using telephones, televisions, personal computers and other low-cost devices and information appliances.Announced Monday at the ABA Bank Card Conference, VeriFone unveiled plans to introduce a low-cost, palm-sized, smart card reader/writer called the Personal ATM (P-ATM). The P-ATM will connect to any standard telephone line, allowing consumers to interact with their bank account to download cash,' securely and conveniently in the privacy of the home or office. In addition, leveraging VeriFone's leadership in Internet commerce, the P-ATM will also interface with the VeriFone vWallet, and any stored-value card scheme, enabling consumers to make purchases over the Internet, download funds from their bank onto their smart card, transfer funds between accounts, and perform on-line transactions between consumers and merchants. VeriFone also revealed the development of the VeriSmart System architecture, which is expected to accelerate consumer adoption of smart card applications. The VeriSmart System will integrate a low-cost personal ATM device, a powerful set of software applications that lets consumers securely interact with any provider offering smart card services, and a comprehensive package of support services. Applications might include the ability to download electronic cash from their bank, instantly receive rewards from loyalty programs, or provide selected healthcare information to their doctor or pharmacist. Six leading technology companies -- CIDCO, Gemplus, Key Tronic, Mondex International, Scientific Atlanta and WebTV Networks, Inc. -- have announced their support for VeriSmart and plan to work with VeriFone to develop further technologies around the system. "We are taking an aggressive role in developing the infrastructure for smart card applications with our plans to introduce the Personal ATM and the VeriSmart System," said Hatim Tyabji, chairman, president and CEO of VeriFone. "VeriSmart will be the first technology that is card-scheme and hardware-device independent, uniting all the elements in a truly end-to-end solution. We plan to actively layer VeriSmart technology into our merchant point-of-sale terminals and Omnihost client-server systems, to create solutions that bridge all VeriFone markets worldwide. This action unveils the third element in our three pronged strategy -- traditional debit/credit business, Internet commerce and now consumer smart card technologies -- expanding VeriFone's leadership in secure payments technologies worldwide." In addition, American Express, GTE, Hewlett-Packard Company, MasterCard, NIPSCO Industries, Inc., Sparbanken Bank (BABS), Sears Payment Systems (SPS), and Wells Fargo have all announced support of the VeriSmart System. The VeriSmart System is being designed to electronically link consumers to their banks, telephone and utility companies, retail merchants and other personal services. Using any one of a variety of smart card-ready devices, such as the Personal ATM, telephone, PC, or set-top-box, a consumer will access numerous personal services and interact with multiple stored-value card schemes, loyalty programs, identification, and health care information. The VeriSmart System will provide end-to-end security for all communications between the access device and the smart card applications on the VeriSmart server, ensuring data integrity of financial transactions and other confidential information. "This is the beginning of a new era for smart card applications," said Tom Kilcoyne, general manager of VeriFone's Consumer Systems Division. "The industry has been waiting for a compelling, cost-effective solution that enables financial institutions, and a broad range of consumer service providers, to move aggressively to build smart card applications. Endorsement in the consumer market from these respected companies, combined with VeriFone's global leadership position and expertise in the secure payment transaction market, supports our belief in VeriSmart as a powerful system that can accelerate development of the market for smart cards worldwide." Wide Industry Support VeriFone's Consumer Systems Division's effort to enhance the market for smart cards is drawing the support of consumer market leaders that will contribute in pivotal areas of the system. CIDCO Inc., the world's leading producer of subscriber terminal equipment that supports intelligent network services being offered by telephone operating companies, has formed an alliance with VeriFone to incorporate VeriSmart technology into its products and to work with VeriFone on future projects. "CIDCO is excited to be collaborating with VeriFone in the explosive consumer smart card market," said Paul Locklin, CIDCO president and CEO. "The VeriSmart system brings a strong added value to the products we market to our regional Bell operating company customers." "VeriFone and Gemplus have had a close and long-standing relationship over the years and we are proud to be part of this latest breakthrough solution," said Marc Lassus, Gemplus CEO. "As a market leader, our strategy has been to partner with companies that enable us to offer the best-of-breed solutions, and our participation in VeriSmart extends this strategy to the consumer market for smart cards." "As consumers become more accepting of smart cards, initiatives like VeriSmart will make it easier for banks and other institutions to introduce new products and services that provide greater choice and convenience," said Ruann F. Ernst, general manager of HP's Financial Services Business Unit. Associated Press: Tuesday, October 8, 1996 Bankers Hope to Control 'Electronic Cash' By E. SCOTT RECKARD The largest organization of U.S. banks wants "smart cards" and "electronic cash" limited to the banking industry. The American Bankers Association, in its first official position on how electronic cash should evolve, says such "stored-value" cards should be issued only by regulated institutions with direct access to Federal Reserve payment services -- namely banks, thrifts and credit unions. The bankers' recommendation comes as several software companies are also jockeying to provide payment systems over the Internet. At a convention here, the bankers trade group warned that users of prepaid phone cards have been ripped off by fly-by-night issuers. The same could happen in storing funds for general use on plastic cards like credit cards or in computers, the bankers said in issuing their report Sunday. "If a nonbank issuer of stored value fails, consumers could be left holding the bag - an empty bag," said James M. Culbertson, president for the past year of the ABA and chairman of First National Bank in Asheboro, N.C. The bankers' group acknowledged that some day computer companies may get into the business of electronic cash. But if that happens, banks want the computer companies to be subject to the same regulatory scrutiny that applies to banks and thrifts. While seeking exclusive rights to smart cards and their ilk, banks have resisted the idea that conventional bank regulations should apply to electronic cash. They oppose a proposal to apply the Federal Reserve's "Regulation E" to stored-value cards. That regulation requires banks to offer written confirmations of ATM transactions. Bankers say such a requirement would make stored-value cards too expensive to issue. And in pilot projects, banks have not treated the smart cards as deposits that are insured by the Federal Deposit Insurance Corp. That means the consumer does not earn interest on the unused cash backing up the card and the banks do not have to set aside reserves as they would for a conventional deposit. A smart card has a computer chip that stores information, including how much the consumer has deposited. As a purchase is made, the amount is automatically deducted from the balance in the card's memory. In the future, consumers will be able to transfer cash to smart cards from their home computers or at an automatic teller machine at a bank. Electronic money is also being tested to pay for purchases over the Internet. The move away from paper-based transactions has been a boon in many ways for banks. The replacement of manual check-processing by electronically stored images of the checks has probably paid off more for banks than any other high-tech innovation, bank technology consultant Charles O. Hinely said in an interview. But banks could be pushed out of the payment system altogether if they don't quickly get into computerized services and transactions, said Don Tapscott, author of "The Digital Economy." "If you don't, you're basically toast, and punishment is swift," he told the bankers. The trade group's new president, Walter A. Dods Jr., said he would work to improve the image of bankers, whom he described as unfairly maligned despite the financial support and considerable charity work they provide their communities. "But what do we get in return? We get legislation to limit ATM fees. We get a reader telling Business Week recently that 'banks are just sucking us dry,"' said Dods, the chairman of First Hawaiian Bank. Washington Post: Wednesday, October 9, 1996 AT&T Adds On-Line Card Protection By David S. Hilzenrath When it comes to using credit cards on-line, many Internet businesses say their biggest fear is fear itself. Citing consumer concerns about the security of credit-card numbers as an impediment to on-line commerce, two industry powerhouses have introduced guarantees in an effort to overcome what they call unwarranted anxieties. AT&T Corp. Tuesday said it would indemnify holders of its own credit card against fraud when they use AT&T security software to shop at World Wide Web sites that AT&T maintains for its business clients. That means AT&T would assume responsibility for the customer's usual $50 deductible. America Online Inc. said last month that it would assume responsibility for the deductible when subscribers shop at on-line retailers that have been certified as meeting its own customer-service standards. That would include about 50 of the more than 250 merchants on-line with AOL, which only recently began the evaluation process, said Michael Minigan, vice president of marketing for AOL's interactive-marketing unit. ``We think that this is a way to jump-start the industry for both businesses and consumers,'' said Kathleen Earley, vice president of AT&T's EasyCommerce Services for businesses. Through the power of the AT&T name and the security guarantee, ``we can help customers overcome any concerns that they may have,'' Earley said. AT&T introduced a different guarantee in March, promising that holders of its Universal Card who also use AT&T as their on-ramp to the Internet would not be held liable if their credit cards were compromised anywhere in cyberspace. AT&T said it didn't think the guarantee would cost it much money because the risk of a security breach is so small. Many analysts and retailers agree that the burgeoning business of electronic commerce is battling a perception problem. Concerns about hackers stealing credit-card numbers on-line have spawned a new industry of companies dedicated to making on-line transactions secure through the use of encryption. ``There's still a reluctance to use credit cards on-line,'' said David Simons, managing director of Digital Video Investments, which studies the Internet for institutional investors. ``It's irrational because there's probably a greater chance of theft or fraud by giving your credit card out to an individual on an 800 number or ... the old-fashioned way, over the counter.'' ``This is strictly a perception issue,'' said Jeff Bezos, founder and chief executive of Amazon.Com, an Internet-based bookstore that handles thousands of sales a day. ``It's so much easier to go through a trash can or dumpster and get credit-card numbers than it is to break the encryption schemes that are used on the Internet.'' Still, Bezos said there is evidence that perceptions are changing. When Amazon.Com opened for business 15 months ago, about half of its customers opted to provide their credit-card numbers over the phone instead of over the Internet. Now, 85 percent complete the transactions on-line, Bezos said. AP Online: Tuesday, October 8, 1996 Bankers Shrug Off Cybertalk BY E. SCOTT RECKARD HONOLULU-- Go high-tech or wither, speakers as auspicious as Federal Reserve Chairman Alan Greenspan told the 1,100-strong American Bankers Association convention. ''If you don't, you're basically toast, and punishment is swift,'' agreed convention speaker Don Tapscott, author of ''The Digital Economy.'' You might think conventioneers from the largest organization of U.S. banks would all be rushing to be first in online banking, computerized marketing to customers, and other services and automated processes. You would be wrong, especially at smaller banks, where many seem content to take a more relaxed approach. Louis Prichard, president of Farmers National Bank of Danville, Ky., is computer literate. He rose at 5 a.m. Hawaii time Monday to e-mail colleagues and check the bank's latest financial picture via his laptop. Farmers has a World Wide Web site with information about services and rates. But home and online banking are still being studied by the four-branch, $190 million assets bank, and Prichard says that while Tapscott glossed over computer security concerns, his customers worry about them. He wants other banks to solve the start-up problems before he wades in. ''We're like water skiers: We'll let someone else cut through the waves,'' he says. ''We'll ride along, not far behind.'' Far fewer than half the bank officials in a huge ballroom at the Hilton Hawaiian Village here held their hands up when Tapscott asked if they had tried the Internet. Some, like Harold R. Pehlke, never use computers and are downright hostile to the idea. Pehlke, 57, chief executive of Republic Bank of Chicago, sat through one of many small-group sessions on new technology, then announced to the consultant making the presentation: ''You have convinced me to retire in three years.'' ''I wasn't sure I was going to do it, but after listening to you I am.'' Even featured speakers older ones, anyway shared similar views. William Seidman, head of the Federal Deposit Insurance Corp. under presidents Reagan and Ford, said he had listened to Tapscott's presentation, ''and my immediate reaction was, 'Thank God I'm old.''' On reflection, though, Seidman said he realized that most bank depositors were probably in no particular rush for high-tech banking. ''Don't panic,'' he told the bankers. ''It'll take plenty of time before your average customer gets there.'' That sounded good to Gib S. Nichols, a director of the Flathead Bank of Bigfork, Mont. ''Our customers will let us know when it's time,'' he said. Seidman, who ran the Resolution Trust Corp. when it began selling off the wreckage of the 1980s savings and loan debacle, said the now flourishing bank industry had better watch for risks as well as find new high-tech ways to market services. Many banks ''are reaching for loans today,'' he said. ''When the going gets tough, the tough get out of the way and let someone else do the dying,'' he said. ''We used to say as regulators, 'When the tide goes out you'll see who's swimming without a bathing suit.' Those of you who feel the tide better look down.'' News Release (NationsBank):Tuesday, October 8, 1996 NationsBank Official Partner of NCL's Internet Fraud Watch NationsBank (NYSE: NB) is joining the National Consumers League's battle to ensure the safety and security of online commerce. Through a $100,000 grant, NationsBank is becoming the exclusive bank sponsor of NCL's Internet Fraud Watch. Internet Fraud Watch, launched in February by the League and operated from its National Fraud Information Center, is a first-of-its-kind program for monitoring, reporting and preventing fraud on the Internet. NCL shares Internet Fraud Watch data with local, state, and federal agencies, including the Federal Trade Commission and state attorneys general, as well as international law enforcement groups. "Internet Fraud Watch is a resource that consumers can use to get educated on the Internet," said NCL President Linda F. Golodner. "Since our launch in February, our Web site alone has received more than 300,000 visits from consumers and averaged 25,000 hits a week. We have helped consumers as well as law enforcement officials keep cyberfraud in check." The NationsBank grant will significantly expand the Internet Fraud Watch consumer education and protection programs, according to Golodner. With plans to offer Web-banking in mid-1997 and more than 120,000 customers already using its PC banking product, NationsBank ranks online security as a top priority, according to NationsBank President Ken Lewis. "NationsBank is happy to help NCL broaden its fraud education and prevention efforts," said Lewis. "The Internet's growing popularity and potential for commerce make it a vitally important avenue for American business. It's equally important that consumers know the Internet is a safe and secure place to do business." The Federal Trade Commission rigorously monitors the Internet. The FTC recently cracked down on a pyramid scheme it believed had bilked consumers of more than $6 million. It also took action against several firms that marketed business opportunities by using deceptive claims and false earnings reports. "Consumers who suspect a scam on the Internet have critical information that can be used by law enforcement agencies to track down and stop potential frauds before more consumers are victimized," said Jodie Bernstein, director of the FTC's Bureau of Consumer Protection. "The Internet Fraud Watch program gives consumers an easy and cost-free way of providing this information, and it has been a major help to the FTC in identifying particular scams in their infancy." National Consumers League advisors field calls about alleged incidents of online fraud, direct callers to local resources and report the information to state and federal enforcement authorities. Enforcement agencies use the data to help shut down cybercrimes and boiler rooms. Work-at-home schemes are among the top-five scams currently operating online. (NCL Top Five Internet Scams will be available on Wednesday, Oct. 9.) Consumers can reach NCL's Internet Fraud Watch by phone through the National Fraud Information Center at (800) 867-7060, or visit the home page at http://www.fraud.org . They may also send e-mail messages to nfic at internetmci.com. Financial Times: Wednesday, October 9, 1996 Smartcard Trials Extended The race to replace notes and coins with electronic cash hots up this month as the Mondex consortium extends trials of its smartcards. The group, which includes British Telecom, Midland Bank and NatWest Bank, is issuing students at York and Exeter universities with the cards, which contain a microchip that can be loaded with electronic money from automatic teller machines and home telephones. The cards are "swiped" through retailers' tills to deduct payment for purchases. Users do not have to sign an authorisation slip as they do with direct debit and credit cards. Electronic money saves banks and retailers the considerable costs of handling physical cash. But so far consumers testing Mondex smartcards in the UK have not received a share of this saving. Mondex is well ahead of its main rival in the UK, VisaCash, whose backers include Barclays and Lloyds Bank. It could be a year before VisaCash starts its own trials; Mondex could be offering its cards to the public by then. Jonathan Guthrie AP Worldstream: Tuesday, October 8, 1996 Banker Sentenced to Death for Fraud HANOI, Vietnam-- A Vietnamese private bank executive has been sentenced to death after a court in southern Vietnam found him guilty of financial fraud and stealing funds from accounts, state-run media reported Tuesday. Nguyen Van Son, deputy general director of Gia Dinh Joint Stock Commercial Bank, will face a firing squad for his crimes, said the Communist Party newspaper Nhan Dan, or The People. Ho Chi Minh City's People's Court convicted Son of fraud linked to the private bank he and his wife, Thai Kim Lieng, established in 1992. The court said Son stole about $4.5 million from the bank's accounts. Unable to collect the necessary capital to qualify for a bank license, Son and his wife forged several documents claiming they had about $800,000 worth of funds from 17 shareholders, court records said. When the State Bank of Vietnam granted the couple a banking license in 1992, they began siphoning off money from newly opened savings and other accounts. At the time, the bank had more than $6.5 million worth of accounts, the newspaper said. The bank also had collected substantial gold reserves. Son continued to forge credit documents over several years to increase the bank's financial standing, the report said. A police investigation in 1994 led to the arrests of Son, his wife and five other bank associates. Lieng and bank director Nguyen Le Tue also stood trial with Son. Both were sentenced to life in prison. Four other bank executives were sent to prison for terms ranging from 3 to 20 years. Although a number of banking scandals have been reported in Vietnam since Hanoi began shifting toward a market economy. This latest case is the largest of its kind and marks the first time a bank executive has been sentenced to death for his crimes. Nhan Dan described Son's crimes as ''organized acts that cause extremely serious consequences and pose dangers to society.'' In addition to the death and prison sentences, the court ruled that the culprits must repay money taken from the bank. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From wombat at mcfeely.bsfs.org Thu Oct 10 22:02:30 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Thu, 10 Oct 1996 22:02:30 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Sandy Sandfort writes: > > his choice of topic, of course. > > "Timmy May and his sexual perversions". Illustrated with slides. > Given the choice of discussing crypto, or his own bizzare fantasies, the Good Dr. opts for the latter ... Somehow, I'm not at all surprised. Can we book his flight on ValuJett? -r.w. From jamesd at echeque.com Thu Oct 10 23:01:58 1996 From: jamesd at echeque.com (James A. Donald) Date: Thu, 10 Oct 1996 23:01:58 -0700 (PDT) Subject: Microsoft CAPI Message-ID: <199610110558.WAA24031@mail1.best.com> Mike McNally writes: >> And so what happens when the Microsoft key is compromised? >> It might be hard to break by purely cryptographic means, but >> surely there are some people at Microsoft who aren't >> millionaires. At 03:13 PM 10/9/96 -0500, Andrew Loewenstern wrote: > I ask: "Who Cares?" It is easy enough to distribute with the secure-non-GAK > plug-in a patch for disabling the module authentication. Heck, you could > even make an ActiveX applet that did it. Better than disabling, would be to give the user the choice of whose signature to trust. Perhaps many users would prefer a crypto engine signed by Zimmerman, rather than Microsoft. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From everheul at NGI.NL Fri Oct 11 00:30:09 1996 From: everheul at NGI.NL (Eric Verheul) Date: Fri, 11 Oct 1996 00:30:09 -0700 (PDT) Subject: AW: AW: Binding cryptography - a fraud! Message-ID: <01BBB751.28BF99E0@port15.ztm.pstn.rijnhaave.net> On vrijdag 11 oktober 1996 1:21, Jim McCoy[SMTP:mccoy at communities.com] wrote: > >Eric Verheul writes: >[...] >>The whole problem is that you don't trust your government, well I do (till >>some >>extend). I get the impression that this is a typical USA problem. > >If we wanted to be EuroSheep we would be living over there. Of course, we europeans are too civilized to go into these kind of childish discussions. > >jim > Eric From stewarts at ix.netcom.com Fri Oct 11 01:07:25 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 11 Oct 1996 01:07:25 -0700 (PDT) Subject: BAY AREA CYPHERPUNKS SATURDAY 10/12 TRESSIDER HALL STANFORD Message-ID: <199610110806.BAA18615@dfw-ix7.ix.netcom.com> There will be a San Francisco Bay Area Cypherpunks meeting on Saturday 10/12 at Stanford University. The meeting location will be the tables outside Tressider Hall, where we've met for several previous meetings. The canonical time is noon for lunch and milling around, and 1pm for organized program. Hugh Daniel will be organizing the program, and will be demonstrating how to install the SWAN encrypting firewall system that John Gilmore talked about at the September meeting. Maps of Stanford are available on the web under www.stanford.edu. For the MIME-equipped, I've attached a GIF that has the meeting area outside Tressider marked. Ample parking is available in the parking lot between Mayfield Ave. and Lagunita. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From svmcguir at syr.edu Fri Oct 11 02:07:49 1996 From: svmcguir at syr.edu (Scott McGuire) Date: Fri, 11 Oct 1996 02:07:49 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers Message-ID: Tim said > IANAL, and I have been skimmming over most of the Bell v. Unicorn v. Nuri > debates about the legality of wiretapping, but something jumped out at me: > ... stuff deleted ... > > I agree that ISPs look a lot like phone companies for the purposes of > regulations and wiretaps. My ISP sells me some connectivity, sends me a > bill, etc. > It seems to me that they are actually selling two seperate things. One is connectivity the other storage. The storage might have a different legal status than the connectivity. So, is email part of the connectivity or the storage? What is the legal status of phone company provided voice mail? This seems pretty close to email. > Thus, if it is constitutionally OK (a technical term) for courts to order > phone logs to be turned over to law enforcement, why not logs of e-mail? Or > logs of Web sites visited, for example? I see no basis for a special > distinction. Records are records, and businesses routinely have to turn > over various records under court order. > > However, there are certain things my phone company does *not* do. They > don't keep _copies_ (recordings) of my phone conversations. This means a > court order can't yield copies of past conversations. They also don't track > incoming phone calls to me. (I don't believe such records of incoming phone > calls are kept; maybe I'm wrong. Certainly with Caller ID, storing incoming > phone numbers is possible....I just don't think local or regional phone > companies care about such records, and hence don't bother to accumulate > them.) > > Now, should the phone company keep such records, they would be accessible > via court order. > > My point? ISPs are currently in a position to turn over *far* more > information than phone companies are able to turn over. It's as if the > phone companies kept audio recordings of all conversations, without even > the need for law enforcement to do a wiretap or pen register or whatnot. It > would be trivial for law enforcement to say: "Phone Company, here's a > subpoena/court order for the last 6 months of phone conversations Tim May > has had. Please ship the tapes via FedEx." > Do we know that if phone companies kept recordings of your conversations they would have the same legal status as the records that they already keep? > This makes the ISP case a bit different. Not legally, but technologically. > > There are some fixes. > > Something ISPs could do--and may do if there is sufficient customer > pressure--is to adopt a policy of "forward secrecy" (to slightly abuse this > technical term). That is, to have an explicit policy--implemented in the > software--of _really_ deleting the back messages once a customer downloads > them to his site. This means that _backups_ must be done in a careful > manner, such that even the backup tapes or disks are affected by a removal. > > (Recall that Ollie North thought he had deleted his incriminating White > House PROFS messsages, but that they were faithfully preserved on backup > tapes, and could be retrieved.) > > My Eudora Pro mail programs sucks down messages from my ISP and, as yours > probably does, tells the ISPs mail server to delete it upon downloading. An > option for users could be something like "Don't make longterm backups of my > account, and leave no copies whatsoever once I have downloaded my > messages." > > This would make the job of a law enforcement or TLA a lot more difficult > than it is now, where the e-mail and logs are ready to be handed over on a > silver platter, all nicely accumulated and human-readable. > It would be good to get ISP's to work this way regardless of the law. Its better for the data not to exist than have it legally hard to obtain. > Back to the legal issue. Perhaps the Digital Telephony Act will be > interpreted to require ISPs to make their systems "tappable," possibly by > adding message logging. possibly just by offering access to the T1s and T3s > only ("OK, Feds, here's where the T3 enters the building...be careful you > don't cut the core, OK?"). > > But if no logs and backup tapes of mail are kept, at least the job of > gaining access to communications is made more difficult. > > And, I'm sure the lawyers will agree, while ISPs may be treated essentially > the same as telephone companies, absolutely *nothing* requires either to > keep specific kinds of account records (*), to "know their customer" (a la > banking laws, supposedly), or to record all traffic. > > (* Prepaid phone cards, paid for in cash, and payphones, tell us that True > Names are not needed with the phone companies. And so on.) > > We don't have to make it easy for them. > > --Tim May > > > "The government announcement is disastrous," said Jim Bidzos,.."We warned > IBM that the National Security Agency would try to twist their > technology." [NYT, 1996-10-02] > We got computers, we're tapping phone lines, I know that that ain't > allowed. ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^1,257,787-1 | black markets, collapse of governments. > "National borders aren't even speed bumps on the information superhighway." > > -------------------- Scott V. McGuire PGP key available at http://web.syr.edu/~svmcguir Key fingerprint = 86 B1 10 3F 4E 48 75 0E 96 9B 1E 52 8B B1 26 05 From nobody at zifi.genetics.utah.edu Fri Oct 11 03:39:10 1996 From: nobody at zifi.genetics.utah.edu (Anonymous) Date: Fri, 11 Oct 1996 03:39:10 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction Message-ID: <199610111039.EAA01575@zifi.genetics.utah.edu> jim bell writes: ... >Ironically he said it, despite the fact that wiretapping is comparatively >rare. Perjury, "drop guns," faking and planting evidence, accepting bribes, >strongarming suspects, and similar techniques are probably far more commonly >used than wiretapping ever was, but I don't see Unicorn describing those as >"firmly entrenched" even though that would be an accurate characterization. Donuts and coffee are firmly entrenched in law enforcement, too. Must Unicorn say _all_ obvious things in his (futile, but increasingly humorous) quixotic quest for your continuing (and free) legal education? Say it ain't so.. me From tfs at vampire.science.gmu.edu Fri Oct 11 04:45:53 1996 From: tfs at vampire.science.gmu.edu (Tim Scanlon) Date: Fri, 11 Oct 1996 04:45:53 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: <9610111145.AA13292@vampire.science.gmu.edu> by way of Timothy C. May: > > It seems to me that they are actually selling two seperate things. One is > connectivity the other storage. The storage might have a different legal > status than the connectivity. So, is email part of the connectivity or the > storage? What is the legal status of phone company provided voice mail? This > seems pretty close to email. The storage is sold as a separate service. If you look at ISP adverts, some offer this, some don't. The legal standing is a bit murky for data storage as far as I can tell. Some privacy act stuff comes into play, but I'm curious how similar it is to a "U-Store" type of rent-a-storage room. 24 hour hot backup facilities & their legal standing as far as property rights etc. would probably be the best example I can think of to parallel this to ISP storage. > Do we know that if phone companies kept recordings of your conversations they > would have the same legal status as the records that they already keep? No, they couldn't by definition. Becasue unless otherwise ordered by the courts to keep your conversations, those conversations are considered to be not the phone companies property, private, and proprietary to you. They would be breaking the law if they kept them, because by definiton, they are your property. The fone corps only own & have rights to the transport medium, not the content. > It would be good to get ISP's to work this way regardless of the law. Its > better for the data not to exist than have it legally hard to obtain. Agreed. > > And, I'm sure the lawyers will agree, while ISPs may be treated essentially > > the same as telephone companies, absolutely *nothing* requires either to > > keep specific kinds of account records (*), to "know their customer" (a la > > banking laws, supposedly), or to record all traffic. Some of the privacy laws explicitly preclude this sort of behavior in fact. There is such a thing as too much "knowledge" of a customer. No, we don't have to make it easy for them. They shouldn't want it to be easy. This notion that Escrow is a good thing becasue of pornographers, terrorists, and criminals is just so much bullshit and we all know it. It's not an accident that the refrain bears such a resemblance to Dorthy's (not Denning, but she could play the witch, but rather the Wizard of OZ) mythical "lions and tigers and bears, oh my". Dorthy's feared lions and tigers and bears never materialized, and neither will the ones that Governments allude to. The notion that it's in my best/greater interest for me to give up *MY* privacy so that some LEO's job is made easier is just plain stupid, broken and wrong. My job is not to make their job easier. Their job is not easy, nor should it ever be in free societies. If they don't like it, they can go make donuts for a living. But I'm not going to help them try and redefine things to give them more time to play golf. That aside, they're deluding themselves. As long as there are CryptoAnarchists and people willing to create the ability for common people to maintain (notice I said maintain) privacy in their lives, they won't win. They can't unless they want to sacrifice freedom and become totolitarians. Key Escrow is bullshit. It's a bad concept, a bad idea, and mainly satisfies the control needs of a bunch of prune faced uptight stressed out & paranoid spooks. No one ~needs~ any form of publicly used key escrow (corps may want it for private internal use, but that's private) And I'll be damned if I'll ever use it. -Give no ground. Tim Scanlon From rollo at artvark.com Fri Oct 11 04:51:19 1996 From: rollo at artvark.com (rollo at artvark.com) Date: Fri, 11 Oct 1996 04:51:19 -0700 (PDT) Subject: Say what? Message-ID: I'm enclosing a header taken from a message in . Can anyone tell me how to determine (1) who wrote it; (2) who sent it to me; (3) Who was the original recipient? It seems like it's to Cypherpunks Lite , but that can't be it, since the author starts by saying "I must first say that your program is one of the finest in news reporting, and I tune in every day." >From owner-cp-lite Sat Oct 5 19:13:54 1996 Return-Path: owner-cp-lite Received: from localhost (eb at localhost) by comsec.com (8.6.5/8.6.5) id TAA21237 for cp-lite-real; Sat, 5 Oct 1996 19:13:54 -0700 Received: from localhost (eb at localhost) by comsec.com (8.6.5/8.6.5) id TAA21233; Sat, 5 Oct 1996 19:13:54 -0700 Message-Id: <199610060213.TAA21233 at comsec.com> To: Cypherpunks Lite Sender: owner-cp-lite at comsec.com Date: Thu, 3 Oct 1996 15:38:11 -0700 (PDT) From: Ernest Hua Subject: Lack of reporting on CALEA and Encryption issues ... Precedence: bulk I must first say that your program is one of the finest in news reporting, and I tune in every day. Rollo Silver / Amygdala | e-mail: rollo at artvark.com 216M N. Pueblo Rd, #107 | Website: http://www.artvark.com/artvark/ Taos, NM 87571 USA | Voice: 505-751-9601; FAX: 505-751-7507 From ponder at freenet.tlh.fl.us Fri Oct 11 05:14:55 1996 From: ponder at freenet.tlh.fl.us (P. J. Ponder) Date: Fri, 11 Oct 1996 05:14:55 -0700 (PDT) Subject: [NOISE] Funny quote in Word-A-Day Message-ID: the Word-A-Day mailing list came up with a humorous quote, almost germane to some of the ramblings on this list.... >Reputation: what others are not thinking about you. > >To subscribe or unsubscribe, please send a message to >wsmith at wordsmith.org >with "Subject:" line as "subscribe " or "unsubscribe". >Email anu at wordsmith.org if you have any questions, comments or >suggestions. >Archives, FAQ, words and more at the WWW site: >http://www.wordsmith.org/awad/ So long, Perry.... Let us know when you get a new list set up & best wishes. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAzBz1GQAAAEEANGl0daeboCV8dBSLxycjYd5tIJNOmKN2Y8hCXhF5cLt0nVu NUDMgmUWF4zoZtBDNbtVF0wTTxEcBEHOLjIuZKPeiT7Bw266HhTahXxOIaOXZyDj 5VMISVvt9/Ua31JfxfCwK0iPtojFtKcNU13z/hrYA7Q5LfqsVF4ZsVsZPDGdAAUT tClQLkouIFBvbmRlciA8cG9uZGVyQG1haWwuaXJtLnN0YXRlLmZsLnVzPg== =lVU7 -----END PGP PUBLIC KEY BLOCK----- From peter.allan at aeat.co.uk Fri Oct 11 05:23:55 1996 From: peter.allan at aeat.co.uk (Peter M Allan) Date: Fri, 11 Oct 1996 05:23:55 -0700 (PDT) Subject: Binding cryptography - much work, little point ? Message-ID: <9610111223.AA02697@clare.risley.aeat.co.uk> Eric_Verheul writes: > In our scheme any third party, which is probably never a TRP, can check > equality of the sessionkeys send to the primary recipient (the TRP) and > the second recipient (the real adressee), i.e. *without* needing secret So could anyone anyway by asking the TRP. The TRP returns a Yes/No answer, withou disclosing the session key. Is your binding scheme motivated mainly by avoiding that workload on the TRP ? Or by the fact that everybody might prefer a different TRP ? I suspect the scheme is incomplete anyway. After skimming the web page I see that the aim is to show the same session key has been encrypted under different ElGamal pubkeys. Now who's to say those pubkeys belong to anyone ? Or is this what is meant by "such as Margaret's identity" ? You'd list the ids of the TRPs and also prove that the pubkeys used were theirs .... ? Now to the politics... E__Allen_Smith writes: > Quite simply, you've invented a system that makes censorship more > possible. As a scientist, I try to avoid areas that have such negative > effects The usual Big Problems for GAK 1) What's in it for the user ? 2) What happens when the Feds recover meaningless data ? 2 does not seem to be addressed except by proposing restrictions which Eric dismisses as follows: Adam Back: >system because their stated aims are untrue: they *do* want to outlaw >non-escrowed encryption for domestic US traffic, and they *do* want to Eric Verheul: > Who is they, governments as a whole? If you simplify discussions in this > way, I might as well say: "you guys only want to help criminals". I understand > your fears, but don't exaggerate. -- Peter Allan peter.allan at aeat.co.uk From jya at pipeline.com Fri Oct 11 05:30:54 1996 From: jya at pipeline.com (John Young) Date: Fri, 11 Oct 1996 05:30:54 -0700 (PDT) Subject: Kantor on GAK Message-ID: <1.5.4.16.19961011122915.0a6f0018@pop.pipeline.com> The New York Times, October 11, 1996, p. A38. Clinton's Encryption Plan Fits Law and Market To the Editor: "A Flawed Encryption Policy" (editorial, Oct. 4) mischaracterizes the Clinton Administration's recent proposal on data-scrambling software, the proposal's impact and the results of a study by the National Research Council. This Administration has never proposed that United States citizens be limited in the type of encryption products they choose to use domestically. The current plan relates only to exports of encryption products that are, for all practical purposes, unbreakable in the commercial environment. Unbreakable encryption generates the need for "key" management among personal and business users of encryption products. Users may need a "spare key" to recover information that is lost or otherwise inaccessible, in much the same way that we give a trusted neighbor a spare key to our house. President Clinton's plan insures that the United States -- and not other countries -- will develop such a system, which both protects and is based on the rule of law, not the whim of governments or trade barriers masquerading as import restrictions. You assume that foreign buyers would not buy key-recovery products, but you ignore the trend -- especially in Europe -- to require use of key-recovery products and bar the import of stronger and stronger encryption products that do not take law enforcement into account. The number of companies that have expressed a willingness to work with the Administration to balance commercial and law enforcement issues belies your pronouncement that our proposal is unworkable. In fact, the number of companies that stand ready now to market such products will soon prove that there Is a market for encryption products that provide safeguards for both the owner and for society. The National Research Council did not say that we should allow the export of all encryption. It supported some export controls, while allowing the export of encryption up to the strength of 56 bits. Our plan allows the export of encryption up to 56 bits, but does so in a way that will encourage the production and marketing of products that both protect privacy and prevent crime. The United States is the world leader in information technology. Under the Administration's plan, we will remain so through a market-driven key-recovery system that both promotes the export of encryption products and protects our national security and the public safety. Mickey Kantor U.S. Secretary of Commerce Washington, Oct., 9, 1996 From aba at dcs.ex.ac.uk Fri Oct 11 05:57:06 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 11 Oct 1996 05:57:06 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: <199610110825.JAA00347@server.test.net> Tim May writes: > At 11:42 AM -0700 10/10/96, Bill Frantz wrote: > >At 10:13 AM 10/9/96 -0800, Timothy C. May wrote: > >>[...] > >One technical approach is described in: > > > >"A Revocable Backup System", dabo at cs.princeton.edu (Dan Boneh) and > >rjl at cs.princeton.edu (Richard J. Lipton) in The 6th USENIX Security > >Symposium Proceedings. > > > >Basically the idea is to encrypt the file on the backup (tape) and then > >lose the encryption key when you want to "forget" the file. > > Given that keys = data, this just transfers the problem from one set of > data to another set of data. (Wanna bet a lot of ISPs would keep backups of > the disk with the keys on it?) They could always use public key crypto, and use the _user's_ public key for the users data, then the ISP hasn't got the private key to leave lying around, or to divulge in case of a supeona. The backups are for the _users_ benefit so this puts the onus of key management of encrypted backups where it belongs, with that user. Of course, as Ray (?) pointed out, an ISP is going to translate this into unnecessary complications, and won't bother unless someone offers a service differentiated on this point, and this kind of service gets popular. I'm sure that this would be easy to implement with unix, a shell script. If anyone wants one, I'll write it. (Just have a .pgp-backup file containing a PGP public key in any directories you want encrypted backups rather than clear backups, say) Adam [the rsa .sig just got smaller still] -- #!/bin/perl -sisN0[lN*1lK[d2%Sa2/d0);print pack('C*',split('\D+',`echo 16i\U$k"SK$/SM$n\E$^I|dc`)) From aba at dcs.ex.ac.uk Fri Oct 11 05:58:49 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 11 Oct 1996 05:58:49 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-esc In-Reply-To: <01BBB6C9.D8205560@port10.ztm.pstn.rijnhaave.net> Message-ID: <199610111208.NAA00407@server.test.net> Eric Verheul writes on cpunks: > Adam Back writes: > >[...]Also > >the proposal (and other proposals which escrow session keys) doesn't > >really provide any guarantees of protection from LE abuse, as such, > >because they can decrypt all of the escrowed session keys with their > >own private key > > No. In the scheme Law Enforcement (that is your LE, right?) agencies > are never handed over the private keys of Trusted Retrieval Parties > (TRPs), only the session keys. My assumption was that a TRP is a government front. (All of the proposed clipper I escrow agents have been major US defense contractors/government agencies, in addition the clipper I documents hinted that the NSA would have a complete copy of the key database, in any case). I also fear that the government set regulations covering TRPs would not be balanced in the favour of the public. Your paper did discuss this in the context of governments. The US government is the government which has explored key escrow the furthest, and this is really why people are discussing your TTPs and TRPs in this context. > So for each sessionkey LEs will have to go to a TRP. This much is the same as clipper I, just the parties have been renamed (TRP = split escrow key database holders, TTP = US government). The novel part of your paper to me is your technical proposal to prevent Blaze style spoofing of escrowed session keys. Clipper I could have prevented Blaze, if they had used a larger cryptographic checksum (only 16 bits were used) to verify conformance. However they were relying on tamper proof hardware, your protocol works for software. As your paper describes, your system allows anyone to check the correctness of the escrowed session key. Have you considered modifying it so that the only person who can check is the owner of a designated private key of a public/private key pair? This would allow say for the TTP to check correctness, and not the TRP, nor the public. I'm not sure of the usefulness of this, but it allows you to select from the full spectrum according to requirements: a) no one can check, PGP second recipient (Carl Ellison, Bill Stewart) b) recipient only can check (my suggestion) c) holder(s) of designated keys can check d) anyone can check (your proposal) c) should be easy to acheive: restrict d) by having the sender encrypt the escrowed session key a second time to this public key. Something technical related to this discussion is the idea of using forward secret protocols for email. This goes even further away from allowing others access to your data, and is another option to add to list above, probably before a). The current situation is that with PGP at least, the recipient can be coerced by governments (TTPs) into decrypting the email, if he still has the private key, as PGP keys are commonly long term having the key is likely. In this sense you are `escrowing' the messge with the recipient. Using Diffie-Hellman (or a less interactive Diffie-Hellman, by using hashes of the original Diffie-Hellman session key for subsequent emails, an improvement over my original proposal for a non interactive forward secrecy protocol suggested by Hal Finney) ensures that neither you nor the recipient can be made to decrypt a wire-tapped message unless they take specific actions to ensure this possibility. This also allows finer control, as almost nothing is provided in terms of recovery, and any message recovery for other parties or for yourself can be added as required. I would suggest adding any recovery by archiving the data locally with encryption keys according to the users backup, or recovery requirements. This way any wire-tappers get to come and ask for the data, and then ask for the keys (neither of which the private user has any obligation to keep, some businesses may have different legal obligations, contractual agreements or recovery requirements, and they are free to archive this accordingly, including taking wire-tap enabling steps such as escrowing session keys with the message, if they wish). > Moreover, the choice of TRPs should be large, so the idea is that > you can always pick one you trust. Or set up your own, for that > matter... OK, now if this was the case, that allowing others access to your keys is strongly voluntary, and that you can select from key holders, and the TRPs have no externally imposed regulation I don't have a problem. The reason cypherpunks get touchy about `key escrow' is that we now know that, at least in the case of the US, the intention all along was for eventual outlawing of non-escrowed crypto. FOIA documents obtained by the EFF indicated that this was the plan all along. More recently FBI director Freeh has been quoted as saying something like `If [clipper variants] are not succesful at catching criminals we will consider outlawing non-escrowed crytpo'. (This is just so bogus -- any criminal would be a complete fool to use the escrowed crypto, so the `are not succesful at catching criminals' is almost guaranteed to come true. Further, even if they _do_ outlaw non-escrowed crypto, criminals won't be using it.) The current angle the USG plans with the clipper variants, is to achieve as much as possible in the direction of outlawing non-escrowed crypto by coercing companies to sell only escrowed crypto, and so acheive their aims by de facto standard. > In your suggestion checking can only be done with secret information > (you need the secret key of the primary recipient). I saw this as an advantage, politically I view it as preferable that the only person who needs to know whether you are talking `on the record' is the person you are communicating with. (In the context of a voluntary system, with this as a stated contractual or participatory mutual agreement). > Also, "random padding" information of the second recipient is very > secret as well, just compare the results Don Coppersmith presented > on Eurocrypt97: if you know the enough padding you know it all. So > for instance sending along the padding info along will make any > key-escrow superflous (-; The padding was to be encrypted for the primary recipient along with the message, not in the clear. The primary recipient can already decrypt, so having the padding adds nothing for him. I suggested this in response to someone discussing feasibility of software key escrow for Clipper II. Clipper II had requirements that the software not interoperate without modification with non-escrowed versions. This fulfills that requirement. Another comment on your proposal is that although it allows anyone to verify, it is not generally the case that anyone (other than the recipient) is in a position to verify. In many jurisdictions it is illegal to intercept other peoples email. > >As GAK is (stated to be) voluntary, surely the only person who has any > >business knowing whether the message is honestly GAKked is the > >recipient. After all you can double encrypt or not use GAK at your > >option, so this seems to lose nothing for the GAKkers. > > > >The description of the paper also says nothing about trust worthiness > >of the TTPs, from the public's perspective. > > As far as we are concerned, anybody - willing to follow regulating - > can set up his own TRP. You suggested that even if the system was voluntary, and anyone could become a TRP, governments would have regulations granting only those they deemed suitable the right to operate a TRP! If this is voluntary, truly, I don't see the need for government regulation. Surely I personally can start a TRP, and ignore the governemnt regulations, GAK is voluntary right, and my system isn't GAK, this is a private contract between me and my clients, not a government approved TRP. Can I operate non government approved TRPs? (I'm having a hard time thinking of any individuals who would use it even if I did!) > > (Not that I, > >or anyone else would want to use GAK still, but it would be a gesture > >of good will on the part of the GAKkers, and would show intentions not > >to misuse the system. I suggest that they would never agree to such a > >system because their stated aims are untrue: they *do* want to outlaw > >non-escrowed encryption for domestic US traffic, and they *do* want to > >decrypt without warrants, and without public audit. Export control > >and temporarily `voluntary' GAK is a means, not an end.) > Who is they, governments as a whole? If you simplify discussions in > this way, I might as well say: "you guys only want to help > criminals". I understand your fears, but don't exaggerate. The US government at least, has demonstrated all of the above. I don't trust governments, because governments have repeatedly demonstrated that they are not trustworthy. I live in the UK, mistrust of government is not a US only thing. Adam -- #!/bin/perl -sisN0[lN*1lK[d2%Sa2/d0);print pack('C*',split('\D+',`echo 16i\U$k"SK$/SM$n\E$^I|dc`)) From aba at dcs.ex.ac.uk Fri Oct 11 06:00:53 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 11 Oct 1996 06:00:53 -0700 (PDT) Subject: Why not PGP? In-Reply-To: <199610101930.MAA18867@netcom8.netcom.com> Message-ID: <199610110749.IAA00291@server.test.net> Bill Frantz writes: > >2. Suppose someone writes a program Z that has no expicit crypto code in > >it, but has hooks for installing one or another version of PGP. Given a > >copy of Z, someone in this country could install PGP he got from MIT, > >whereas someone in Europe could install the international version. > >Would export of Z violate ITAR restrictions? > > Yes I agree. However let me elaborate for Rollo: with ITAR there are at least three aspects: - what ITAR says It says for instance that you can not _talk_ to a foreign national in the US about crypto, that you can not show them books, that you can not export books etc. We know this is not enforced (they tried it a few times and gave up). We know books are allowed to be exported, examples: Bruce Schneier's Applied Crypto (crypto source code, never mind technical descriptions, which ITAR says are illegal to export or disclose to foreigners "Disclosing (including oral or visual disclosure)" Phil Zimmermann/MIT's PGP source code and internals book, the full source code to PGP itself in an OCR font) They don't enforce books or discussions anymore because of the clear 1st ammendment case against this behaviour. - and what the NSA, and US government care to interpret ITAR as meaning today (they change to suit the case at hand, keeping their interpretation purposefully vague) - what they care to enforce NCSA Mosaic had a PGP signature checking hook, they were told to take it out. Microsoft's CAPI arrangement is that they will not sign non-US CAPI compliant crypto modules (Examples of enforcement of no-hooks interpretation). emacs mailcrypt is exported form the US (Emacs RMAIL/GNUS interface to PGP - just plug in pgp263i or mit pgp262, an example of non-enforcement of no-hooks interpretation) Adam -- #!/bin/perl -sp0777i -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: liberty at gate.net, rollo at artvark.com, cypherpunks at toad.com Date: Fri Oct 11 15:08:41 1996 On 10 Octt Rollo Silver wrote: > 2. Suppose someone writes a program Z that has no expicit crypto code > in it, but has hooks for installing one or another version of PGP. Given > a copy of Z, someone in this country could install PGP he got from MIT, > whereas someone in Europe could install the international version. Pronto Secure is an e-mail client which pretty much fits Z. > Would export of Z violate ITAR restrictions? Good question. Anyone know if exporting Z has been tested ? Commtouch does not currently export Pronto Secure from the US :) - ------------------------------------------------------------------------ Geoff Klein, Pronto Secure Product Manager http://www.commtouch.com, Tel: 972-9-963445 (ext 130), Fax: 972-9-961053 For my PGP public key send mail with subject: Get Key - ------------------------------------------------------------------------ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQCVAwUBMl44zELv5OMYFK1FAQES/AQApuvGj1DFHOhSkUVJ4tyaQpHUYapC8cDA I3HOd9Ic5hS4u/NCHFbHPlvbe+kFN8jBDlwtLcyOtbFiWcfOTJJcvJAWQgSadjjf zvdfxFs5DXzIIepijQoGBSOtcPKn8F4UtxQ47G/7SViEUob1OkCrFUxmOtpkuFDh 5Yd720FJEnI= =NdPu -----END PGP SIGNATURE----- From geoff at commtouch.co.il Fri Oct 11 06:01:48 1996 From: geoff at commtouch.co.il (Geoff Klein) Date: Fri, 11 Oct 1996 06:01:48 -0700 (PDT) Subject: Why not PGP? Message-ID: <199610111301.GAA02245@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: froomkin at law.miami.edu, rollo at artvark.com, cypherpunks at toad.com Date: Fri Oct 11 15:08:50 1996 On 10 Oct Michael Froomkin wrote: >> 2. Suppose someone writes a program Z that has no expicit crypto code >> in it, but has hooks for installing one or another version of PGP. Given >> a copy of Z, someone in this country could install PGP he got from MIT, >> whereas someone in Europe could install the international version. >> Would export of Z violate ITAR restrictions? > > Yes, but these are currently being challenged in 3 separate court > actions. Can you post a reference to more info about these actions please. - ------------------------------------------------------------------------ Geoff Klein, Pronto Secure Product Manager http://www.commtouch.com, Tel: 972-9-963445 (ext 130), Fax: 972-9-961053 For my PGP public key send mail with subject: Get Key - ------------------------------------------------------------------------ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQCVAwUBMl441ELv5OMYFK1FAQF8tQQAipKnURVdvOMRiOdKNPXjDO13ZL7qyXqy s3Bk6THTWxMLGhmuHc566NdZAMjQJIRFPKjf/0OJdiu9XZYPAGZjo42ry435hG0S 4WqfN19MIhVN0oLpCSTz/cUFQFBGh916icPjnp43/2fx+rqCfcF87MCicBUjukFd X34M9N91cLs= =PNAM -----END PGP SIGNATURE----- From geoff at commtouch.co.il Fri Oct 11 06:01:52 1996 From: geoff at commtouch.co.il (Geoff Klein) Date: Fri, 11 Oct 1996 06:01:52 -0700 (PDT) Subject: pgp, edi, s/mime Message-ID: <199610111301.GAA02247@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: andrew_loewenstern at il.us.swissbank.com, raph at cs.berkeley.edu, cypherpunks at toad.com Date: Fri Oct 11 15:08:58 1996 > Raph Levien writes: > > In sum, S/MIME leaves PGP in the dust, both techically and as > > a market force. Disagree: 1. Technical superiority of S/MIME over PGP is arguable. 2. It will be some time (if ever) before you will be able to communicate securely using S/MIME across US borders. - ------------------------------------------------------------------------ Geoff Klein, Pronto Secure Product Manager http://www.commtouch.com, Tel: 972-9-963445 (ext 130), Fax: 972-9-961053 For my PGP public key send mail with subject: Get Key - ------------------------------------------------------------------------ -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: noconv iQCVAwUBMl443ULv5OMYFK1FAQEWmQQAljOoIDcxoaOdOHWW9EurIsMsGt85Wmkn 65slX58eONq3LdkLY+NEEIG/bpIZIzcy0wQO7aWX2qQdJRYBSBSmHzDxb4A07cJM AN3c5q3pRZzB27iKJHlsPtoauvRE+O0LAwTRz+0zhNfAwsDcvttfYXTE8AycwtoY DCuPGrR1s6g= =/otj -----END PGP SIGNATURE----- From nsb at nsb.fv.com Fri Oct 11 06:12:21 1996 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Fri, 11 Oct 1996 06:12:21 -0700 (PDT) Subject: What are the flaws with FV payment system? In-Reply-To: Message-ID: Excerpts from mail: 10-Oct-96 What are the flaws with FV .. Kip DeGraaf at monroe.lib.m (1410*) > I only received this an hour ago. I would very much like to attend, but > can't put my fingers on the detailed analysis of FV's flaws in their > system, which I would like to bring up in person at this seminar. > Could someone please point me in the right direction? I'm very sorry that you apparently didn't show up to discuss your concerns; I thought the talk went quite well, with some good give and take, but nobody really tried hard to tear apart FV's system. Believe it or not, that was a disappointment to me. I always enjoy an open debate with a spirited opponent. FYI, the content of the talk was largely the same as the content of my paper that appeared in the June issue of Communications of the ACM, in the special issue on electronic commerce. Readers of this list will be particularly interested in the section entitled "Cryptography: Myths and Realities". -------- Nathaniel Borenstein | FAQ & PGP key: Chief Scientist, First Virtual Holdings | nsb+faq at nsb.fv.com From declan at eff.org Fri Oct 11 06:13:05 1996 From: declan at eff.org (Declan McCullagh) Date: Fri, 11 Oct 1996 06:13:05 -0700 (PDT) Subject: PLEDGES In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Sandy Sandfort wrote: > In the likely circumstance that we get more money pledged than is > required to fete Dimitri, I'll return the excess to donors on a > pro rata basis. For now, though, I need more pledges. Thanks. I'm in for $25, provided that reasonably detailed reports of the meeting get sent to the list for those of us who won't be there in person. And if there's time and I go to it, I can take a collection up at a DC cypherpunks meeting. -Declan // declan at eff.org // I do not represent the EFF // declan at well.com // From declan at eff.org Fri Oct 11 06:19:15 1996 From: declan at eff.org (Declan McCullagh) Date: Fri, 11 Oct 1996 06:19:15 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction In-Reply-To: <199610101654.JAA24509@mail.pacifier.com> Message-ID: On Thu, 10 Oct 1996, jim bell wrote: > Unicorn's response was inadvertently hilarious. He says that wiretapping is > "firmly entrenched" in law-enforcement, but the truth is that it was > "firmly entrenched" long before it was even legal! Yep, seems right to me. While I share some part of your position on the undesirability of wiretapping, Uni's remarks about it being "firmly entrenched" in the minds of L.E. and Capitol Hill are quite on-target. Few here in DC believe in an absolute right to privacy. -Declan // declan at eff.org // I do not represent the EFF // declan at well.com // From m5 at tivoli.com Fri Oct 11 06:41:36 1996 From: m5 at tivoli.com (Mike McNally) Date: Fri, 11 Oct 1996 06:41:36 -0700 (PDT) Subject: Microsoft CAPI In-Reply-To: <199610110558.WAA24031@mail1.best.com> Message-ID: <325E4DFD.45A9@tivoli.com> James A. Donald wrote: > > Mike McNally writes: > >> And so what happens when the Microsoft key is compromised? > > At 03:13 PM 10/9/96 -0500, Andrew Loewenstern wrote: > > I ask: "Who Cares?" ... > Better than disabling, would be to give the user the choice ... Agreed, agreed, but my point was to wonder out loud whether such "breakages" of the CAPI safety net that gets it the nod for export would cause the State/Commerce/Spook department to rescind that permission. Maybe since the whole export control thing is just an enormous government-inflated cloud of FUD it doesn't really matter. ______c_________________________________________________________________ Mike M Nally * IBM % Tivoli * Austin TX * How quickly we forget that mailto:m5 at tivoli.com mailto:m101 at io.com * "deer processing" and "data http://www.io.com/~m101/ * processing" are different! From dthorn at gte.net Fri Oct 11 07:24:59 1996 From: dthorn at gte.net (Dale Thorn) Date: Fri, 11 Oct 1996 07:24:59 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: <325E56FB.6E4E@gte.net> Z.B. wrote: > On Thu, 10 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > > Sandy Sandfort writes: > > > his choice of topic, of course. > > "Timmy May and his sexual perversions". Illustrated with slides. > Somehow I don't think that would be appropriate for a Cypherpunks > meeting. (Not to mention the fact that it has no crypto-relevance :). > How about you and Tim sit down and *NICELY* talk about your > differences? It would make a nice change from your one-sided rants to > the list, and would probably be a lot more civil, too. What cypherpunks meeting? Is this a joke? People are lining up to pay for this. Better than Romans -vs- Christians, etc. From health at moneyworld.com Fri Oct 11 07:33:46 1996 From: health at moneyworld.com (health at moneyworld.com) Date: Fri, 11 Oct 1996 07:33:46 -0700 (PDT) Subject: Scientific Discoveries Minimize Aging (DHEA) Message-ID: <199610111432.HAA04080@toad.com> "YOUR Passion for LIFE" is http://dhea.natureplus.com Join 1000's, taking advantage of the amazing natural benefits of DHEA. In the search for the ENERGY OF YOUTH, DHEA is a MUST. "I can't wait 30 More years for the National Institute on Aging to save [me]." says Dr. Regelson, a leading DHEA researcher. Learn how you can beat Cancer, Heart Disease, Aging, Memory Loss and MORE! Click on: http://dhea.natureplus.com From azur at netcom.com Fri Oct 11 07:40:53 1996 From: azur at netcom.com (Steve Schear) Date: Fri, 11 Oct 1996 07:40:53 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA Message-ID: >A clarification regarding something I wrote a few days ago: > >dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) writes: >> Another possibility is to issue a charge card (payable in full at the end of >> the month, getting revenue from the annual fee), rather than a credit card, s >> it could claim not to be subject to certain Federal Reserve's regulations tha >> have to do with credit card disputes. But then it probably can't be Visa/MC a >> can't use their clearginhouses. > >A charge card (like the original AmEx, not like Optima) is not the same as >a debit card. I have a debit card, tied to my checking account, and using >mastercard's clearinghouse. To issue a debit card, the organization needs >to keep checking accounts. Even if it doesn't pay interest, doesn't make >commercial loans, etc, it still would be subject to weird Fed regulations >and probably couldn't maintain anonimity. > >But the lack of a dispite resolution mechanism is really the killer. > How about companies that issue credit cards, but don't extend credit? The kind customers must maintain a postive balance at all times in order to charge against their account. -- Steve From roy at sendai.scytale.com Fri Oct 11 07:42:37 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Fri, 11 Oct 1996 07:42:37 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: <961011.070615.2E8.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, svmcguir at syr.edu writes: > roy at scytale.com said [re: my debit card] >> I have one of those, too. A couple of months ago, Thrifty car rental >> refused to accept it to rent a car. (the agent was pretty snotty about >> it, too) Beginning of a trend? > > Did he recognize that it wasn't a "real" card himself? I find that many > cashiers don't know what it is. If you just say its a Visa (or MC etc.) > they'll use it. It works just like a real card when they swipe it. She recognized it, alright. Of course, it says "NORWEST Instant Cash and Check" in brilliant yellow letters. The exchange was like this: Me: offers debit card Her: "That's a check cashing card." Me: "No, it is _not_ a 'check cashing card'." Her: "Well, it's a debit card. We don't accept those." No sign, no warning. If I hadn't been on a tight business schedule, I'd have walked out. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMl45ZRvikii9febJAQH4cAP/X7sjlk2W4ys9VKxwDfb70cQRSoWp0NYX JWz8b1Od625DN4sVQI6t8eHRPfns696Ac/MeYWT0YvAHAXeK6VoLr+/S7xCGBeAp G8RjU0VJGzLtHYVgXme+ouM+ksMWj76fwCsy6KyQT5sKtnlCWY81wqnjcS+RxWMa bFOhNTLRm4o= =venZ -----END PGP SIGNATURE----- From mwohler at ix.netcom.com Fri Oct 11 07:43:55 1996 From: mwohler at ix.netcom.com (Marc J. Wohler) Date: Fri, 11 Oct 1996 07:43:55 -0700 (PDT) Subject: Dimitri & Roberto Alamar Message-ID: <199610111443.HAA03388@dfw-ix9.ix.netcom.com> KTOM is rude crude & lude. His insane rants have a damaging effect on this list. Any donations in his behalf should be given for therapy. List members should give him the Roberto Alamar treatment. mjw From kip at monroe.lib.mi.us Fri Oct 11 07:49:45 1996 From: kip at monroe.lib.mi.us (Kip DeGraaf) Date: Fri, 11 Oct 1996 07:49:45 -0700 (PDT) Subject: What are the flaws with FV payment system? In-Reply-To: Message-ID: On Fri, 11 Oct 1996, Nathaniel Borenstein wrote: > Excerpts from mail: 10-Oct-96 What are the flaws with FV .. Kip > DeGraaf at monroe.lib.m (1410*) > > > I only received this an hour ago. I would very much like to attend, but > > can't put my fingers on the detailed analysis of FV's flaws in their > > system, which I would like to bring up in person at this seminar. > > > Could someone please point me in the right direction? > > I'm very sorry that you apparently didn't show up to discuss your > concerns; I thought the talk went quite well, with some good give and > take, but nobody really tried hard to tear apart FV's system. Believe > it or not, that was a disappointment to me. I always enjoy an open > debate with a spirited opponent. I'm rather sorry too. I found the information at http://www.c2.org/nofv to be of interest and would have liked an answer to the privacy issue specifically and the other issues brought up by that document. Unfortunately I had a work-related problem that kept me from leaving Monroe in time to make the trip up to East Lansing. If you would answer that point on privacy, that was to be the main interest I had in attending the meeting. Having read through the material offered at http://www.fv.com, I still feel the privacy issue and the ability to intercept email confirmations still haven't been addressed. You discuss email interception in http://www.fv.com/pubdocs/FAQ-security.txt, but that document is from Nov, 1995 and doesn't address the concern adequately in my opinion. From adam at homeport.org Fri Oct 11 07:51:05 1996 From: adam at homeport.org (Adam Shostack) Date: Fri, 11 Oct 1996 07:51:05 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <325D21FD.75BFB75B@cs.berkeley.edu> Message-ID: <199610111552.KAA15601@homeport.org> Raph Levien wrote: | But how can you be sure that _any_ software does what it's supposed to | do? As someone (I don't remember who) pointed out a few days ago, | Kerberos 4 was available in source form for a long time, and it had a | really weak PRNG. | | How many people have really looked critically at the PGP 2.6.2 sources? | The key management code, in particular, is pretty bad. I didn't find any | actual bugs (I wasn't looking for them - I was just trying to understand | how it worked), but it didn't leave me with much confidence that it's | completely robust code. I've been doing a lot of work recently for an organization that does a lot of code reviewing. The technique, while very useful (we find security & reliability bugs at about one per 20-50 lines of code, which is dropping to closer to one per hundred as I distribute copies of code review guidelines I wrote. (available for comment at www.homeport.org/~adam/review.html) However, reviewing superficially takes about an hour for 500-1000 lines of commented code. A deep review to find tricky problems can take much longer. (I would expect that a review that moved at 600 lines/hour would have missed the xor bug in PGP's key generation code in 2.6.0) We've found that a review team of fewer than 4 people is less effective at finding problems, and haven't had more than about 8 in a review, so I can't offer an upper bound. Reviewing more than about 2000 lines of code (2-3 hours) in a day burns me out. SSH has 16 000 lines of code. PGP has about 30k, not including RSAref. Incidentally, if someone wants to contract to review ssh, I'd be interested in talking to you. | At least with products like Netscape, money is being spent on quality | assurance. QA does not always assure security. You need a team dedicated to security QA, although getting code thats been worked over for reliability is always a win. | You've raised a good question here. It's just that there are no easy | answers. Yep. I figured I'd share my real world experience in getting secure code deployed. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From frissell at panix.com Fri Oct 11 08:16:21 1996 From: frissell at panix.com (Duncan Frissell) Date: Fri, 11 Oct 1996 08:16:21 -0700 (PDT) Subject: legality of wiretapping: a "key" distinction Message-ID: <3.0b19.32.19961011111653.008d4a04@panix.com> At 06:17 AM 10/11/96 -0700, Declan McCullagh wrote: > >Yep, seems right to me. While I share some part of your position on the >undesirability of wiretapping, Uni's remarks about it being "firmly >entrenched" in the minds of L.E. and Capitol Hill are quite on-target. > >Few here in DC believe in an absolute right to privacy. In actual fact, most public officials profess (if not practice) a belief in an 'absolute right to privacy.' That is, they profess opposition to torture. They believe that coercion for testimony should be limited to two years imprisonment (or less). There is no *official* pro-torture lobby in America (though in practice torture does occur). We've already established that they believe in an absolute right to privacy, we're just arguing over how far beyond the brain that extends. And since we control our brains and we control our i/o we can probably expand that zone of privacy in practice. My "Brain Tennis with Dorothy" post of a few weeks ago expands on this argument. DCF "You don't have to be nice to nation states you meet on the way up if you're not coming back down." From dlv at bwalk.dm.com Fri Oct 11 08:32:13 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 11 Oct 1996 08:32:13 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: "Z.B." writes: > On Thu, 10 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > > > Sandy Sandfort writes: > > > his choice of topic, of course. > > > > "Timmy May and his sexual perversions". Illustrated with slides. > > > Somehow I don't think that would be appropriate for a Cypherpunks > meeting. (Not to mention the fact that it has no crypto-relevance :). No deal, then. I suggest that for your next meeting you book Timmy May to perform live sex acts on stage with his two cats, as Ray and Zach do the Macarena circle-jerk. > How about you and Tim sit down and *NICELY* talk about your differences? How about Timmy posting an apology and a retraction to this list? > It would make a nice change from your one-sided rants to the list, and > would probably be a lot more civil, too. Zach, I don't think you've been on this list long enough to realize that Timmy started flaming me for no apparent reason, and lying about me, and attributing to me various shit I never said. I'm just pointing out that he's a liar and a generally despicable net.scum. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Fri Oct 11 08:47:33 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 11 Oct 1996 08:47:33 -0700 (PDT) Subject: Why Workers Should Uphold Right Not To Talk To FBI In-Reply-To: <53k4ot$efp@berlin.infomatch.com> Message-ID: <463mVD2w165w@bwalk.dm.com> Path: perun!news2.panix.com!panix!feed1.news.erols.com!arclight.uoregon.edu!news.bc.net!berlin.infomatch.com!not-for-mail From: bghauk at berlin.infomatch.com (Brian Hauk) Newsgroups: nyc.general,ny.general,ny.politics Subject: Why Workers Should Uphold Right Not To Talk To FBI Message-ID: <53k4ot$efp at berlin.infomatch.com> Date: 11 Oct 1996 00:35:41 GMT Organization: InfoMatch Internet - Vancouver BC Lines: 160 NNTP-Posting-Host: berlin.infomatch.com X-Newsreader: TIN [UNIX 1.3 950824BETA PL0] Why Workers Should Uphold Right Not To Talk To FBI ************************************************************************ from the Militant, vol.60/no.36 October 14, 1996 The article below is reprinted without changes from the May 16, 1986, Militant. It appeared in that issue with the same headline and accompanying graphic. It is relevant to efforts by opponents of U.S. policy toward Cuba today to protest harassment by federal agents and defend democratic rights. Author Jeff Jones is now a member of the International Association of Machinists in Minneapolis. Sam Manuel is a member of the United Transportation Union in Washington, D.C. BY JEFF JONES AND SAM MANUEL SAN JOSE - Last November Don Bechler was hauled in by plant security at Westinghouse to face interrogation by an FBI agent. The agent said he was being investigated for in-plant "sabotage." He was grilled for 40 minutes without a lawyer present, which is his legal right. He also did not have his shop steward with him. Bechler is active in the anti-apartheid movement and the fight against U.S. intervention in Central America. He is also a union activist and a member of the Socialist Workers Party. This questioning by the FBI was not only a violation of Bechler's democratic fights, but the rights of everyone who has a dissenting point of view, as well as an attack on the union. Charges of "sabotage" against workers in plants that make military hardware are part of the employers' and government's sustained offensive against democratic fights. This is why it is useful to look at what happened at Westinghouse and the lessons of that experience. Westinghouse is a major producer of military hardware. The plant is in Sunnyvale, California. The production workers are represented by International Association of Machinists Local 565. Bechler is a bench grinder. The FBI agent had Bechler's personal notebook, which Bechler thought he had lost. The agent said that plant security had given it to him. After Bechler agreed to talk with the FBI, the agent asked a number of questions about the notebook. It had notes about work, shopping lists, and information on various political activities Bechler is involved in. The FBI agent told Bechler that he thought potential saboteurs in the plant included unionists who opposed concessions to the company in the recent contract negotiations. Some workers may have been frustrated that there wasn't a strike, the agent said, and therefore decided to commit sabotage. After the grilling, the FBI agent refused to return Bechler's notebook - implying that he remained under investigation. At a union meeting 11 days later, it was reported that another worker had been subjected to a similar interrogation by the FBI. Union leaders stressed that members should always demand a shop steward when meeting with the company. Under pressure from the union, the FBI has since returned Bechler's notebook. This harassment by the FBI represents a serious attack on the democratic rights of Bechler, the union, and all working people. The FBI has no legal right to walk into a plant, roam around, and begin interrogating workers. And workers, as well as others, are under no legal obligation to voluntarily submit to such questioning. The FBI, like all other cop agencies in this country, serves and protects big business and its government. When they enter Westinghouse or other plants it is on the side of the company. This attack on democratic rights occurs in the context of the employers' antilabor offensive and drive toward war in Central America. Such assaults go hand in hand. As the government gears up for war abroad, it must erode democratic rights at home. The aim is to get workers to accept as normal such things as growing restrictions on security clearances, denying the rights of accused persons to be released on bail, having more cops in the plants questioning workers, and developing an atmosphere of suspicion against workers who buy socialist publications or travel to Nicaragua. It is part of the government's concerted effort to change workers' perception of what's "normal." Each blow to democratic rights weakens the ability of the labor movement to defend itself against austerity and fight U.S. intervention abroad. In the last period the government has concocted a series of highly publicized trials of accused "spies" - the greatest number of espionage cases at any one time in the history of the country. These "spy" trials and charges of industrial sabotage are aimed at dividing and intimidating workers. While initial targets tend to be politically active workers, the ultimate victims are all workers and working farmers. The aim is to sharply limit democratic rights and limit political discussion and debate in order to dragoon workers into war. One aspect of the employers' anti-democratic drive is seeking to establish the "right" of the FBI and other cop agencies to enter workplaces and interrogate workers. Among the ways in which the FBI and cops justify their intrusion is the alleged need to defend "national security" by stopping "saboteurs" and cracking down on "drug use." By agreeing to talk to an agent, a worker falls into the trap that has been set: the act of talking itself is a form of collaboration with the agent. This is true regardless of whether a shop steward is present or not. Although Bechler denied the charges of sabotage, the fact that he talked to the agent had already caused damage to workers' rights. The content of what a worker says in such a situation is not the key problem. The agreement to cooperate - talk - when not legally compelled to, means the cops scored a victory. The goal of the FBI in these circumstances is not to get a worker to say something "damaging" - that's just a bonus for them when that happens - but to get the worker to accept and help establish their "right" to engage in such interrogations. This reinforces the lie that cops stand above struggles between workers and bosses and in that sense are neutral. It helps reinforce one of the most elementary forms of class collaboration: actions based on the illusion that the cops are neutral, that they are simply enforcing the law without fear or favor. Moreover, it breaks down trust between workers. A precedent is set that it is okay to talk to the FBI and their finks when instead workers should have nothing to do with them. Bechler had no legal obligation to talk to the FBI. He in essence gave up his, rights by doing so. And, whatever he did say is now potential material to be used against him, the union, and others regardless of his intentions. There is no such thing as an off-the-record talk with cops. Under the Constitution and Bill of Rights, no one is ever obligated to voluntarily speak to a cop - FBI, CIA, immigration, city, state, customs. The accompanying reprint of a 1950s statement issued by the National Emergency Civil Liberties Committee explains one's rights in relation to the FBI: "The FBI, unlike courts and grand juries, does not have the power of subpoena of compulsory examination. You may decline an invitation to visit FBI agents or to receive them in your home or office.... The use of investigative power by governmental agencies to intimidate or threaten is expressly forbidden by law." In other words, one is never legally obligated to voluntarily engage in conversation with the FBI and other cop bodies. Looking back on what happened to him and the union, Bechler commented: "Once I started talking to them, they had me. I let them establish their `right' to even hold such conversations. "The fact that the union stood up for me and forced the FBI to return my notebook was a victory. It showed that it is possible to resist FBI violations of democratic rights. "The basic lesson to draw from this experience, however, is: never, under any circumstance voluntarily talk to the FBI or any other cop." Jeff Jones is a member of International Association of Machinists Local 565. Sam Manuel is the organizer of the San Francisco branch of the Socialist Workers Party. To get an introductory 12-week subscription to the Militant in the U.S., send $10 US to: The Militant, 410 West Street, New York, NY 10014. For subscription rates to other countries, send e-mail to themilitant at igc.apc.org or write to the above address. From jya at pipeline.com Fri Oct 11 08:59:21 1996 From: jya at pipeline.com (John Young) Date: Fri, 11 Oct 1996 08:59:21 -0700 (PDT) Subject: EUB Caution Message-ID: <1.5.4.16.19961011155740.0c172efe@pop.pipeline.com> The Times [Of London] October 11, 1996 Investors cautioned over bank on Internet By Robert Miller The Bank of England has issued a blunt warning to UK investors to "think carefully" before handing over their money to an offshore bank that is advertising for depositors on the Internet. European Union Bank (EUB) is a tiny institution backed by American investors and based in Antigua. Until last month it was chaired by Lord Mancroft, 39, an Old Etonian. Lord Mancroft, who confirmed that he had met Michael Foot, the Bank's director of supervision, yesterday about EUB, said: "I understand their concerns." He added that his contract as chairman of EUB had expired last month. The sharp warning to UK investors from one of the Bank's most senior directors reflects the concerns of City watchdogs about the possible proliferation of financial services being offered on the Internet and which fall outside their regulatory scope. If any such firm failed investors would not be covered by the UK compensation schemes. The Bank said of EUB: "This bank is not authorised in the UK and has not sought authorisation. As with other offshore deposits we would advise intending depositors to carry out appropriate due diligence." [End] From rah at shipwright.com Fri Oct 11 09:02:29 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 11 Oct 1996 09:02:29 -0700 (PDT) Subject: Clinternet? Message-ID: Hoo boy. I had the most amazing whiff of paranoia from the morning news. Clinton wants to buy the internet back for $500 million so he can watch us better? Nawwww, 'course not... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From tcmay at got.net Fri Oct 11 09:26:31 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 11 Oct 1996 09:26:31 -0700 (PDT) Subject: Kantor on GAK In-Reply-To: <1.5.4.16.19961011122915.0a6f0018@pop.pipeline.com> Message-ID: At 8:29 AM -0400 10/11/96, John Young wrote: > The New York Times, October 11, 1996, p. A38. > Unbreakable encryption generates the need for "key" > management among personal and business users of encryption > products. Users may need a "spare key" to recover As businesses and others point out, if there's a need, let private industry fill the need. Let the users decide on who, if anyone, holds the spare keys. The USG proposal takes this choice away and allows access to others. > You assume that foreign buyers would not buy key-recovery > products, but you ignore the trend -- especially in Europe > -- to require use of key-recovery products and bar the > import of stronger and stronger encryption products that do > not take law enforcement into account. So, because some countries will not allow import into _their_ countries of non-GAK software, this means GAK must be mandated on U.S. _exports_? Since when it is our responsibilty to enforce other nation's import laws? (Because Iran will not allow the import of blasphemous literature, should the USG ban all export of such material from the U.S.?) > The number of companies that have expressed a willingness > to work with the Administration to balance commercial and > law enforcement issues belies your pronouncement that our > proposal is unworkable. In fact, the number of companies This conveniently ignores the substantial bludgeon the USG holds over the heads of all high-tech companies. Their "willingness to work with the Administration" is comparable to the willingness of a kidnap victim to "work with" his kidnapper. > Mickey Kantor > U.S. Secretary of Commerce > Washington, Oct., 9, 1996 The real goal is obviously domestic GAK and domestic limits on encryption, else all this is mostly worthless. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From tcmay at got.net Fri Oct 11 09:33:47 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 11 Oct 1996 09:33:47 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: At 7:45 AM -0400 10/11/96, Tim Scanlon wrote: >by way of Timothy C. May: ^^^^^^^^^^^^^^ >> >> It seems to me that they are actually selling two seperate things. One is >> connectivity the other storage. The storage might have a different legal >> status than the connectivity. So, is email part of the connectivity or the >> storage? What is the legal status of phone company provided voice mail? >>This >> seems pretty close to email. Careful with the attribution--I did not write anything in the paragraph above. However, I agree with most of the points you made. >That aside, they're deluding themselves. As long as there are >CryptoAnarchists and people willing to create the ability for >common people to maintain (notice I said maintain) privacy in >their lives, they won't win. They can't unless they want to sacrifice >freedom and become totolitarians. > >Key Escrow is bullshit. It's a bad concept, a bad idea, and mainly >satisfies the control needs of a bunch of prune faced uptight stressed >out & paranoid spooks. No one ~needs~ any form of publicly used >key escrow (corps may want it for private internal use, but that's private) >And I'll be damned if I'll ever use it. -Give no ground. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jimbell at pacifier.com Fri Oct 11 09:48:38 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 11 Oct 1996 09:48:38 -0700 (PDT) Subject: Why not PGP? Message-ID: <199610111648.JAA20799@mail.pacifier.com> At 08:49 AM 10/11/96 +0100, Adam Back wrote: >- what they care to enforce > > NCSA Mosaic had a PGP signature checking hook, they were told to > take it out. Microsoft's CAPI arrangement is that they will not > sign non-US CAPI compliant crypto modules (Examples of enforcement of > no-hooks interpretation). Does that fix the "export only the signature" problem (for the government)/opportunity (for the rest of us)? You know, present Microsoft with the software, don't tell them it's already out of the US, and they sign it. Export the signature only (who cares if this is legal!) and edit the international software to contain the signature. Jim Bell jimbell at pacifier.com From wb8foz at nrk.com Fri Oct 11 10:00:01 1996 From: wb8foz at nrk.com (David Lesher) Date: Fri, 11 Oct 1996 10:00:01 -0700 (PDT) Subject: SPA Press Release on ISP suits (fwd) Message-ID: <199610111700.NAA22251@nrk.com> Michael Dodson sez: In CYBERIA-L at LISTSERV.AOL.COM The formatting may be a bit rough. I am not a pro at this. FOR IMMEDIATE RELEASE ((edited)) Contact: David Phelps, (202) 452-1600, ext. 320, dphelps at spa.org SPA Files Copyright Suits Against ISPs and End Users Internet Anti-Piracy Campaign Launched (Oct.10, 1996 --Washington, D.C.) -- The Software Publishers Association (SPA) announced today that it has filed five civil lawsuits for copyright infringement occurring on the Internet. Three of the lawsuits were filed against Internet service providers (ISPs), and the remaining two were filed against individual end users. Additionally, SPA launched its Internet Anti-Piracy Campaign, which includes education and enforcement components, in an effort to educate and work cooperatively with ISPs regarding copyright infringement. ISP lawsuits were filed on Oct. 7 and 8 against Community ConneXion of ................................................^^^^^^^^^^^^^^^^^^^ Oakland, Calif.; GeoCities of Beverly Hills, Calif.; and Tripod Inc. of Williamstown, Mass. The SPA members named as plaintiffs in all three suits were Adobe Systems Inc., Claris Corp. and Traveling Software Inc. In each case, SPA first contacted the ISP and requested that the infringing material be removed, but the ISP failed to respond and cooperate. {.....} ((end of edited release)) See http://www.computerworld.com/news/news_articles/961010spa.html for early reactions. Michael Dodson dodsonm at wane-leon-mail.scri.fsu.edu -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From jya at pipeline.com Fri Oct 11 10:18:21 1996 From: jya at pipeline.com (John Young) Date: Fri, 11 Oct 1996 10:18:21 -0700 (PDT) Subject: JoC Nox GAK Message-ID: <1.5.4.16.19961011171637.2a77d966@pop.pipeline.com> The Journal of Commerce, October 10, 1996. Editorial/ Encryption Technology Policy Oct. 10 -- SECRET CODES: Let's say you're selling your house and, after months of searching, you've found a potential buyer. But there's a problem: The local sheriff wants a spare set of keys in case the house is used for unlawful purposes. Your buyer, a solid citizen, doesn't want his privacy invaded. He decides to look in another neighborhood, with a less intrusive sheriff. This improbable scenario describes, more or less, Washington's policy toward U.S. exports of encryption technology -- devices that scramble computerized data. Under a revised policy, the Clinton administration says that, following a partial two-year grace period, it will require exporters of sophisticated encryption devices to keep a spare set of "keys" -- the formulas that turn encrypted data back into plain text -- in a place accessible to the government. That may seem like a sensible precaution, but it is likely to hurt exporters while doing little for law enforcement. The government's effort to control encryption goes to the heart of the information networks that are becoming a bigger part of people's lives almost by the day. Individuals and companies leave behind them an ever-broadening wake of electronic records -- on everything from video rentals and catalog sales to car registrations and health records. As hackers get better at breaking into these files, it becomes more urgent to use encryption to protect them. The government, however, has other ideas. It says encryption sold overseas poses a threat because law enforcement officials may not be able to decode the secret communications of terrorists and drug dealers. To ease its access to such files, the government essentially is building a trap door into billions of records stored in computers overseas. Of course, there are caveats and loopholes. The policy applies only to foreign sales; U.S. law forbids government prying into domestic computer files. Also, the policy grants exporters a two-year period in which they can sell encryption up to a moderate level of sophistication -- 56 bits in key length -- without restriction. After that, a key-access requirement would take effect. The government-access rule will force U.S. exporters to do some fancy sales footwork. Foreign buyers, after all, may not be thrilled to know Uncle Sam can gain access to their private files. They may worry that if Washington has keys, their own governments may demand the same, and that the strangers holding the keys may not guard them carefully, no matter what the rules say. Terrorists, meanwhile, will have plenty of ways to circumvent the U.S. rules. They have a choice of 179 foreign-made encryption devices of at least 56-bit strength that are not burdened by key-access requirements. Terrorists also could make their own scrambling devices -- there are books available on how to write encryption codes -- or buy them in the United States, which has no domestic sales restrictions, and carry them out of the country. Why, then, is Washington bothering with export controls? In part, it's an attempt at back-door control of the domestic market. If companies are forced to limit the sophistication of encryption destined for export markets they may do the same for domestic products, to cut production costs. That would make life easier for law enforcement officials, who worry increasingly about impenetrable barriers to suspected criminals' computerized information.Those agencies indeed have a problem. Technology has given the world's bad actors a better cover of secrecy than ever before. But trying to control exports and limit domestic technology is not the solution. As a practical matter, the encryption horse has long since departed the law enforcement barn. Absent an agreement among all nations on a key access system -- an impossible goal and not a very desirable one, given different countries' views on protecting privacy -- unilateral restrictions will be futile. They will serve mainly to scare customers away from U.S. manufacturers. Rather than try to restrict the encryption industry, the administration should promote it, and find other ways to improve criminal surveillance. ----- On the Internet: Visit The Journal of Commerce on the World Wide Web. Point your browser to: http://www.joc.com/ ----- From rah at shipwright.com Fri Oct 11 11:03:50 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 11 Oct 1996 11:03:50 -0700 (PDT) Subject: SPA Press Release on ISP suits Message-ID: --- begin forwarded text Mime-Version: 1.0 Date: Fri, 11 Oct 1996 12:36:55 -0400 Reply-To: Law & Policy of Computer Communications Sender: Law & Policy of Computer Communications From: Michael Dodson Subject: SPA Press Release on ISP suits To: CYBERIA-L at LISTSERV.AOL.COM The formatting may be a bit rough. I am not a pro at this. FOR IMMEDIATE RELEASE ((edited)) Contact: David Phelps, (202) 452-1600, ext. 320, dphelps at spa.org SPA Files Copyright Suits Against ISPs and End Users Internet Anti-Piracy Campaign Launched (Oct.10, 1996 --Washington, D.C.) -- The Software Publishers Association (SPA) announced today that it has filed five civil lawsuits for copyright infringement occurring on the Internet. Three of the lawsuits were filed against Internet service providers (ISPs), and the remaining two were filed against individual end users. Additionally, SPA launched its Internet Anti-Piracy Campaign, which includes education and enforcement components, in an effort to educate and work cooperatively with ISPs regarding copyright infringement. ISP lawsuits were filed on Oct. 7 and 8 against Community ConneXion of Oakland, Calif.; GeoCities of Beverly Hills, Calif.; and Tripod Inc. of Williamstown, Mass. The SPA members named as plaintiffs in all three suits were Adobe Systems Inc., Claris Corp. and Traveling Software Inc. In each case, SPA first contacted the ISP and requested that the infringing material be removed, but the ISP failed to respond and cooperate. SPA also filed suit against Jeffrey Workman of Auburn, W. V., and Patricia Kropff of Scottsdale, Pa, on behalf of Adobe Systems Inc., Claris Corp., Corel Corp., Datastorm Technologies Inc. and Novell, Inc. In each of these instances, SPA received reports of alleged copyright infringement on certain Web sites, and with the assistance of the ISPs, tracked the individuals responsible for posting the infringing material. "These lawsuits send a clear signal to ISPs and end users that neither direct nor contributory copyright infringement will be tolerated. The Internet does not provide a safe haven for these types of activities," said Ken Wasch, SPA president. SPA's Internet Anti-Piracy Campaign (IAPC), which is outlined at http://www.spa.org/piracy/iapc.htm, contains information explaining why ISPs may be liable for copyright infringement, the risks involved and seven warning signs that infringing activity may be taking place on the ISP's server. Additionally, ISPs may sign an ISP Code of Conduct to show they have adopted the operating practices encouraged under the copyright law. Upon receiving a report of alleged copyright infringement on the Internet, SPA confirms the unlawful activity and sends a letter to the ISP servicing the infringing user. In most cases, the ISP cooperates and remedies the situation. If the infringing user can be identified -- as alleged in the Workman and Kropff cases -- SPA may then choose to seek action against the end user. If the ISP is unwilling to stop the unlawful activity, SPA may choose to file suit against the ISP. "Our intentions are to work cooperatively with ISPs. A key element of the IAPC is the ISP Education Program devoted to alerting ISPs to their potential liability and providing them with the tools and guidance to protect themselves," said Joshua Bauchner, SPA's Litigation Coordinator. "The IAPC maintains SPA's traditional balance between education and enforcement. We first make contact in an effort to amicably resolve the matter, and only when absolutely necessary do we turn to litigation." An integral part of the cooperative effort between SPA and ISPs is the ISP Code of Conduct. This simple agreement asks that ISPs protect themselves from liability by stopping pirate activity on their systems. In return, SPA will attempt to contact the ISP if it receives a piracy report concerning it -- before initiating other action. ((end of edited release)) See http://www.computerworld.com/news/news_articles/961010spa.html for early reactions. Michael Dodson dodsonm at wane-leon-mail.scri.fsu.edu --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From sunder at brainlink.com Fri Oct 11 11:03:50 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Fri, 11 Oct 1996 11:03:50 -0700 (PDT) Subject: Tim May is a fine person. In-Reply-To: Message-ID: On Thu, 10 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Timmy May once again praised himself "anonymously": > > anonymous at miron.vip.best.com writes: > > > Tim May's support of cryptography is an example of his > > typically irreproachable behavior and exquisite maners > > and above all his superior consideration. Indeed, Tim May > > is a lord amoung lords, the most illustrious of them all. > > How pathetic. Clearly, no person is willing to put their name on > a statement supporting this flamer and spammer, totally ignorant > of cryptgraphy, and widely disrespected by his colleagues. Ok, fine have it your way. While, I didn't write the above, however I agree with it. Tim IS a fine person and an excellent cypherpunk. There, now you have ONE person willing to post his name and say Tim is cool. Happy? And while we're at it, you are amoeba shit. :) And I don't hide behind a 'nym unlike the poster of the above. So did you get your jollies now? did you finnally get your rocks off now that someone publically supported Tim? ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From dlv at bwalk.dm.com Fri Oct 11 11:06:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Fri, 11 Oct 1996 11:06:22 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: azur at netcom.com (Steve Schear) writes: > >A clarification regarding something I wrote a few days ago: > > > >dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) writes: > >> Another possibility is to issue a charge card (payable in full at the end > >> the month, getting revenue from the annual fee), rather than a credit card > >> it could claim not to be subject to certain Federal Reserve's regulations > >> have to do with credit card disputes. But then it probably can't be Visa/M > >> can't use their clearginhouses. > > > >A charge card (like the original AmEx, not like Optima) is not the same as > >a debit card. I have a debit card, tied to my checking account, and using > >mastercard's clearinghouse. To issue a debit card, the organization needs > >to keep checking accounts. Even if it doesn't pay interest, doesn't make > >commercial loans, etc, it still would be subject to weird Fed regulations > >and probably couldn't maintain anonimity. > > > >But the lack of a dispite resolution mechanism is really the killer. > > > > How about companies that issue credit cards, but don't extend credit? The > kind customers must maintain a postive balance at all times in order to > charge against their account. "Extending credit" refers to the customer's ability not to pay the bill in full at the end of the cycle, but effectively to borrow money from the issuer at a very high rate. Smart people don't use this feature of their credit cards and pay off in full every month. :-) Every secured credit card I've ever seen is still a credit card - the holder maintains an account with a balance equal to his credit limit. if he defaults on the cc payments, the issuer just takes the money from the account, so it's a kind of a collateral. But you don't have to pay in full at the end of the month (or have the amount deducted from your account at once), which would make it a charge card or a debit card. One large card-issuing bank was in the news their other day: they're using supercomputers for "data mining", analysing the purchases made with their creditr cards. Buyer beware. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tcmay at got.net Fri Oct 11 11:08:09 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 11 Oct 1996 11:08:09 -0700 (PDT) Subject: "Right to Privacy" and Crypto In-Reply-To: <3.0b19.32.19961011111653.008d4a04@panix.com> Message-ID: At 11:19 AM -0400 10/11/96, Duncan Frissell wrote: >At 06:17 AM 10/11/96 -0700, Declan McCullagh wrote: >> >>Yep, seems right to me. While I share some part of your position on the >>undesirability of wiretapping, Uni's remarks about it being "firmly >>entrenched" in the minds of L.E. and Capitol Hill are quite on-target. >> >>Few here in DC believe in an absolute right to privacy. > >In actual fact, most public officials profess (if not practice) a belief in >an 'absolute right to privacy.' That is, they profess opposition to >torture. They believe that coercion for testimony should be limited to two >years imprisonment (or less). There is no *official* pro-torture lobby in >America (though in practice torture does occur). > >We've already established that they believe in an absolute right to >privacy, we're just arguing over how far beyond the brain that extends. >And since we control our brains and we control our i/o we can probably >expand that zone of privacy in practice. I believe any arguments based on a "right to privacy" are shaky. One will find no such right clearly enumerated in the Constitution, though various things seem to implicity reference such a right ("secure in one's papers," "quartering troops," and the various First Amendment issues). Judge Bork--whatever you may think of him--was probably correct in pointing out that there just is no specific "right to privacy," at least insofar as protecting one against various laws. (To wit, one argument for abortion rights was a "right to privacy"--Bork believed this to be ungrounded in actual Constitutional law...and it's pretty clear that one cannot, say, use illegal drugs on the grounds that there's a "right to privacy.") I'm of course just a layman, not a law professor or scholar. But I feel it best that we not invoke a "right to privacy" to protect our crypto abilities, when such a "right" apparently does not exist. However, certain things which _look_ like a "right to privacy" do exist: * the aforementioned Fourth Amendment freedom from unlawful searches and seizures, requirements for warrants, and "secure in one's papers." This would pretty much preclude a requirement, for example, that all houses have curtains removed (or removable by police surveillance teams) so as to "monitor" what is going on inside houses. (I've been using the analogy of Clipper and key escrow to window curtains that can be made transparent when the government wants them to be transparent, and probably without the residents even knowing that the "transparency mode" has been remotely enabled. Ordinary people, like my family members, immediately understand this and are shocked. I then elaborate that it's as if the government could secrety gain access to diaries, letters, television habits, etc. without the occupant of a house even knowing it. This usually sours them on the USG rhetoric about the need to fight crime with key escrow tools.) * the freedom to speak as one wishes without government permission or sanction, save in limited situations covered by specific laws (a big loophole, I grant you) says to me that I can converse in Ubangi, in Hindi, in Pig Latin, in RC4, or in Tim's Secret Language without anybody in government telling me I must converse in a language _they_ can understand. (The loopholes are for the usual things: espionage, sedition, suborning perjury, extortion, and various other litigatable examples. A well-trodden area of discussion on this and other lists. But in none of these examples is there support for a government ability to tell citizen-units they may not use the language of their choice in communicating with others, in writing diaries for their own use, etc. (The "English-only" laws have to do with communicating with authorities, tax agencies, schools, etc. I'm not saying I support them, but they don't affect Alice and Bob communicating in Urdu or Prakelitine.)) * The "freedom of association" provisions also provide a kind of support for a generalized "right to privacy." I think Ronald Dworkin's new book on law has discussions of this "right to privacy" issue. I plan to read it soon. Using this "right to privacy" line of reasoning must be done very carefully. I would rather use First Amendment arguments if the USG tries to tell me that I may only write my diaries in a key escrow language form, or tries to tell Alice and Bob that they may only use a specified form of communication between themselves. "Crypto as speech" seems well on its way toward being established (e.g., Judge Patel's ruling, and the Supremes should get the case one of these years). --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From paul at fatmans.demon.co.uk Fri Oct 11 11:08:23 1996 From: paul at fatmans.demon.co.uk (paul at fatmans.demon.co.uk) Date: Fri, 11 Oct 1996 11:08:23 -0700 (PDT) Subject: Londinium Message-ID: <845057044.19828.0@fatmans.demon.co.uk> > May be you knew this. A few months back in the UK, some nut flipped > and shot up a school full of kids, finishing up by shooting himself > (sadly for the press, his second cousin once removed, did not have an > internet account). Much media teeth gnashing about hand guns, and > tighter gun laws ensued. (The guy had a gun license, something which > is needed to legally own a gun in the UK.) Yeah, and we`re looking at more fucked up laws possibly completely banning handguns over here. > The Schoolyard Slaughter game is I think a joke by someone with a > funny sense of humor, playing on this incident. Actually the PD library distributing the game said it was produced and released some months before the incident in Dunblane, but I can`t verify whether they were just covering themselves or if this is the truth, whatever the case, it is irrelevant, the game will probably be removed from circulation now for no legitimate reason other than a few nutters on a mission against guns happen not to like it. Datacomms Technologies web authoring and data security Paul Bradley, Paul at fatmans.demon.co.uk Paul at crypto.uk.eu.org, Paul at cryptography.uk.eu.org Http://www.cryptography.home.ml.org/ Email for PGP public key, ID: 5BBFAEB1 "Don`t forget to mount a scratch monkey" From sandfort at crl.com Fri Oct 11 11:10:12 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Fri, 11 Oct 1996 11:10:12 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Fri, 11 Oct 1996, Dimitri wrote: > "Z.B." writes: > > > Somehow I don't think that would be appropriate for a Cypherpunks > > meeting. (Not to mention the fact that it has no crypto-relevance :). > > No deal, then... MY invitation to Dimitri has NO topic limitations, Zach's suggestion to the contrary notwithstanding. Do I take it, Dimitri, we have a tentative agreement for you to come and speak at an SF area Cypherpunks meeting at our expense? You are so vocal usually. Why will you not respond to my invitation? I consider this rude even by Russian standards. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From hua at chromatic.com Fri Oct 11 13:46:19 1996 From: hua at chromatic.com (Ernest Hua) Date: Fri, 11 Oct 1996 13:46:19 -0700 (PDT) Subject: Clinton's Encryption Plan Fits Law and Market Message-ID: <325EA1F9.41C67EA6@chromatic.com> Two serious flaws in this letter ... 1. Secretary of Commerce, Mickey Kantor said: > You assume that foreign buyers would not buy key-recovery products, > but you ignore the trend -- especially in Europe -- to require use > of key-recovery products and bar the import of stronger and stronger > encryption products that do not take law enforcement into account. A. This is an old argument constantly rehashed by the government. What it convenient ignores is that no one OUTSIDE the government wants what the government schemes. No one wants the government to mandate key recovery. Some important uses of encryption, such as secure telephone conversations, simply do NOT need key recovery for ANY reason other than law enforcement intercepts. B. The point on other nations barring imports is absurd. Since WHEN do we tailor our export limits to the import limits of OTHER nations? C. The so-called "trend" he refers to is ARTIFICIALLY created by the U.S. government through secret lobbying efforts, the most recent at the OECD in Paris. The administration uses the word "trend" as if other nations are independently pursuing the key-escrow/key-recovery path, when in fact, only a few nations are considering such a move. Other nations, such as Japan, have openly opposed such a direction, and some nations, such as Sweden, have done so secretly because such a policy could not possibliy withstand the scrutiny of democratic processes. 2. Kantor said: > The National Research Council did not say that we should allow the > export of all encryption. Again, more mincing of words. The administration, seeing that the NRC report was staunchly against key escrow and government-mandated schemes, chooses to ignore parts of the report it feels is convenient. The NRC report, in fact, said that the government should immediately relax all symmetric encryption up to 56-bits and all public domain encryption UNCONDITIONALLY. It did not say anything about signing a pledge to develope key escrow or key recovery. This condition invented by the administration is nothing short of blackmail: "play it our way, or you have no chance to compete globally". In short, Kantor's letter is yet more blatant lies and deception on the part of the administration to get what it wants for law enforcement and national security agencies without any concern for the nature of the technology nor the economic impact such policies will have. -- Ernest Hua, Software Sanitation Engineer Chromatic Research, 615 Tasman Drive, Sunnyvale, CA 94089-1707 Phone: 408 752-9375, Fax: 408 752-9301, E-Mail: hua at chromatic.com From aba at dcs.ex.ac.uk Fri Oct 11 13:46:20 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Fri, 11 Oct 1996 13:46:20 -0700 (PDT) Subject: Binding cryptography - much work, little point ? In-Reply-To: <9610111223.AA02697@clare.risley.aeat.co.uk> Message-ID: <199610111911.UAA00320@server.test.net> Peter Allan writes: > Eric_Verheul writes: > > > In our scheme any third party, which is probably never a TRP, can check > > equality of the sessionkeys send to the primary recipient (the TRP) and > > the second recipient (the real adressee), i.e. *without* needing secret > > So could anyone anyway by asking the TRP. The TRP returns a Yes/No > answer, without disclosing the session key. Yes, but how would you know the TRP was telling the truth? Also asking the TRP is an online protocol with respect to the TRP. > Is your binding scheme motivated mainly by avoiding that workload on > the TRP ? Or by the fact that everybody might prefer a different TRP ? The paper suggests that in one plausible implementation, the checkers referred to could be network service providers: from the summary of the paper posted here: : The idea is that any third party, e.g., a network or service provider, ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ : who has access to components 2, 3 and 4 (but not to any additional : secret information) can: : a. check whether the session keys in components 2 and 3 coincide; : b. not determine any information on the actual session key. This would allow for instance for a software only implementation of a madatory key escrow system. The government in question could then deputize ISPs to do their mandatory GAK compliance checking for them. (Deputizing companies is a recent trend in law enforcment techniques anyway). This would allow for instance IP level encryption, with non-conforming encrypted packets being dropped by all ISPs in the country in question. Something the Singaporeans might find useful. The checking functionality could also be added to a key escrow enabled router. For this kind of application, binding cryptography is spot on. Adam [disclaimer: I'm against GAK] -- #!/bin/perl -sp0777i Message-ID: <199610112056.OAA06271@infowest.com> In , on 10/10/96 at 02:40 PM, Sandy Sandfort said: . attila sez: . .> WOW! Dimitri as the featured roast, Dean Martin style, would be .> enough for me to seriously consider leaving my high desert Utah .> safe house! . .Will you pledge a few bucks, though? . after I figure out how to allocate the $400+ it takes to get out of here --the disadvantage of living nowhere: $119 each way just to deal with SLC for transfer plus SLC to SFO/SJO it's too late in the year to even consider crossing the sierras on my chopper, ...other than airplane, the sole means of transport. sold my category D twin tprop since I do not have a valid medical endorsement from the FAA or the required certified copilot for Cat II or IIIA landings if SFO is pure blind slop. so, it's commerical time. so far, being in the high desert away from population in an enclave of 100 families as ornery as I, has been a blessing. travel had become more than old. hopefully you can make this one hang together --particularly, if I can be the roastmaster --and choose the panel... From jimbell at pacifier.com Fri Oct 11 13:52:45 1996 From: jimbell at pacifier.com (jim bell) Date: Fri, 11 Oct 1996 13:52:45 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-esc Message-ID: <199610111917.MAA01715@mail.pacifier.com> At 01:08 PM 10/11/96 +0100, Adam Back wrote: >As your paper describes, your system allows anyone to check the >correctness of the escrowed session key. Have you considered >modifying it so that the only person who can check is the owner of a >designated private key of a public/private key pair? This would allow >say for the TTP to check correctness, and not the TRP, nor the public. >I'm not sure of the usefulness of this, but it allows you to select >from the full spectrum according to requirements: > >a) no one can check, PGP second recipient (Carl Ellison, Bill Stewart) >b) recipient only can check (my suggestion) >c) holder(s) of designated keys can check >d) anyone can check (your proposal) I think the biggest problem with allowing "anyone" to check the correctness of a key is that what is a technical possibility today, will become a legally-mandated requirement tomorrow. What if Internet backbone companies and/or ISP's were told that they had to implement software check these keys, and if they discovered an "incorrect" escrowed key, they were legally obligated to either refuse to forward that message, and/or forward a copy of that message to someone like Spooks at NSA.gov or Thugs at DOJ.gov. Even worse, if this checking process revealed the sender, or at least a coded identity unique to the sender, the government could issue "digital APB's" where it would insist on being sent copies of all messages with a given ID number. Suddenly, the Internet might go from being hard to tap, to being practically automatically tapped. Jim Bell jimbell at pacifier.com From apteryx at super.zippo.com Fri Oct 11 13:53:12 1996 From: apteryx at super.zippo.com (Mark Heaney) Date: Fri, 11 Oct 1996 13:53:12 -0700 (PDT) Subject: Why not PGP? Message-ID: <3267823e.85486825@super.zippo.com> -----BEGIN PGP SIGNED MESSAGE----- Jim Ray wrote: >Rollo Silver wrote: [snip] >> 2. Suppose someone writes a program Z that has no expicit crypto code in >> it, but has hooks for installing one or another version of PGP. Given a >> copy of Z, someone in this country could install PGP he got from MIT, >> whereas someone in Europe could install the international version. >> Would export of Z violate ITAR restrictions? > >Yes. >JMR Does this mean that exporting Private Idaho, PGPfront, WinPGP, etc. would be a violation of ITAR because they function only when combined with PGP and contain "hooks" for using PGP? I don't recall any restrictions on who could download these files from their host sites. Mark -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMl6ZSN36bir1/qfZAQGUWAMAmbh59CK2wMBt/AVCEcwoiknVgIYMNRmS B2s4YJyvq5QQnUkynUcMSU17vltRhwQyapz22lg4rZZxYIoEC0P3vVDkH3mPCnnE qPSMtwtV+o1//cOQHjD7VfjeScO69R7u =Np5A -----END PGP SIGNATURE----- ----------------------------------------------------------------- Mark Heaney finger snipe at starburst.cbl.cees.edu for public key PGP Fingerprint= BB D8 9B 07 51 87 05 AC 47 7B F2 4F A6 AB 1A CD ----------------------------------------------------------------- You keep using that word, I dunna think it means what you think it means. From erchiu at cisco.com Fri Oct 11 13:53:41 1996 From: erchiu at cisco.com (Eric Chiu) Date: Fri, 11 Oct 1996 13:53:41 -0700 (PDT) Subject: BAY AREA CYPHERPUNKS SATURDAY 10/12 TRESSIDER HALL STANFORD Message-ID: <2.2.32.19961011185443.006efc84@diablo.cisco.com> At 01:06 AM 10/11/96 -0700, you wrote: >There will be a San Francisco Bay Area Cypherpunks meeting on Saturday 10/12 >at Stanford University. The meeting location will be the tables outside >Tressider Hall, where we've met for several previous meetings. >The canonical time is noon for lunch and milling around, and 1pm >for organized program. Bill - What time is the meeting? Eric Chiu IS-Finance and Adminstration Tel: 408-527-1665 Pager: 415-424-7282 From sunder at brainlink.com Fri Oct 11 13:59:54 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Fri, 11 Oct 1996 13:59:54 -0700 (PDT) Subject: Margaret Milner Richardson loses her breakfast... In-Reply-To: Message-ID: On Thu, 3 Oct 1996, Robert Hettinga wrote: > >From the Wall Street Journal Wednesday October 2, Page 1: > > Use of the internet to attract tax-dodgers rings alarm bells at the IRS. Shh, be vewy vewy quiet, I've got a guy subscribing to my filtered list from the IRS. :) (I'm not forwarding tax evasion stuff since it's not cpunx related, but still...) ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From gbroiles at netbox.com Fri Oct 11 14:02:01 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Fri, 11 Oct 1996 14:02:01 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <3.0b28.32.19961011141214.006e8aec@ricochet.net> According to a 10/10/96 press release, the Software Publishers Association has files copyright infringement suits against three ISP's and two individual users. The three ISP's were Community Connexion of Oakland, GeoCities of Beverly Hills, and Tripod of Williamstown, Mass. The two users sued were apparently customers of other ISP's who turned over their names & contact information to the SPA. The press release, located at , indicates: "Piracy has taken many forms on the Internet. These include making unauthorized copies of software available for download, the posting of serial numbers, cracker and hacker utilities and links to pirate FTP sites. Although many believe piracy is limited to "warez" or illegal copies of software, it extends beyond that narrow definition. Under the law, anyone who knows -- or should have known -- of the infringement and who assists, encourages or induces the infringement is liable for indirect infringement. In each of the actions SPA filed, at least two of the above infringements were present. " The SPA has apparently adopted two relatively aggressive litigation strategies - putting ISP's in the position of disclosing otherwise confidential customer information or being sued themselves, and treating peripheral data about copyrighted works like copyrighted works themselves (e.g., serial numbers). Particularly interesting is that they seem to be claiming that a *link* to a pirate FTP site is itself infringing (potentially contributory infringement). (My comments above are made solely from reading the press release.) It's inappropriate to expect Sameer or any other C2 employee/agent/representative to discuss the suit before they've had a chance to find and meet with an attorney; in some circumstances it might never be prudent for them to make a public statement about the suit. But it certainly couldn't hurt for people who've thought about signing up with C2 to do so now as a show of support, nor for existing users to renew their service early. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From attila at primenet.com Fri Oct 11 14:02:30 1996 From: attila at primenet.com (attila) Date: Fri, 11 Oct 1996 14:02:30 -0700 (PDT) Subject: "Forward Privacy" for ISPs and Customers In-Reply-To: Message-ID: <199610112201.QAA07959@infowest.com> In , on 10/09/96 at 10:13 AM, "Timothy C. May" said: .However, there are certain things my phone company does *not* do. They don't .keep _copies_ (recordings) of my phone conversations. . true, so far .This means a court .order can't yield copies of past conversations. . true, so far .They also don't track .incoming phone calls to me. (I don't believe such records of incoming phone .calls are kept; maybe I'm wrong. Certainly with Caller ID, storing incoming .phone numbers is possible....I just don't think local or regional phone .companies care about such records, and hence don't bother to accumulate .them.) . Not true. they *do* track incoming calls, including caller ID, etc even if blocked by the originating customer; even pay phones give out their ID which means if the callee is tapped, they have the caller's location in a flash by reverse reference. Caller ID of blocked senders is available to anyone who wants to read it. the "disable" bit can be programmed out of existence if anti-privacy snooping is your business ( you can modify software and/or firmware in most of the the WinTel hardware platform add-ons for phones to do so). .Now, should the phone company keep such records, they would be accessible via .court order. . Sure are; and they are there. .My point? ISPs are currently in a position to turn over *far* more .information than phone companies are able to turn over. It's as if the phone .companies kept audio recordings of all conversations, without even the need .for law enforcement to do a wiretap or pen register or whatnot. It would be .trivial for law enforcement to say: "Phone Company, here's a subpoena/court .order for the last 6 months of phone conversations Tim May has had. Please .ship the tapes via FedEx." . exactly; recording of calls is not done without a court order --or an LEO operative having a buddy or bribee in the switch room. besides, LEOs do not wiretap suspects without a court order (really) --but they *do* just happen to talk loud enough in certain places about wanting that information (including inbound CallerID), that whatever information is desired is handed over by a snitch for the usual 30 shekals, or more. .This makes the ISP case a bit different. Not legally, but technologically. . Unfortunately, the same "problem" applies here --the ISPs can be ordered to keep logs of mail traffic. So far, the fact this is not current Fed policy is what permits our remailer networks to operate at all. If remailers were required to keep logs --of what value would remailers be? Obviously, this not mean that some brain-dead Fed, Jamie Gorelick for example, will not ask Congress to attach a rider to some other bill which will pass with high numbers --remember the "manager's mark" which added the CDA provisions we object to after the House voted 410-2 for no-CDA? .There are some fixes. . valid only until the Feds order ISPs to log, and to whatever level. . [snip] .(Recall that Ollie North thought he had deleted his incriminating White House .PROFS messsages, but that they were faithfully preserved on backup tapes, and .could be retrieved.) . sure makes a good argument for ZIP drives does it not? --of course, supposing PRZ did not sell out to get off, the messages should have started our with PGP --you can always lose a keyring or, have a second internal file which is non-incriminating which pops up with the dummy key --talks about your kids or whatever. that and pray your recipient gets the decoded message off his disks pronto. would not take much to modify PGP to be two (or split) keyed. of course, we might as well shift over to the newer lattice crypto theories and up the price to play. or, interleaving which is a particularly nasty means of playing the game -it gets their attention real fast; been there and seen the two grey suits at the door at 5 am a few times --unpleasant men. or, as I do with all mail, despite the small fraction I consider sensitive: all inbound mail goes to a ZIP disk --decoding, including tmp files, is on the ZIP --I may even switch to JAZ and keep the archives on optical (which is also a lot faster). .[snip...] .(* Prepaid phone cards, paid for in cash, and payphones, tell us that True .Names are not needed with the phone companies. And so on.) so far, this is one of the few freebies we have, but is it a freebie long? with the new digital wiretap provisions and sophisticated speech reconition, the Feds can scan and monitor active payphones and still have their cake after they have eaten your rights. .We don't have to make it easy for them. . .--Tim May . how? revolution per the Thomas Jefferson rationalization? nor must "they" make it easy for us. -- I'll get a life when it is proven and substantiated to be better than what I am currently experiencing. From wb8foz at nrk.com Fri Oct 11 14:04:56 1996 From: wb8foz at nrk.com (David Lesher) Date: Fri, 11 Oct 1996 14:04:56 -0700 (PDT) Subject: EUB bank on PRI "Marketplace" tonight Message-ID: <199610112105.RAA23396@nrk.com> Heard a teaser that EUBank will be mentioned on Public Radio Intl's Marketplace tonight. -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From jfricker at vertexgroup.com Fri Oct 11 14:11:17 1996 From: jfricker at vertexgroup.com (John Fricker) Date: Fri, 11 Oct 1996 14:11:17 -0700 (PDT) Subject: Burma bans modems Message-ID: <19961011211025088.AAA101@dev.vertexgroup.com> From: George Sadowsky Subject: Re: Burma Bans modems Here is the text of the web page referenced below: RANGOON, BURMA, 1996 SEP 27 (NB) -- Burma has made owning, using, importing or borrowing a modem or fax machine without government permission a crime, punishable by up to 15 years in jail, according to a report by United Press International. Burma's military government has imposed what's called "The Computer Science Development Law" which empowers the Ministry of Communications, Posts and Telegraphs to specify what exactly can be restricted, UPI reports. UPI quotes the government-run newspaper New Light of Myanmar as saying the same punishment is prescribed for anyone who sets up a link with a computer network without the prior permission of the ministry, or who uses computer network and information technology "for undermining state security, law and order, national unity, national economy and national culture, or who obtains or transmits state secrets." UPI reports that in July a diplomat, Leo Nichols, died in prison after he was sentenced to a lengthy term for illegal possession of fax machines. It's clear from this action that the SLORC, i.e. the "State Law and Order Restoration Committee" (sic!) understands full well the benefits and importance of the Internet and other forms of electronic communication to open societies, and is determined to deny these benefits to its citizens. Given its recent history and the quasi-imprisonment of Daw Aung San Suu Kyi, this new action is perfectly consistent with the government's previous abysmal record. Countries who would deny open Internet access to its citizens might well pause to consider if they wish to be associated with the current government of Myanmar in doing so. George Sadowsky, Director Voice: +1.212.998.3040 Academic Computing Facility Fax: +1.212.995.4120 New York University 251 Mercer Street George.Sadowsky at nyu.edu New York, New York 10012-1185 http://www.nyu.edu/acf/staff/sadowsky/ --j You can retrieve my PGP public key by sending mail with subject "send pgp key". Take a look at www.Program.com for a good programmer web site. From shamrock at netcom.com Fri Oct 11 14:20:24 1996 From: shamrock at netcom.com (Lucky Green) Date: Fri, 11 Oct 1996 14:20:24 -0700 (PDT) Subject: Kantor on GAK In-Reply-To: Message-ID: On Fri, 11 Oct 1996, Timothy C. May wrote: > At 8:29 AM -0400 10/11/96, John Young wrote: > > You assume that foreign buyers would not buy key-recovery > > products, but you ignore the trend -- especially in Europe > > -- to require use of key-recovery products and bar the > > import of stronger and stronger encryption products that do > > not take law enforcement into account. > > So, because some countries will not allow import into _their_ countries of > non-GAK software, this means GAK must be mandated on U.S. _exports_? Since > when it is our responsibilty to enforce other nation's import laws? > (Because Iran will not allow the import of blasphemous literature, should > the USG ban all export of such material from the U.S.?) Note that Mickey Kantor is doing _exactly_ what has been predicted on this very list: he is using the (very limited) response the US received from other countries by strongarming said countries into supporting a pro-GAK position to manipulate the American public into accepting GAK by pretending the US must respond to the requests of the world market. --Lucky, who hopes everybody on this list will vote for Harry Browne. From tcmay at got.net Fri Oct 11 14:43:34 1996 From: tcmay at got.net (Timothy C. May) Date: Fri, 11 Oct 1996 14:43:34 -0700 (PDT) Subject: Forged "unsubscribe" Message-ID: Though I am avoiding commenting on the continuing Vulis nonsense, something has come up which necessitates my comment. I received a message from majordomotoad.com saying that my (alleged/purported) message, "unsubscribe cypherpunks dlv at bwalk.dm.com", is being forwarded for processing. The full message is included below. It appears that someone is attempting to make it look like I am trying to unsubscribe Dmitri Vulis! I assure you all that I have sent no such message to majordomo at toad.com. I'm cc:ing Hugh Daniel to make sure he sees this. Perhaps he can look at the full headers and path information of the alleged message from me and figure out who is playing this kind of game. --Tim May >Received: from you for tcmay > with Cubic Circle's cucipop (v1.10 1996/09/06) Fri Oct 11 14:26:44 1996 >X-From_: Majordomo-Owner at toad.com Fri Oct 11 13:46:54 1996 >Received: from toad.com (toad.com [140.174.2.1]) by you (8.7.6/8.7.3) with >ESMTP id NAA13723 for ; Fri, 11 Oct 1996 13:46:54 -0700 >Received: (from majordom at localhost) by toad.com (8.7.5/8.7.3) id NAA00496; >Fri, 11 Oct 1996 13:53:05 -0700 (PDT) >Date: Fri, 11 Oct 1996 13:53:05 -0700 (PDT) >Message-Id: <199610112053.NAA00496 at toad.com> >To: tcmay at got.net >From: Majordomo at toad.com >Subject: Your Majordomo request results: unsubscribe >Reply-To: Majordomo at toad.com > >-- > >Your request of Majordomo was: >>>>> unsubscribe cypherpunks dlv at bwalk.dm.com >Your request to Majordomo at toad.com: > > unsubscribe cypherpunks dlv at bwalk.dm.com > >has been forwarded to the owner of the "cypherpunks" list for approval. >This could be for any of several reasons: > > You might have asked to subscribe to a "closed" list, where all new > additions must be approved by the list owner. > > You might have asked to subscribe or unsubscribe an address other than > the one that appears in the headers of your mail message. > >When the list owner approves your request, you will be notified. > >If you have any questions about the policy of the list owner, please >contact "cypherpunks-approval at toad.com". > > >Thanks! > >Majordomo at toad.com > > > "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From bkmarsh at feist.com Fri Oct 11 15:15:17 1996 From: bkmarsh at feist.com (Bruce M.) Date: Fri, 11 Oct 1996 15:15:17 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: On Fri, 11 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > > It would make a nice change from your one-sided rants to the list, and > > would probably be a lot more civil, too. > > Zach, I don't think you've been on this list long enough to realize that > Timmy started flaming me for no apparent reason, and lying about me, and > attributing to me various shit I never said. I'm just pointing out that > he's a liar and a generally despicable net.scum. I've been on this list for around a year, and nothing that I've seen (on here) has given you enough reason for the type of senseless garbage flowing freely from your fingers. While Tim (along with the rest of us) is no angel your problems with him should be sent directly to him and not the Cypherpunks list where it appears to the rest of us that you are having a one-sided, drug-induced ranting fest. I simply can't comprehend why someone with your alleged credentials and knowledge would want to make their peers see them as a foul-mouthed, ignorant teenager. So, explain yourself. ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From um at c2.net Fri Oct 11 15:35:07 1996 From: um at c2.net (Ulf Moeller) Date: Fri, 11 Oct 1996 15:35:07 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? In-Reply-To: <325CDEE2.86A%pc.jaring.my%ulf.cypherpunks%autopost@ulf.mali.sub.org> Message-ID: >> Some one recently gave me a copy of an article in Der Spiegel >> (unfortunately in german!) stating that Crypto AG of Switzerland >> had passed the keys to the German Govt without informing the >> customer. > >This is nothing new. But how about faxing the article to John Young, so >we all may benefit? There is no need to. They have an archive at http://www.spiegel.de/archiv/ (you have to register before you can use it). The article was in Der Spiegel 36/1996. From nobody at replay.com Fri Oct 11 18:45:25 1996 From: nobody at replay.com (Anonymous) Date: Fri, 11 Oct 1996 18:45:25 -0700 (PDT) Subject: [ADMINISTRATIVIUM] Blowfish Message-ID: <199610120145.DAA03602@basement.replay.com> Many forgeries are traceable with mathematical certainty to feebleminded Timothy C[rook] Maya's poison keyboard. From blancw at microsoft.com Fri Oct 11 21:21:31 1996 From: blancw at microsoft.com (Blanc Weber) Date: Fri, 11 Oct 1996 21:21:31 -0700 (PDT) Subject: "Internet II" and Clinton Message-ID: From: Timothy C. May * a government attempt to reassert some sort of control over the Internet, a la the "we paid for the Arpanet, so we can control what it's used for." ................................................................ That's also what I've been thinking about, regarding the efforts to get all the schools wired. "It's our project and we can control it if we want to." I could almost paranoically get cause & effect confused, thinking that the program for free internet access is merely an excuse for assuming the control over the internet that the governors are aspiring to achieve, rather than it being merely a contingent consequence of their involvement with it. I deplore the fact that so many people are lured into signing up for internet access ( Hurry, Hurry, you don't know what you're missing on Usenet!!!) without being mentally prepared for what they can expect to see there. Then they must suffer the shock of realization of what is available, free & uninhibited. (Ooops. "They didn't tell us about *that* stuff being there, (whine) take it way!") But you just have to know that, once the governors decide to become the Determining Factor in setting up everyone for internet access, they will also become the determining factor in what everyone gets to see, and therefore gets to post or send through the channels. .. Blanc From wombat at mcfeely.bsfs.org Fri Oct 11 21:25:35 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Fri, 11 Oct 1996 21:25:35 -0700 (PDT) Subject: Clinternet? In-Reply-To: Message-ID: On Fri, 11 Oct 1996, Robert Hettinga wrote: > Hoo boy. > > I had the most amazing whiff of paranoia from the morning news. > > Clinton wants to buy the internet back for $500 million so he can watch us > better? > With just one small ISP going on the public block for about 50 Million next Wed., he better get out a much bigger checkbook ... :) -r.w. From hal at rain.org Fri Oct 11 21:25:38 1996 From: hal at rain.org (Hal Finney) Date: Fri, 11 Oct 1996 21:25:38 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-esc Message-ID: <199610120305.UAA05180@crypt> Another flaw with schemes of this time (in terms of failing to meet their goals) is that they cannot detect superencryption and other forms of non-standard encryption of the message body proper. All they can really do is verify from the outside that the same session key is encrypted for the two recipients (the intended recipient and the Government Access to Keys Party - let's not abuse the term by calling him a Trusted Third Party). But they can't be sure that the session key is sufficient information to decrypt the message. The session key could itself be a PK encrypted form of the actual message session key, so that the true recipient would have to run the PK decryption algorithm through two iterations before he actually got the real message session key. Or the message could be simply superencrypted using a non-escrowed encryption system, then encrypted using the GAK technique so that it looks fine from the outside. These kind of techniques could be detected by the recipient, but as Adam Back points out there are much simpler techniques if we just want the recipient to be able to tell whether the key has been encrypted for the GAKP. For that matter if *he*'s really concerned about it he can forward the plaintext to whatever governments he likes. Hal From sunder at brainlink.com Fri Oct 11 21:26:37 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Fri, 11 Oct 1996 21:26:37 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <961011.070615.2E8.rnr.w165w@sendai.scytale.com> Message-ID: On Fri, 11 Oct 1996, Roy M. Silvernail wrote: > No sign, no warning. If I hadn't been on a tight business schedule, I'd > have walked out. My company uses debit cards, they're not marked that way at all, and look 100% like credit cards. We get'em from Merryl Lynch. See if you can get your bank to issue one without the tags. ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From rah at shipwright.com Fri Oct 11 21:27:11 1996 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 11 Oct 1996 21:27:11 -0700 (PDT) Subject: Margaret Milner Richardson loses her breakfast... In-Reply-To: Message-ID: At 5:01 pm -0400 10/11/96, Ray Arachelian wrote: > Shh, be vewy vewy quiet, I've got a guy subscribing to my filtered list > from the IRS. :) (I'm not forwarding tax evasion stuff since it's not > cpunx related, but still...) Ah. Somehow, this reminds me of an old Warner Brothers' cartoon spoof of Wagnerian opera, with Bugs as Brunhilde, and Elmer sproinging along behind singing "Kill the Wabbit, Kill the Wabbit, ..." etc., to the tune of "The Ride of the Valkyries". If you do a "who cypherpunks" to majordomo at toad.com, you see all sorts of fun addresses. (Hi, Elvis!) Hell, I've got feds and spooks all over e$pam, my filtered *super*set of cypherpunks and a bunch of other e$ lists, and that's to just 200 folks or so. Also, if you think cypherpunks is a firehose, you should see e$pam. I'm probably the only filter of cypherpunks that is actually *bigger*. ("It don't say 'e$pam' until Bob says it says 'e$pam'"). Kawika Daguio of the ABA tells me he has his secretary print it out every morning and put it in a *binder* so he can read it. Hell, I zinged that Maggy Ric^h^h^hhards^hon breakfast puppy right out there to e$pam *first*, before it went to cypherpunks, even. More fun with numbers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From adam at homeport.org Fri Oct 11 21:28:17 1996 From: adam at homeport.org (Adam Shostack) Date: Fri, 11 Oct 1996 21:28:17 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <3.0b28.32.19961011141214.006e8aec@ricochet.net> Message-ID: <199610120402.XAA18045@homeport.org> I prefer to offer shows of support in the forms of a donation to a legal defense fund. That way, I'm clearly supporting the organization, not becoming a customer. Sameer, if this gets pricey, please establish such a fund, and let us all know about it. Adam Greg Broiles wrote: | According to a 10/10/96 press release, the Software Publishers Association | has files copyright infringement suits against three ISP's and two | individual users. The three ISP's were Community Connexion of Oakland, | It's inappropriate to expect Sameer or any other C2 | employee/agent/representative to discuss the suit before they've had a | chance to find and meet with an attorney; in some circumstances it might | never be prudent for them to make a public statement about the suit. But it | certainly couldn't hurt for people who've thought about signing up with C2 | to do so now as a show of support, nor for existing users to renew their | service early. -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From azur at netcom.com Fri Oct 11 21:29:55 1996 From: azur at netcom.com (Steve Schear) Date: Fri, 11 Oct 1996 21:29:55 -0700 (PDT) Subject: Constitutional Convention Message-ID: Have any on the list been following ballot measures aimed at term limits? In Nevada, one of (I believe 45 states) with such initiatives on the November ballot, the measure seeks to limit some state offices and requires the state to call for a Consititutional Convention to limit terms of Federal Senators and Reps. If these pass we could be in for some wild times as every disaffected group (e.g., pro-life) seeks to codify new Amendments in agreement with their pet cause. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From azur at netcom.com Fri Oct 11 21:40:51 1996 From: azur at netcom.com (Steve Schear) Date: Fri, 11 Oct 1996 21:40:51 -0700 (PDT) Subject: Burma bans modems Message-ID: > UPI reports that in July a diplomat, Leo Nichols, died in prison > after he was sentenced to a lengthy term for illegal possession of > fax machines. > > It's clear from this action that the SLORC, i.e. the "State Law and > Order Restoration Committee" (sic!) understands full well the > benefits and importance of the Internet and other forms of > electronic communication to open societies, and is determined to > deny these benefits to its citizens. Given its recent history and > the quasi-imprisonment of Daw Aung San Suu Kyi, this new action is > perfectly consistent with the government's previous abysmal > record. > Look, look, up in the sky! Its a B2, not its an F-117, no it AP-man! The Great Mandala is in motion. Ladies and gentleman place your bets. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From liberty at gate.net Fri Oct 11 21:50:54 1996 From: liberty at gate.net (Jim Ray) Date: Fri, 11 Oct 1996 21:50:54 -0700 (PDT) Subject: [RANT] Re: Why not PGP? Message-ID: <199610120450.AAA53576@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: apteryx at super.zippo.com, cypherpunks at toad.com Date: Sat Oct 12 00:48:23 1996 Mark wrote: > Does this mean that exporting Private Idaho, PGPfront, WinPGP, etc. > would > be a violation of ITAR because they function only when combined with PGP > and contain "hooks" for using PGP? To the best of my understanding, "maybe, it depends" A lousy answer to a good question, and NOT legal advice of course. One of the big problems with regs. like ITAR (and others of questionable Constitutionality) is uncertainty. Certainty and simplicity would lead to less FUD, and hence less power on the part of regulators, so it's not in their interest to be definite or even rational. One of the things "it depends" on may be the time-proximity of an election, of course. Folks seem to have disturbingly short memories regarding governmental abuse these days. > I don't recall any restrictions on who could download these files from > their host sites. At least in the case of Private Idaho, which seems to be the standard for using & chaining remailers (with John Doe in a close second place) there seems to be no restriction. AFAIK, Joelm couldn't keep a program as nice and as widespread and as popular from getting exported no matter what he did. Joey Grasty tried (really!) to keep WinSock from getting exported, but it was overseas anyway, within days. [I didn't do it.] Is remailer software somehow different than remailer-using software under ITAR? Again, I don't know. It is quite likely, IMO, that the next governmental attack on privacy will come on the chained, encrypted remailers, like WinSock, which I'm running as I type now. :) I am a strong believer in privacy, but only for peaceful and good purposes. Running a remailer, like running for office, is an experience that will change your outlook on things. I encourage doing both. As everyone knows, I would be likely to begin keeping logs and cooperate with law-enforcement (even the lying, "evidence" planting, biased assholes at B.A.T.F.) if I were to somehow discover violent abuse, like Mr. Bell's "assassination politics" scheme, going on inside WinSock. Presently, only a rejected message file is kept. With proper encryption and chaining, I am not sure how much good cooperation would do anyway, and I would be certain to take considerable pains to avoid compromising the privacy of legitimate users. OTOH, I would shut down, or go to jail for contempt, or both, rather than cooperate even one little bit in the enforcement of the failed, corrupting, tax-and-spend drugwar. I am sure that different remailer-operators all feel differently about the issue, and it is certainly a touchy one, but I am sure that some operators do agree with me. I will not initiate, or advocate, or abet violence in a failed attempt to achieve political or social goals, no matter who or what wants me to. I hope that abusers don't "ruin it for the rest of us." I would also hope (though it sometimes seems that no rational argument stands a chance) that those who are tempted by violent, simpleminded "solutions" would understand from recent and not-so-recent history that transforming jerks into martyrs is an incredibly simple way of cementing those jerks' policies *permanently* into law. There is no free political lunch -- peaceful change requires hard work and money. JMR One of the "legitimate concerns of law enforcement" seems to be that I was born innocent until proven guilty and not the other way around. -- me Defeat the Duopoly! Vote Harry & Jo http://www.HarryBrowne96.org/ ___________________________________________________________________ PGP id.E9BD6D35 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 I will generate a new (and bigger) PGP key-pair on election night. http://www.shopmiami.com/prs/jimray ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMl8jHG1lp8bpvW01AQFWnwP+MhhHkTt9f3GbkjPlf+w7aZuzPMEt5xEi vMDSiu5cHjXeCFKZgVlb/8jXfin7hiGjoEEeeq0ntIb0POTKfbFUI/EB3nURrj8u aABvshBGVOfLNJzO/+6nqAgJeVMgyhjJYBkjWSvuJDHhphCfUtpyLKkvI3V8Ps4k h8ZHM2t95q8= =K6Lo -----END PGP SIGNATURE----- From kpieckie at Harding.edu Fri Oct 11 21:51:36 1996 From: kpieckie at Harding.edu (Compton) Date: Fri, 11 Oct 1996 21:51:36 -0700 (PDT) Subject: No Subject In-Reply-To: Message-ID: Due to the high volume of mail from this list, I rarely get to read every message that comes through here. Thus, I ask a reply be sent to kpieckie at harding.edu directly rather than through the list. Please forgive the interruption if this message is slightly off-topic. The library here at Harding University is attempting to set up some internet computers that run Netscape only and do not allow access to anything else on the computers. We use a scripting program called Flute that hides the Program Manager (WFW 3.11) and reloads Netscape when it is nuked with Alt-F4. Another program removes the ability to use any of the netscape pulldown menus less help. The problem is the keyboard. If a user hit's Alt-F4 after Progman has loaded but before the Flute script executes, Flute is terminated and the user has access to the computer. Are there any programs that will disable Alt-F4 and Control-Esc in Windows? Where can they be attained? Freeware is preferable, shareware is fine, trial period is required for commercial products. Thanks. Kevin kpieckie at harding.edu From attila at primenet.com Fri Oct 11 21:54:04 1996 From: attila at primenet.com (attila) Date: Fri, 11 Oct 1996 21:54:04 -0700 (PDT) Subject: is there no end to AP & Creative Wiretap Arguments? In-Reply-To: Message-ID: <199610120553.XAA19208@infowest.com> after months of patient explanations to Jim Bell and sympathizers, going over the same points in 31 flavours, the same arguments of what I would call "respectable" anarchy (well stated by Tim May) rather than the "world at war" anarchy of Jim Bell -- where are we?!? I read Jim's first "manifesto" at least 18 months ago; and, the "refined manifsto" less than a month ago. I have yet to see an application of civilization which brings AP society up to even the level of Tombstone AZ just prior to the OK Corral. Jim's theories all hinge on betting pools which supposedly can be run like the lottery where the poor can share a ticket (egalitarian, of course), anonyminity (which as an argument is appropriate, but what for in a selfish immoral act?), and a justice is served attitude, even if there are mistakes. the whole concept of AP does not even support the concept of "justice is expeditiously served!" it is a resort to the manners of dogs and monkeys sitting at the same table --a spiteful, arrogant player can move the betting pools to assassinate anyone. In other words, are we planning to use James Caan as the lead runner in "Roller Ball" --except this time we're playing with a "live" society for which we hold in common the utmost contempt? are we trying to return to the bread and circus mentality of Rome on its deathbed and slide to subjecation by Attila the Hun who was actually stopped from sacking Rome after the Pope so impressed him with his regal robes.... deciding tribute from an established dictatorship was more reliable? --and less costly?!? has anyone seen a single social moral fiber in Jim's often passionate arguments for AP, or even in the "results" in a society which will never breed another leader: religious, secular, or even political? does AP permit anything except slaves and drones which can just as easily be replaced by robots? maybe noone will miss news reports (as 'canned' as they are), or movies which entertain or provoke? or ice cream sundaes at the soda fountain? ...and the disappearance of grocers, and doctors, and dentists bringing forth a new age of subsistence farming and hunting for the lucky few who might live to a readjusted live expectancy point of 30 yrs, burning books and computer printouts for cooking and warmth. why have books or knowledge when there is noone willing to accept the responsibility of educating your children, the instructor waiting for the parent of Dumb Suzy to avenge her failing grade? after all, Suzy does not need to read, not even well enough to take the test for a driver's license --there is no infrastructure; no need to learn math well enough to possibly balance a checkbook --after all, there are no banks... well, killing for my country was once my civic duty; I never killed in revenge --there was no need, we never left enough living for them to attempt their revenge. was it desensitizing, yes. killing is just another days work... would I even consider doing it again for our "proud and just" republic? what "proud and just" republic? it has not even had the resemblence of a republic, let alone "proud and just" since Stanton and his crony Cotton arranged the assassination of Lincoln --it only cost Cotton $50,000. sacrificing 55,000 men and frying the brains of another 1.5 million solely to fatten the industrial war machine? using John Foster Dulles' "domino theory" to justify the carnage... to bad I was still of an era which said 'you will serve if called' and so stupid to take almost six years to get out. Would you serve a country today which is rotten to the core? "Assassination Politics" is nothing more than a childish game which 'legalizes' killing anyone you wish. are AP's proponents so naive they believe the bookies will not have any public person assassinated by rigging the pools for their own profit? remember, law enforcement ceased with the return of 'law of the jungle' anarchy. AP has already decided the people are free to return to the savage jungle where the big cats hunt for food, and man hunts for pleasure. Jim Bell has amused us long enough --an average of 10-15 messages a day; every thread being convoluted to included the aspects of Assassination Politics --the all encompassing AP. PURE CRAP! arguing AP in any form is just another case of mental masturbation, and the old story still applies: "if you are arguing with a fool; look in the mirror before you continue!" or as brock says: attila out.... -- What part of 'Congress shall make no law abridging the freedom of speech' do you not [oops... sorry] do you understand? From nobody at replay.com Fri Oct 11 23:14:06 1996 From: nobody at replay.com (Anonymous) Date: Fri, 11 Oct 1996 23:14:06 -0700 (PDT) Subject: [URGENT] Secure envelopes Message-ID: <199610120614.IAA23668@basement.replay.com> There's a rumor that Timmy C. Mayflower sells his dead relatives as fertilizer as they constitute the best shit in California. From Adamsc at io-online.com Fri Oct 11 23:14:14 1996 From: Adamsc at io-online.com (Adamsc) Date: Fri, 11 Oct 1996 23:14:14 -0700 (PDT) Subject: Why not PGP? Message-ID: <19961012061308687.AAA242@GIGANTE> On Thu, 10 Oct 1996 13:40:31 -0800, jim bell wrote: >>I don't intend to submit my present or future private PGP keys for key >>escrow (Is that what's called GAK?). To protect myself against forgetting >>my private key (which has happened once already) I'll no doubt some day put >>it on a floppy and put the floppy in my bank safe deposit box. >You still have to "remember" that long, non-memorizable key, although >something like that can be written on paper and well-hidden and/or split up >into parts. It's only value is to decrypt that bank-stored floppy. It'd be only 256 bytes or 512 hex digits. If it was *that* important, you _could_ memorize it! After all, some monks memorized the entire Bible. I knew guys who had pi memorized to over 300 places.... # Chris Adams | http://www.io-online.com/adamsc/adamsc.htp # | send mail with subject "send PGPKEY" "That's our advantage at Microsoft; we set the standards and we can change them." --- Karen Hargrove, Microsoft (quoted in the Feb 1993 Unix Review editorial) From steve at miranova.com Fri Oct 11 23:39:32 1996 From: steve at miranova.com (Steven L Baur) Date: Fri, 11 Oct 1996 23:39:32 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <3.0b28.32.19961011141214.006e8aec@ricochet.net> Message-ID: >>>>> "Greg" == Greg Broiles writes: Greg> Particularly interesting is that they seem to be claiming that a Greg> *link* to a pirate FTP site is itself infringing (potentially Greg> contributory infringement). Yes, at first reading it also seems to forbid things like ``warez.diamond-lane.net''. I hate being threatened, even if the suggested course of action is one I do anyway. I also see the piracy ``problem'' as one of economics. If their software was really worth what they were trying to charge, there wouldn't be so much theft of it. Both sides are scum and it's sad to see people like Sameer caught in the middle. -- steve at miranova.com baur Unsolicited commercial e-mail will be billed at $250/message. What are the last two letters of "doesn't" and "can't"? Coincidence? I think not. From aba at dcs.ex.ac.uk Sat Oct 12 00:53:25 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Sat, 12 Oct 1996 00:53:25 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) In-Reply-To: <199610111648.JAA20799@mail.pacifier.com> Message-ID: <199610112013.VAA00503@server.test.net> Jim Bell writes: > At 08:49 AM 10/11/96 +0100, Adam Back wrote: > > [...]. Microsoft's CAPI arrangement is that they will not > > sign non-US CAPI compliant crypto modules (Examples of enforcement of > > no-hooks interpretation). > > Does that fix the "export only the signature" problem (for the > government)/opportunity (for the rest of us)? You know, present Microsoft > with the software, don't tell them it's already out of the US, and they sign > it. Export the signature only (who cares if this is legal!) and edit the > international software to contain the signature. Export the lot, signature included :-) (I doubt exporting only the signature once the story came out would offer you any more protection legally than exporting the software). As you say who cares if it's illegal: things get exported all the time. The problem however, is finding a non-US site to hold the hot potato once it has been exported. For example 128 bit Netscape beta was exported a while ago. I don't see it on any non-US sites. This is due to Netscape's licensing requirements, you need a license to be a netscape distribution site, the license doesn't include the right to mirror non-exportable versions on non-US sites. If the exported software is `PGP3.0 for CAPI' or whatever, I think it should be fair to conclude it will be cheerfully mirrored by all, and Phil Zimmermann won't be complaining. (PGPfone is on ftp.ox.ac.uk, plus other places, for example.) So yes, I agree, for software with appropriate distribution licenses. Another approach, which has been discussed lately is the use of a patch to usurp Microsoft as the signatory for CAPI modules. I wonder what Microsoft would say about an unauthorised patch, to fix an ITAR induced `bug' in windows. Bill Gates doesn't sound pro-GAK. If they aren't going to complain, perhaps such patches could be distributed widely outside the US also. The new owner of the CAPI signatory key would need a good reputation, and presumably a policy of signing any (non-GAKked) CAPI modules signed by microsoft, and anything else that anyone wants signed. Adam -- #!/bin/perl -sp0777i Message-ID: At 10:25 pm -0400 10/11/96, Rabid Wombat wrote: > With just one small ISP going on the public block for about 50 Million > next Wed., he better get out a much bigger checkbook ... :) Ah. I feel much better. How soon I forget my own preaching. In a geodesic network, a single node (or entity) can't switch all the traffic. If it does, it chokes. It becomes damage, to paraphrase Gilmore, and the internet routes around it. So, Mr. Clinton, come on in, the water's fine. Just don't expect to own the pool just because of your, er, heavy displacement... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From frissell at panix.com Sat Oct 12 07:41:11 1996 From: frissell at panix.com (Duncan Frissell) Date: Sat, 12 Oct 1996 07:41:11 -0700 (PDT) Subject: Prove it in Court First Message-ID: <3.0b19.32.19961012103434.00760128@panix.com> >From the Software Publisher's Association Code of Conduct for ISPs: "It is also a violation of the copyright owner�s rights for an ISP to post, or to allow others to use its server(s) to post, materials, like serial numbers or cracker utilities, that make it possible for others to execute and use pirated software. Such acts, which either induce or materially contribute to copyright infringement by someone else, constitute contributory infringement, and expose ISPs to the same liability for damages, penalties and injunctive relief as a direct infringer." Here is how you violate the copyright of the book "Unix for Dummies" : 1) Get copy of book 2) Go to copy machine 3) Copy the book I hereby demand that you copraphageous cretins sue me immediately for providing this information. DCF From frissell at panix.com Sat Oct 12 07:55:53 1996 From: frissell at panix.com (Duncan Frissell) Date: Sat, 12 Oct 1996 07:55:53 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <3.0b19.32.19961012104722.00ebf54c@panix.com> At 02:12 PM 10/11/96 -0700, Greg Broiles wrote: > >It's inappropriate to expect Sameer or any other C2 >employee/agent/representative to discuss the suit before they've had a >chance to find and meet with an attorney; in some circumstances it might >never be prudent for them to make a public statement about the suit. Is this good advice? When attacked, isn't it good to offer as strong a defense as possible including (but not limited to) verbal abuse, physical confrontations, countersuits, standing outside people's houses, picketing, letters, public appearances, urging other people to express their views, etc. What is lost by a complete defense. If you develop a nasty reputation, people eventually leave you alone. It doesn't even hurt you in court. See for example the new Milos Forman film "The People vs. Larry Flynt." In spite of Larry's tactics, Justice Rhenquist gave him the unanimous decision he wanted from the Supremes. DCF From jya at pipeline.com Sat Oct 12 08:42:33 1996 From: jya at pipeline.com (John Young) Date: Sat, 12 Oct 1996 08:42:33 -0700 (PDT) Subject: Intel RICO Billed Message-ID: <1.5.4.16.19961012154043.2d97cf66@pop.pipeline.com> The Washington Post, October 12, 1996, p. A6. Clinton Approves Intelligence Spending Rise Bill Is Also Signed to Make Theft of Trade Secrets a Federal Crime President Clinton signed a bill yesterday that boosts intelligence agency spending and another that makes theft of trade secrets a federal crime. Clinton said he signed the 1997 Intelligence Authorization Act despite objections to three provisions, including one that establishes three new assistant directors of central intelligence under CIA Director John M. Deutch. Although the nation's intelligence budget is an official secret, it is reported to total about $30 billion for the 1997 fiscal year, up 4.9 percent from 1996. In a statement, Clinton said he would support Deutch in asking the next Congress to repeal the provision that created assistant directors for intelligence collection, analysis and administration. "I share his concern that these provisions will add another layer of positions requiring Senate confirmation" without a corresponding increase in the CIA director's authority to manage the intelligence agencies, Clinton said. The bill: + Gives the FBI power to subpoena local telephone records. + Authorizes the CIA and the National Security Agency to collect data on foreign citizens abroad for U.S. investigations. + Requires Senate confirmation of the CIA's general counsel. That is meant to prevent political influence over a position designed to block illegal covert operations. + Prohibits federal employment of senior intelligence officials for three years after their departure from government. It also prohibits the CIA from using American journalists as spies. But the restriction could be waived in extraordinary circumstances and the CIA still could have its agents pose as journalists. The bill would not prohibit journalists who choose to provide information from doing so. Clinton also signed into law the Economic Espionage Act of 1996, saying it strengthens protections against theft or misuse of proprietary business information. "It will help us crack down on acts like software piracy and copyright infringement that cost American businesses billions of dollars in lost revenues," he said. The law makes the theft of trade secrets a federal crime and provides financial penalties and prison sentences for specific acts of economic espionage. It also preserves the confidentiality of trade secrets in court proceedings. Clinton said the measure also eliminates gaps in the criminal laws that cover attacks against computers and the information they contain. [End] From allyn at allyn.com Sat Oct 12 08:52:11 1996 From: allyn at allyn.com (Mark Allyn 206-860-9454) Date: Sat, 12 Oct 1996 08:52:11 -0700 (PDT) Subject: your mail In-Reply-To: Message-ID: <199610121556.IAA25756@mark.allyn.com> In controlling use of PC's and disabling re-booting - - I think you can disable the control alt delete stuff in Linux. Besides, Linux can be set up far more secure than Windows. Put Linux in the hard drives of the machines; remove the floppy drives; disable the reset buttun; put a lockable cover plate over the power switch and the power cord entry; put a lockable clamp over the power plug at the wall socket; and lock the computer down onto the table. Mark Allyn allyn at allyn.com From adam at homeport.org Sat Oct 12 09:02:54 1996 From: adam at homeport.org (Adam Shostack) Date: Sat, 12 Oct 1996 09:02:54 -0700 (PDT) Subject: PGP implements Key Recovery today! In-Reply-To: <199610100740.IAA00270@server.test.net> Message-ID: <199610121706.MAA19462@homeport.org> Adam Back wrote: | I guess if you do get an RSA key for the NSA, then you can choose an | email for them to put on the PGP keyid: | | NSA bigbrother at dockmaster.ncsc.gov Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From azur at netcom.com Sat Oct 12 09:07:50 1996 From: azur at netcom.com (Steve Schear) Date: Sat, 12 Oct 1996 09:07:50 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) Message-ID: >Jim Bell writes: >> At 08:49 AM 10/11/96 +0100, Adam Back wrote: >> > [...]. Microsoft's CAPI arrangement is that they will not >> > sign non-US CAPI compliant crypto modules (Examples of enforcement of >> > no-hooks interpretation). >> >> Does that fix the "export only the signature" problem (for the >> government)/opportunity (for the rest of us)? You know, present Microsoft >> with the software, don't tell them it's already out of the US, and they sign >> it. Export the signature only (who cares if this is legal!) and edit the >> international software to contain the signature. > >Export the lot, signature included :-) > >(I doubt exporting only the signature once the story came out would >offer you any more protection legally than exporting the software). > >As you say who cares if it's illegal: things get exported all the >time. > >The problem however, is finding a non-US site to hold the hot potato >once it has been exported. For example 128 bit Netscape beta was >exported a while ago. I don't see it on any non-US sites. This is >due to Netscape's licensing requirements, you need a license to be a >netscape distribution site, the license doesn't include the right to >mirror non-exportable versions on non-US sites. > That's one good application for remailers, and .warez newsgroups. at. >If the exported software is `PGP3.0 for CAPI' or whatever, I think it >should be fair to conclude it will be cheerfully mirrored by all, and >Phil Zimmermann won't be complaining. (PGPfone is on ftp.ox.ac.uk, >plus other places, for example.) So yes, I agree, for software with >appropriate distribution licenses. > >Another approach, which has been discussed lately is the use of a >patch to usurp Microsoft as the signatory for CAPI modules. I wonder >what Microsoft would say about an unauthorised patch, to fix an ITAR >induced `bug' in windows. Bill Gates doesn't sound pro-GAK. If they >aren't going to complain, perhaps such patches could be distributed >widely outside the US also. > >The new owner of the CAPI signatory key would need a good reputation, >and presumably a policy of signing any (non-GAKked) CAPI modules >signed by microsoft, and anything else that anyone wants signed. > An excellent suggestion. From gweissman at spyrus.com Sat Oct 12 09:08:32 1996 From: gweissman at spyrus.com (SPYRUS) Date: Sat, 12 Oct 1996 09:08:32 -0700 (PDT) Subject: Crypto: Systems & Application Developers Wanted Message-ID: <325F68C7.6F29@spyrus.com> SPYRUS, the leading provider of cryptographic tokens (PC cards & Smart Cards), with associated systems and applications software, is looking for engineers with the following qualifications to work with our Secure Applications Group in San Jose, CA: * 5 or more years experience in systems and applications software design and implementation in C and C++. Assembler experience desired. * Minimum 3 years experience with Windows development including device drivers and VxD's, using Microsoft and Borland compilers, NuMega tools, etc. Windows MFC, NT kernel, and Unix (any versions) experience desirable. Mac experience a plus. * Cryptographic and other security software expertise highly desirable. Gregg Weissman SPYRUS San Jose, CA Voice: 408-432-8180 x225 Fax: 408-432-8415 email ASCII resume to: gweissman at spyrus.com - or - msutherland at spyrus.com see the SPYRUS page at http://www.spyrus.com From the_village at null.gov Sat Oct 12 09:14:19 1996 From: the_village at null.gov (the prisoner) Date: Sat, 12 Oct 1996 09:14:19 -0700 (PDT) Subject: Prove it in Court First In-Reply-To: <3.0b19.32.19961012103434.00760128@panix.com> Message-ID: <325F6A2E.3869@null.gov> Duncan Frissell wrote: > > >From the Software Publisher's Association Code of Conduct for ISPs: > > "It is also a violation of the copyright owner�s rights for an ISP to post, > or to allow others to use its server(s) to post, materials, like serial > numbers or cracker utilities, that make it possible for others to execute > and use pirated software. Such acts, which either induce or materially > contribute to copyright infringement by someone else, constitute > contributory infringement, and expose ISPs to the same liability for > damages, penalties and injunctive relief as a direct infringer." > /\ /\ This is supposed to have a legal basis? Duncan, it's even easier. Here ya go: 1. Buy a copy of Windows 95. 2. Install it on a machine. 3. Install it on a second machine. There, SPA: you can now go sue every ISP from which every reader of this list obtains their mail. They have just published information on how to pirate Windows '95. From pekelney at rspeng.com Sat Oct 12 09:18:34 1996 From: pekelney at rspeng.com (Richard Pekelney) Date: Sat, 12 Oct 1996 09:18:34 -0700 (PDT) Subject: WW II Crypto. History Message-ID: Folks, Those interested in WW II Cryptolographic History should check out: www.maritime.org/ecm2.shtml I have just updated this site to include more information on the ECM Mark II, aka SIGABA, aka CSP-889. This was the primary high level US cipher system from 1941 - 1959 or so when it was gradualy retired because it was too slow. The web site now includes a history of the machine, textual description of its algorithm, photographs, and a Java program (with source) that emulates the machine in detail. Comments and suggestions for the site are greatfully accepted at pekelney at rspeng.com. I am also seeking help improving the UI if anyone is very Java literate and wants to help. I do not regularly monitor cypherpunks because of its incredibly high volume of traffic. Thanks, rich -- Richard Pekelney Internet: pekelney at rspeng.com Phone: 1-415-563-5928 Fax: 1-415-563-5787 From the_village at null.gov Sat Oct 12 09:22:09 1996 From: the_village at null.gov (the prisoner) Date: Sat, 12 Oct 1996 09:22:09 -0700 (PDT) Subject: write to SPA re: suit against C2 et. al. Message-ID: <325F6C04.7B77@null.gov> If you haven't read it yet, read the press release on their page at www.spa.org, and see how they'd like to 1. impose prior restraint on speech, and 2. turn ISPs into little police organizations, doing SPA's will. I think it's time for a little outrage. ============================================================================ SPA Contacts Mailing Addresses: 1730 M St. NW, Suite 700 Washington, DC 20036-4510 tel: (202) 452-1600 fax: (202) 223-8756 Anti-Piracy Hotline: (800) 388-7478 Fax On Demand Service: (800) 637-6823 57 Rue Pierre Charron 75008 Paris France t�l: 33-(1) 45-63-02-02 Fax: 33-(1) 45-63-02-31 President Ken Wasch, ext. 310, kwasch at spa.org Arnita Grose, Executive Assistant, ext. 309, agrose at spa.org Anti-Piracy Sandra Sellers, VP of Intellectual Property Education and Enforcement, ext. 311, ssellers at spa.org Peter Beruk, Director of Domestic Anti-Piracy, ext. 314, pberuk at spa.org Joshua Bauchner, Litigation Coordinator, ext. 323, jbauchner at spa.org Shevon Desai, International Coordinator, Latin America, ext. 348, sdesai at spa.org Michael Flynn, Litigation Assistant, ext. 366, mflynn at spa.org Francine Foster, International Public Relations Coordinator, ext. 394, ffoster at spa.org Elisha Lawrence, Director of Asia/Pacific Anti-Piracy, ext. 378, elawrence at spa.org Jim Nyberg, Litigation Coordinator, ext. 315, jnyberg at spa.org Rudolfo Orjales, Director of Latin American Anti-Piracy, ext. 375, rorjales at spa.org Rebecca Sills, International Coordinator, Europe, ext. 344, rsills at spa.org Monica Slade, CPC Assistant, ext. 344, mslade at spa.org Communications Kathleen Rakestraw, Communications Manager, ext. 321, krakestraw at spa.org Cheryl Benson, Graphic Designer, ext. 355, cbenson at spa.org Daniel Coonley, Senior Graphic Designer, ext. 350, dcoonley at spa.org Conferences Tina Hochberg, Director of Conferences, ext. 318, thochberg at spa.org Rebecca Howland, CSM Marketing Coordinator, ext. 367, bhowland at spa.org, csminfo at spa.org Nadia Kader, Meetings Assistant, ext. 339, nkader at spa.org Maria Santos, Meeting Planner, ext.328 msantos at spa.org Finance/Administration Tom Meldrum, Vice President of Finance and Administration, ext. 324, tmedrum at spa.org Julie Maynard, Accounts Receivable Accountant, ext. 331, jmaynard at spa.org Dawn DeVillasana, Marketing Specialist, ext. 388, ddevillasana @spa.org Debra McGinnis, Accounting Manager, ext. 351, dmcginnis at spa.org Andrey Drachenko, Fulfillment Clerk, ext. 353, adrachenko at spa.org Jim Hassert, Director of Information Services, ext. 340, jhassert at spa.org, Sandy Meadows, Fulfillment Coordinator, ext. 341, smeadows at spa.org Natasha Soldatchenkova, Fulfillment Assistant, ext. 333, natashas at spa.org Katrina Hunt, Office/Personnel Manager, ext. 312, kstyles at spa.org Kia Williams, Receptionist, ext. 300, kwilliams at spa.org Government Affairs David Byer, Director of Government Affairs, ext. 325, dbyer at spa.org Jonathon Agmon, Government Affairs Legal Advisor for Intellectual Property and Trade Policy, ext. 325, dbyer at spa.org Erika Barnes, Public Policy Coordinator, ext. 335, ebarnes at spa.org Letreze Gooding, Government Affairs Assistant, ext. 362, lgooding at spa.org Melinda Griffith, State Policy Manager, ext. 337, mgriffith at spa.org David LeDuc, Government Affairs Assistant, ext. 352, dleduc at spa.org Mark Nebergall, Vice President and Counsel, ext. 319, mnebergall at spa.org Mark Traphagen, Vice President and Counsel, ext. 322, mtraphagen at spa.org Marketing Kay Heiberg, Marketing Manager, ext. 361, kheiberg at spa.org Barbara Young, Marketing Coordinator, ext. 326, byoung at spa.org Membership Services Glenn Ochsenreiter, VP Marketing and Membership Services, ext. 327, glenno at spa.org Mandy Braun Strum, Consumer Section Manager, ext. 313, mbstrum at spa.org Sue Kamp, Director, Education Section, ext. 354, skamp at spa.org Daniel Gonzalez, Web Assistant, ext. 377, dgonzalez at spa.org, Alexis H. Tatem, MPC Marketing Manager, ext. 330, atatem at spa.org, mpcinfo at spa.org Sara White, Special Projects Manager, ext. 343, swhite at spa.org Marnel Williams, Sections Administrative Assistant, ext. 369, mwilliams at spa.org Jeffrey Espiritu, Membership Coordinator, ext. 338, jespiritu at spa.org Anika Valentine, Membership/Marketing Adminstrator, ext. 317, avalentine at spa.org Public Relations David Phelps, Director of Public Relations, ext. 320 dphelps at spa.org Loni Singer, Public Relations Assistant, ext. 353, lsinger at spa.org Research James Sanders, Director of Research, ext 373, jsanders at spa.org Anne Griffith, Research Analyst, Business Section Manager, ext. 360, agriffith at spa.org Lainie Tompkins, Research Analyst, ext. 316, ltompkins at spa.org SPA EUROPE G�rard Gabella, Managing Director Viviane Coisy, Manager of Anti-Piracy/Public Policy Eric Daubie, Manager of Business Development Perry de Gastines, Manager of Business Development From jya at pipeline.com Sat Oct 12 09:53:53 1996 From: jya at pipeline.com (John Young) Date: Sat, 12 Oct 1996 09:53:53 -0700 (PDT) Subject: Crypto AG - Secret GAK Partner ? Message-ID: <1.5.4.16.19961012165215.109f73f4@pop.pipeline.com> >>This is nothing new. But how about faxing the article to John Young, so >>we all may benefit? > >There is no need to. They have an archive at http://www.spiegel.de/archiv/ >(you have to register before you can use it). The article was in >Der Spiegel 36/1996. We have put the Spiegel German text at: http://jya.com/cryptoag.htm Our German-to-English translation program choked on the crypto-lingo arcana. C'punk German linguists could surely translate "Crypto-Geschaftsfuhrer." Maybe Bob Newman with Motorola can at least verify his quotes. From azur at netcom.com Sat Oct 12 10:05:14 1996 From: azur at netcom.com (Steve Schear) Date: Sat, 12 Oct 1996 10:05:14 -0700 (PDT) Subject: is there no end to AP & Creative Wiretap Arguments? Message-ID: > after months of patient explanations to Jim Bell and > sympathizers, going over the same points in 31 flavours, > the same arguments of what I would call "respectable" anarchy > (well stated by Tim May) rather than the "world at war" anarchy of > Jim Bell -- where are we?!? > > I read Jim's first "manifesto" at least 18 months ago; and, the > "refined manifsto" less than a month ago. I have yet to see an > application of civilization which brings AP society up to even the > level of Tombstone AZ just prior to the OK Corral. How about as a means of coercing war criminals ethnic purgers, as those in Bosnia/Serbia, to turn themselves in to proper tribunals for judging. Having AP bettors wager $100,000s on your untimely retirement, unless you turn yourself in, could induce one to consider conventional justice. I find it appalling the duplicity of world government leaders which talk frequently of world justice but are only prepared to expend real effort to catch the few terrorists attacking their citizens, while those who commit genocide on other are given half-hearted slaps of the hand and told not to sin again, or less through government inaction. > > Jim's theories all hinge on betting pools which supposedly can > be run like the lottery where the poor can share a ticket > (egalitarian, of course), anonyminity (which as an argument is > appropriate, but what for in a selfish immoral act?), and a > justice is served attitude, even if there are mistakes. Just think of it as a sportsbook with different games and players. You wouldn't accuse bettors of trying to influence the outcome a football game would you? :-) > > the whole concept of AP does not even support the concept of > "justice is expeditiously served!" it is a resort to the manners > of dogs and monkeys sitting at the same table --a spiteful, > arrogant player can move the betting pools to assassinate anyone. > > In other words, are we planning to use James Caan as the lead > runner in "Roller Ball" --except this time we're playing with a > "live" society for which we hold in common the utmost contempt? > > are we trying to return to the bread and circus mentality of > Rome on its deathbed and slide to subjecation by Attila the Hun > who was actually stopped from sacking Rome after the Pope so > impressed him with his regal robes.... deciding tribute from an > established dictatorship was more reliable? --and less costly?!? > No, I see it as another possible means of encouraging justice in a world where the largest criminals are often beyond the reach of the world community due to 'political complications'. > has anyone seen a single social moral fiber in Jim's often > passionate arguments for AP, or even in the "results" in a society > which will never breed another leader: religious, secular, or even > political? > > does AP permit anything except slaves and drones which can > just as easily be replaced by robots? maybe noone will miss news > reports (as 'canned' as they are), or movies which entertain or > provoke? or ice cream sundaes at the soda fountain? > > ...and the disappearance of grocers, and doctors, and dentists > bringing forth a new age of subsistence farming and hunting for > the lucky few who might live to a readjusted live expectancy point > of 30 yrs, burning books and computer printouts for cooking and > warmth. > > why have books or knowledge when there is noone willing to > accept the responsibility of educating your children, the instructor > waiting for the parent of Dumb Suzy to avenge her failing grade? > after all, Suzy does not need to read, not even well enough to > take the test for a driver's license --there is no infrastructure; > no need to learn math well enough to possibly balance a checkbook > --after all, there are no banks... I think AP, or its ilk, may be a likely outcome in a would unable or unwilling to apply justice even-handedly no matter what a person's station. It's a popular rebellion to encourage the 'legal' world justice system to have more backbone and care less about politics or risk being marginalized. > "Assassination Politics" is nothing more than a childish game > which 'legalizes' killing anyone you wish. are AP's proponents so > naive they believe the bookies will not have any public person > assassinated by rigging the pools for their own profit? Mathematically verifiable safeguards would need be developed so that this is minimized or eliminated as a possibility before any sportsbooks, what ever the sport, operate. This is a function the community of cypherpunks and professional crypto and security people should serve. >remember, law enforcement ceased with the return of 'law of the jungle' >anarchy. All human rights are Naturally derived as are the 'Laws of the Jungle'. Governments instituted among men should derive their rights from the soverignty of its citizens. Unfortunately, many countries choose to ignore this. AP should serve an occassionally competitive system to keep the 'duly consistuted' system on its toes lest those in authority reap the law of the jungle. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From jya at pipeline.com Sat Oct 12 10:25:53 1996 From: jya at pipeline.com (John Young) Date: Sat, 12 Oct 1996 10:25:53 -0700 (PDT) Subject: WW II Crypto. History Message-ID: <1.5.4.16.19961012172358.0cb7cb6c@pop.pipeline.com> At 09:26 AM 10/12/96 -0800, Richard Pekelney wrote: >Folks, > >Those interested in WW II Cryptolographic History should check out: > >www.maritime.org/ecm2.shtml ---------- Richard's excellent work might be kaliedoscoped with a view of the Index of 5,000 crypto-related "high-interest" files declassified by NSA under the OPENDOOR program. See NSA's home page for a link to the awesome list of devices, codes, messages, betrayals, tricks, lies and unsung wizards from 1916 through 1945. Just a tiny preview of what yet squats locked in the crypto-crypt of NSAK-America. We've put the Index at: http://jya.com/nsaopen1.htm From wombat at mcfeely.bsfs.org Sat Oct 12 10:36:28 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Sat, 12 Oct 1996 10:36:28 -0700 (PDT) Subject: Prove it in Court First In-Reply-To: <3.0b19.32.19961012103434.00760128@panix.com> Message-ID: Yup. Who died and left the SPA in charge? -r.w. On Sat, 12 Oct 1996, Duncan Frissell wrote: > >From the Software Publisher's Association Code of Conduct for ISPs: > > "It is also a violation of the copyright owner�s rights for an ISP to post, > or to allow others to use its server(s) to post, materials, like serial > numbers or cracker utilities, that make it possible for others to execute > and use pirated software. Such acts, which either induce or materially > contribute to copyright infringement by someone else, constitute > contributory infringement, and expose ISPs to the same liability for > damages, penalties and injunctive relief as a direct infringer." > > Here is how you violate the copyright of the book "Unix for Dummies" : > > 1) Get copy of book > 2) Go to copy machine > 3) Copy the book > > I hereby demand that you copraphageous cretins sue me immediately for > providing this information. > > DCF > > > > From nobody at huge.cajones.com Sat Oct 12 10:54:05 1996 From: nobody at huge.cajones.com (Huge Cajones Remailer) Date: Sat, 12 Oct 1996 10:54:05 -0700 (PDT) Subject: Elliptic curves Message-ID: <199610121754.KAA04861@fat.doobie.com> Tim May's father, an idiot, stumbled across Tim May's mother, an imbecile, when she had no clothes on. Nine months later she had a little moron. From adam at homeport.org Sat Oct 12 11:03:00 1996 From: adam at homeport.org (Adam Shostack) Date: Sat, 12 Oct 1996 11:03:00 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) In-Reply-To: Message-ID: <199610121908.OAA19871@homeport.org> Steve Schear wrote: | (Adam Back wrote:) | >The new owner of the CAPI signatory key would need a good reputation, | >and presumably a policy of signing any (non-GAKked) CAPI modules | >signed by microsoft, and anything else that anyone wants signed. | An excellent suggestion. How does a signer maintain a reputation if it will sign anything anyone wants signed? I can see a business for a non-US company to certify a CSP and sign it, but thats not the same as anything MS signs, or anything anyone else wants signed. There may be room for compitition here. :) Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From steve at miranova.com Sat Oct 12 11:25:32 1996 From: steve at miranova.com (Steven L Baur) Date: Sat, 12 Oct 1996 11:25:32 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: Message-ID: >>>>> "Dimitri" == Dimitri Vulis KOTM writes: Dimitri> Zach, I don't think you've been on this list long enough to Dimitri> realize that Timmy started flaming me for no apparent reason, Dimitri> and lying about me, and attributing to me various shit I Dimitri> never said. I'm just pointing out that he's a liar and a Dimitri> generally despicable net.scum. >From the cypherpunks memory division. Tim's message: X-From-Line: cypherpunks-errors at toad.com Tue Aug 27 23:54:53 1996 Return-Path: cypherpunks-errors at toad.com Received: from toad.com (toad.com [140.174.2.1]) by deanna.miranova.com (8.7.5/8.6.9) with ESMTP id XAA23346 for ; Tue, 27 Aug 1996 23:54:53 -0700 Received: (from majordom at localhost) by toad.com (8.7.5/8.7.3) id WAA11091 for cypherpunks-outgoing; Tue, 27 Aug 1996 22:56:59 -0700 (PDT) Received: from you.got.net (root at scir-gotnet.znet.net [207.167.86.126]) by toad.com (8.7.5/8.7.3) with ESMTP id WAA11086 for ; Tue, 27 Aug 1996 22:56:57 -0700 (PDT) Received: from [205.199.118.202] (tcmay.got.net [205.199.118.202]) by you.got.net (8.7.5/8.7.3) with SMTP id WAA01052 for ; Tue, 27 Aug 1996 22:57:07 -0700 Date: Tue, 27 Aug 1996 22:57:07 -0700 X-Sender: tcmay at mail.got.net Message-Id: Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" To: cypherpunks at toad.com From: tcmay at got.net (Timothy C. May) Subject: Re: Hayek (was: Cato Institute conference on Net-regulation) Sender: owner-cypherpunks at toad.com Precedence: bulk Lines: 35 Xref: deanna.miranova.com cypherpunks:3651 At 4:26 AM 8/28/96, Dr.Dimitri Vulis KOTM wrote: >Senile tcmay at got.net (Timothy C. May) rants: >> Indeed, Hayek has had a _lot_ to do with the Cypherpunks! From "The Road to >> Serfdom" to "Law, Legislation, and Liberty," his works have exerted a >> profound influence on me, and on many others. > >But he's fucking unreadable. I plan to teach economic this semester and >make every student read Hazlitt (economics in 1 lesson). I can't force them >to read hayek (or Rothbard) because they're fucking unreadable. Shit. Well, to one who inserts "(spit)" after nearly every name he cites, and critiques Hayek as "fucking unreadable. Shit.," I suppose Hayek must indeed seem unreadable. Shit. After all, Hayek rarely writes things like: "The senile Von Mises (spit) and his Sovok Cabal plotters...." As to "forcing" your students to read Hayek, just who is in charge? If you're the instructor, they can choose to read what you tell them to read, or be unprepared on the exams you give and possibly flunk the class. What part of "Required Reading" do you or your students not understand? --Tim (spit) May We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Licensed Ontologist | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." And Vulis' response: X-From-Line: cypherpunks-errors at toad.com Wed Aug 28 22:13:01 1996 Return-Path: cypherpunks-errors at toad.com Received: from toad.com (toad.com [140.174.2.1]) by deanna.miranova.com (8.7.5/8.6.9) with ESMTP id WAA00376 for ; Wed, 28 Aug 1996 22:13:00 -0700 Received: (from majordom at localhost) by toad.com (8.7.5/8.7.3) id VAA07932 for cypherpunks-outgoing; Wed, 28 Aug 1996 21:12:03 -0700 (PDT) Received: from uu.psi.com (uu.psi.com [136.161.128.3]) by toad.com (8.7.5/8.7.3) with SMTP id VAA07921 for ; Wed, 28 Aug 1996 21:11:52 -0700 (PDT) Received: by uu.psi.com (5.65b/4.0.061193-PSI/PSINet) via UUCP; id AA14701 for ; Thu, 29 Aug 96 00:01:11 -0400 Received: by bwalk.dm.com (1.65/waf) via UUCP; Wed, 28 Aug 96 19:36:40 EDT for cypherpunks at toad.com To: cypherpunks at toad.com Subject: Re: Hayek (was: Cato Institute conference on Net-regulation) From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Comments: Dole/Kemp '96! Message-Id: <8a0DTD20w165w at bwalk.dm.com> Date: Wed, 28 Aug 96 19:19:30 EDT In-Reply-To: Organization: Brighton Beach Boardwalk BBS, Forest Hills, N.Y. Sender: owner-cypherpunks at toad.com Precedence: bulk Lines: 47 Xref: deanna.miranova.com cypherpunks:3729 Senile tcmay at got.net (Timothy C. May) (fart) rants: > At 4:26 AM 8/28/96, Dr.Dimitri Vulis KOTM wrote: > >Senile tcmay at got.net (Timothy C. May) rants: > >> Indeed, Hayek has had a _lot_ to do with the Cypherpunks! From "The Road t > >> Serfdom" to "Law, Legislation, and Liberty," his works have exerted a > >> profound influence on me, and on many others. > > > >But he's fucking unreadable. I plan to teach economic this semester and > >make every student read Hazlitt (economics in 1 lesson). I can't force them > >to read hayek (or Rothbard) because they're fucking unreadable. Shit. > > Well, to one who inserts "(spit)" after nearly every name he cites, and > critiques Hayek as "fucking unreadable. Shit.," I suppose Hayek must indeed > seem unreadable. Shit. Are you jealous, Tim )fart)? You're just a senile old fart, not worth my spittle. I make you feel better I'll put (fart) after you stupid name. Shit. > After all, Hayek rarely writes things like: "The senile Von Mises (spit) > and his Sovok Cabal plotters...." Senile Tim May (fart) exposes himself as a liar by attributing to me shit I've never said (Pidor Vorobiev's forgeries). Please stop polluting this mailing list with your lies and personal attacks. > As to "forcing" your students to read Hayek, just who is in charge? If > you're the instructor, they can choose to read what you tell them to read, > or be unprepared on the exams you give and possibly flunk the class. What > part of "Required Reading" do you or your students not understand? It's been many years since Tim May (spit) has been to college, hasn't it? I don't blackmail my students into doing the work they don't want to do by blackmailing them with grades. When I taught comp.sec., I said from the start that everyone gets an A, and I trust tgen to be motivated enough to read everything I _suggest_ they read. And they all did a great job and earn3d their A's. Senile Tim May (fart) is a fucking statist asshole. Fuck you and fuck your criminal Arm*nian grandparents. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps -- steve at miranova.com baur Unsolicited commercial e-mail will be billed at $250/message. What are the last two letters of "doesn't" and "can't"? Coincidence? I think not. From amnesia at chardos.connix.com Sat Oct 12 12:27:53 1996 From: amnesia at chardos.connix.com (Anonymous) Date: Sat, 12 Oct 1996 12:27:53 -0700 (PDT) Subject: anonymous oddsman Message-ID: <199610121431.KAA01789@chardos.connix.com> Apologies for repeats, & please repost where appropriate. Well, now Ladbroke House is not even selling Clinton, and he has gone up from 1:8 to 1:10 at William Hill, while Dole fell a bit more, and just *look* at the William Hill Perot odds, doubling from last time! Whee! Wide disparity there, as Ladbroke's is still holding steady at 50:1 on the little guy, now that they're offering him again. Still no odds yet from Coral, and the nym's giving troubles, and still no offer -- or official explanation for the lack of odds -- on Harry Browne. I suppose folks can keep speculating, still seems like easy money for the house to the oddsman. Prices @ 09:20 BST Sat. 11th Oct 96 +---------+----------------+----------------+ | | Ladbroke's | William Hill | +---------+----------------+----------------+ | Clinton | No bets | 1:10 | | Dole | 7:1 | 11:2 | | Perot | 50:1 | 500:1 | | Browne | Still not currently offered. | +---------+----------------+----------------+ | | | | | Phone | +44-800-524524 | +44-800-444040 | | Numbers:| | | +---------+----------------+----------------+ Our roving reporter had the following to say: "Looks like you're getting trouser-brain back ! :-)" I suppose so, we get the government we deserve. The oddsman wishes to thank all involved, and he is still looking for a Moscow correspondent for possible UK arbitrage opportunities. :> Thanks also to all who are "in the know" for not revealing my identity. 'Till next time. anonymous oddsman "Demeaning the integrity of the U.S. Presidential election process for you on a regular basis, at no charge." From Ross.Wright at adnetsol.com Sat Oct 12 12:36:32 1996 From: Ross.Wright at adnetsol.com (Ross Wright) Date: Sat, 12 Oct 1996 12:36:32 -0700 (PDT) Subject: LET'S MEET DIMITRI Message-ID: <199610121936.MAA05129@adnetsol.adnetsol.com> On or About 12 Oct 96 at 11:28, Steven L Baur wrote: > >From the cypherpunks memory division. > > Tim's message: > Well, to one who inserts "(spit)" after nearly every name he cites, > and critiques Hayek as "fucking unreadable. Shit.," I suppose Hayek > must indeed seem unreadable. Shit. > > After all, Hayek rarely writes things like: "The senile Von Mises > (spit) and his Sovok Cabal plotters...." > > As to "forcing" your students to read Hayek, just who is in charge? > If you're the instructor, they can choose to read what you tell them > to read, or be unprepared on the exams you give and possibly flunk > the class. What part of "Required Reading" do you or your students > not understand? > > --Tim (spit) May I had almost forgotten what started this war of flame. That's not so bad. Ross =-=-=-=-=-=- Ross Wright King Media: Bulk Sales of Software Media and Duplication Services http://www.slip.net/~cdr/kingmedia Voice: 415-206-9906 From gbroiles at netbox.com Sat Oct 12 12:47:54 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Sat, 12 Oct 1996 12:47:54 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <3.0b28.32.19961012125407.00772780@ricochet.net> At 10:48 AM 10/12/96 -0400, Duncan Frissell wrote: >At 02:12 PM 10/11/96 -0700, Greg Broiles wrote: >> >>It's inappropriate to expect Sameer or any other C2 >>employee/agent/representative to discuss the suit before they've had a >>chance to find and meet with an attorney; in some circumstances it might >>never be prudent for them to make a public statement about the suit. > >Is this good advice? When attacked, isn't it good to offer as strong a >defense as possible including (but not limited to) verbal abuse, physical >confrontations, countersuits, standing outside people's houses, picketing, >letters, public appearances, urging other people to express their views, >etc. After considering everything carefully, yeah, it's probably good to make a strong statement disputing the essentials of the suit. But given the counterintuitive nature of contributory infringement, it's also probably good to think carefully about what to say, when. I wasn't trying to tell Sameer what to do - just trying to make it clear that it's normal for him to take a few days or longer to say anything. I'm sure the SPA's press release was cleared by their legal people - it was probably prepared before the suits were even filed. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From nobody at cypherpunks.ca Sat Oct 12 13:29:37 1996 From: nobody at cypherpunks.ca (John Anonymous MacDonald) Date: Sat, 12 Oct 1996 13:29:37 -0700 (PDT) Subject: RSA Message-ID: <199610122019.NAA07014@abraham.cs.berkeley.edu> Timmy Mayhem is just a poor excuse for an unschooled, retarded thug. From tfs at vampire.science.gmu.edu Sat Oct 12 13:35:39 1996 From: tfs at vampire.science.gmu.edu (Tim Scanlon) Date: Sat, 12 Oct 1996 13:35:39 -0700 (PDT) Subject: LET'S s/MEET/SHOOT DIMITRI In-Reply-To: Message-ID: <9610122035.AA15539@vampire.science.gmu.edu> Well, I don't think he much cares what enyone thinks. If he did, he wouldn't be spewing childish obscene SPAM about Tim May non-stop. I've never seen someone engage in such a singlehanded & through devastation of their own credibility as Dimitri has to his own. To say the least the SPAM coming to the list from him is totaly innapropriate. Hell, the periodic junk-spam-mail I get to 'make money fast' is less obnoxious. In any case I wish he'd fall off a pier, he certainly isn't much of a cypherpunk in my rather liberal interpretation of what it takes. I applaude any efforts to get him to shut up, and/or go away. Hopefully something productive will happen, that would be a real win/win, like he get's hired by the FBI, get's off this list, and he causes counter-productivity there, as well as is gone from here. Tim From hal at rain.org Sat Oct 12 13:59:32 1996 From: hal at rain.org (Hal Finney) Date: Sat, 12 Oct 1996 13:59:32 -0700 (PDT) Subject: pgp, edi, s/mime Message-ID: <199610122049.NAA08133@crypt> From: Raph Levien > I think you're referring to the possibility that PGP 3.0 may use a > public key algorithm other than RSA. However, if this is the case, it > won't be compatible with PGP's installed base. In addition, I don't > believe that there has been a public key encryption algorithm proposed > which is free of patent controversy. I have recently gone to work for PGP, Inc. PGP 3 will support both discrete log and RSA cryptography. It will interoperate with both, so that when you send a message to someone who has an RSA key, it will use RSA, and when you send to someone who has a discrete log (El Gamal/DSS) key, it will use discrete log algorithms. So there is full compatibility with existing keys, while allowing people to move to cryptography which will be patent free in the U.S. after next year. A free version will be available with this functionality, with source code. Existing users of PGP will hopefully find it easy to upgrade. I cannot say when it will be available, other than to say that the functionality exists for generating and using all these kinds of keys, and we have four programmers, including myself, working full time on getting this version out. Hal From sameer at c2.net Sat Oct 12 14:15:54 1996 From: sameer at c2.net (sameer at c2.net) Date: Sat, 12 Oct 1996 14:15:54 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <199610120402.XAA18045@homeport.org> Message-ID: <199610122115.OAA24691@atropos.c2.org> > > I prefer to offer shows of support in the forms of a donation to a > legal defense fund. That way, I'm clearly supporting the > organization, not becoming a customer. > > Sameer, if this gets pricey, please establish such a fund, and let us > all know about it. Such things are in the queue. We'll be doing a press release for monday. -- Sameer Parekh Voice: 510-986-8770 C2Net FAX: 510-986-8777 The Internet Privacy Provider http://www.c2.net/ sameer at c2.net From jamesd at echeque.com Sat Oct 12 15:10:35 1996 From: jamesd at echeque.com (James A. Donald) Date: Sat, 12 Oct 1996 15:10:35 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <199610122209.PAA13043@mail1.best.com> At 02:15 PM 10/12/96 -0700, sameer at c2.net wrote: > We'll be doing a press release > for monday. I look forward to supporting the ISPs in whatever manner seems most likely to be effective. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From rah at shipwright.com Sat Oct 12 15:29:43 1996 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 12 Oct 1996 15:29:43 -0700 (PDT) Subject: Fuck Cyberpromo Message-ID: It seems to me that every time I send a message to cypherpunks, I get a 10k message entitled "RESPONSE FROM CYBERPROMO" from "abusebot at savetrees.com (Mail AutoResponder)" . It stands to reason that everyone who posts this list gets the same thing. I've certainly seen enough people here complain about it. So. The messages all say send complaints to wallace at cyberpromo.com . That's what I'm going to do. With every message I get from cyberpromo from now on. I would expect that if everyone on this list who gets one of these things -- which I suspect is everyone who posts here lately -- turned right around and sent it on to this wallace at cyberpromo.com address, those, er, caprophageous cretins, (thanks, DCF; don't sue me for copyright violations ;-)) would get the hint in a hurry. I'm starting with the one I have, and, of course, I'll also do it for the message I get from sending *this* posting. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From rah at shipwright.com Sat Oct 12 15:52:19 1996 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 12 Oct 1996 15:52:19 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <199610122049.NAA08133@crypt> Message-ID: At 4:49 pm -0400 10/12/96, Hal Finney wrote: > I have recently gone to work for PGP, Inc. Yes!!!! Yes!!!! Yes!!!! There *is* a God. Thank you Phil. Thank you whoever is funding Phil. Hot Damn. I love this place. I know that PGP, Inc. has a tough row to hoe now, but damn, they're hiring all the right people. I haven't had this much fun since the hogs ate my little brother... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From amnesia at chardos.connix.com Sat Oct 12 16:25:36 1996 From: amnesia at chardos.connix.com (Anonymous) Date: Sat, 12 Oct 1996 16:25:36 -0700 (PDT) Subject: Quadratic residues Message-ID: <199610121934.PAA04867@chardos.connix.com> Tim C[unt] May's obsessive masturbation has lead to advanced degree of blindness and hairy palms. From anonymous at miron.vip.best.com Sat Oct 12 16:59:17 1996 From: anonymous at miron.vip.best.com (anonymous at miron.vip.best.com) Date: Sat, 12 Oct 1996 16:59:17 -0700 (PDT) Subject: Tim May is a fine person. Message-ID: <199610122356.QAA00286@miron.vip.best.com> Tim May's razor sharp wit and excellent accurate analyses have added much to this group. His early support of the cypherpunk concept has helped advance the cause of cypherpunkdom. In short, Tim May is the top of the top, the best of the pest. His impeccable tolerance with totally unwarranted scurrilous attacks is truly mind boggling. I think we should all pay Tim may tribute for his fine contributions! From frissell at panix.com Sat Oct 12 17:10:28 1996 From: frissell at panix.com (Duncan Frissell) Date: Sat, 12 Oct 1996 17:10:28 -0700 (PDT) Subject: Fuck Cyberpromo Message-ID: <3.0b19.32.19961012201018.00eb7c3c@panix.com> At 04:38 PM 10/12/96 -0400, Robert Hettinga wrote: >and sent it on to this wallace at cyberpromo.com address, those, er, >caprophageous cretins, (thanks, DCF; don't sue me for copyright violations >;-)) would get the hint in a hurry. Unfortunately, I need a new spell checker. The correct spelling is coprophagous cretin. Remember coprolite (fossilized dung). DCF From jya at pipeline.com Sat Oct 12 17:33:53 1996 From: jya at pipeline.com (John Young) Date: Sat, 12 Oct 1996 17:33:53 -0700 (PDT) Subject: Not That Smart Cards Message-ID: <1.5.4.16.19961013003211.370f02a6@pop.pipeline.com> New Scientist, 12 October 1996, p. 21. Smart, but not that smart By Mark Ward Credit card companies are turning to smartcards to help them fight fraud. But manufacturing problems may mean that they are no more secure than existing cards. Conventional credit cards hold information in a magnetic strip that typically holds about 200 bytes of information -- enough for the card and version number, expiry date and owner's name. Smartcards have a built-in microprocessor that can handle several kilobytes of data, equivalent to pages of information. Having the tiny computer on board means that each card can have a unique identity, and this ought to help to protect the information held on it. But to give a card an individual electronic signature, its built-in processor has to do a long calculation. This is a time-consuming process, so some card manufacturers intend to issue cards with one of several thousand preprogrammed identities. Each card will therefore have thousands of duplicates, all of which will be vulnerable if a criminal cracks the code for any one of them. In 1994 the credit card companies Europay, Mastercard and Visa got together to draw up a common specification for smartcards, known as EMV The cards will rely for security on the RSA encryption algorithm. This uses two very large numbers, called keys. One is passed around in public and the other remains hidden in the card's memory. The keys are 155-digit prime numbers which are multiplied together to make an even larger number which is then used to code and decode the data on the card. The problem for card manufacturers is working out the large prime numbers in the first place. "Companies making smartcards turn one out every 15 seconds," says Dmitri Markikis, a security analyst at Mondex, a London-based company that is experimenting with smartcards as electronic purses. "But it takes longer -- estimates range from 6 to 30 seconds -- for the card to generate its RSA keys." To speed things up some manufacturers are considering generating 10,000 preset keys and inserting one as each card is made. Louis Guillou, a researcher at France Telecom's Commercial Centre for the Study of Television and Telecommunications highlighted the problem this summer at the Crypto 96 conference in California. The three EMV partners circulate over 800 million credit cards between them, yet are likely to use a limited population of keys. "Trying to reuse the keys several times is very dangerous," says Guillou. Card manufacturers say the problem will be solved as smartcards become more powerful. "Soon the processing power of a smartcard will be such that it will be able to overcome that kind of issue," says Cyril Annarella, a technical consultant for the French company Gemplus, which makes cards for the EMV members. [End] From ghio at myriad.alias.net Sat Oct 12 17:48:37 1996 From: ghio at myriad.alias.net (Matthew Ghio) Date: Sat, 12 Oct 1996 17:48:37 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <3.0b28.32.19961011141214.006e8aec@ricochet.net> Message-ID: <199610130045.UAA03900@myriad> gbroiles at netbox.com (Greg Broiles) wrote: > The SPA has apparently adopted two relatively aggressive litigation > strategies - putting ISP's in the position of disclosing otherwise > confidential customer information or being sued themselves, and treating > peripheral data about copyrighted works like copyrighted works themselves > (e.g., serial numbers). Particularly interesting is that they seem to be > claiming that a *link* to a pirate FTP site is itself infringing > (potentially contributory infringement). Claiming that a link to a pirate FTP site is illegal, is a fairly difficult position to defend. It's not illegal to say "someone is selling stolen property on the corner of First Street downtown". It's just a statement of fact. They could try to argue that there was some intent to commit a crime... but they'd have to have some real proof of that. Their claim that "peripheral data" is illegal is a rather novel idea, and not supported (to my knowledge) by precedent. I don't think anyone could argue that a serial number or password is by itself worthy of copyright protection, since it lacks any creative expression, so they are claiming it is "indirect infringement". There is an interesting case which dealt with this issue awhile back: A company, Central Point Software, began marketing a product in the early 1980's called Copy II Plus. This was a fairly standard disk-copying program, but its key selling feature was its "parameter list". This parameter list was a list of specific commands and modifications necessary to copy protected software, and in most cases, to remove the copy protection entirely. They sold, by subscription, quarterly updates to this list, which grew to contain deprotection information for about 10,000 programs. Obviously, others in the software industry were not happy with this, and filed suit against Central Point. I don't remember the details of the case - but Central Point Software won, and continued publishing updated lists. (Anyone here have a reference for this case?) Interestingly, by the early 90's, few software companies were using disk-format-based copy protection, and as such the market for Copy II Plus (and its successors Copy II Mac and Copy II PC) dwindled. Central Point Software folded and (I think) was bought out by Symantec. A few months ago I saw Sameer grumbling about people "not paying for Apache-SSL". Now SPA claims he's operating an ISP to promote piracy. So first he's a software publisher and now he's a software pirate. Uh, yeah, whatever. Obviously SPA is on a PR campaign here which defies all conventional logic. From zachb at netcom.com Sat Oct 12 18:51:51 1996 From: zachb at netcom.com (Z.B.) Date: Sat, 12 Oct 1996 18:51:51 -0700 (PDT) Subject: LET'S MEET DIMITRI In-Reply-To: <199610130138.SAA06974@netcom19.netcom.com> Message-ID: On Sat, 12 Oct 1996, Ross Wright wrote: > On or About 12 Oct 96 at 11:28, Steven L Baur wrote: > > Tim's message: > > > Well, to one who inserts "(spit)" after nearly every name he cites, > > and critiques Hayek as "fucking unreadable. Shit.," I suppose Hayek > > must indeed seem unreadable. Shit. > > > > After all, Hayek rarely writes things like: "The senile Von Mises > > (spit) and his Sovok Cabal plotters...." > > > > As to "forcing" your students to read Hayek, just who is in charge? > > If you're the instructor, they can choose to read what you tell them > > to read, or be unprepared on the exams you give and possibly flunk > > the class. What part of "Required Reading" do you or your students > > not understand? > > > > --Tim (spit) May > > I had almost forgotten what started this war of flame. That's not so > bad. > Not very bad at all, considering all of the subsequent messages Vulis posted in response to that one. All of the (spit), (fart), and so on got annoying REAL fast, not to mention the anonymous Tim-bashing messages which he is probably doing as well. Zach Babayco zachb at netcom.com <-------finger for PGP public key http://www.geocities.com/SiliconValley/Park/4127 ----- If you need to know how to set up a mail filter or defend against emailbombs, send me a message with the words "get helpfile" (without the " marks) in the SUBJECT: header. I have several useful FAQ's and documents available. From nobody at replay.com Sat Oct 12 18:58:08 1996 From: nobody at replay.com (Anonymous) Date: Sat, 12 Oct 1996 18:58:08 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) Message-ID: <199610130157.DAA16643@basement.replay.com> Adam Back wrote: >The problem however, is finding a non-US site to hold the hot potato >once it has been exported. For example 128 bit Netscape beta was >exported a while ago. I don't see it on any non-US sites. You didn't look vary hard. From raph at cs.berkeley.edu Sat Oct 12 21:37:44 1996 From: raph at cs.berkeley.edu (Raph Levien) Date: Sat, 12 Oct 1996 21:37:44 -0700 (PDT) Subject: pgp, edi, s/mime In-Reply-To: <199610122049.NAA08133@crypt> Message-ID: <32607201.229CCDD1@cs.berkeley.edu> Hal Finney wrote: > I have recently gone to work for PGP, Inc. This is extremely good news. I publicly take back a lot of my pessimism about the PGP project. > PGP 3 will support both discrete log and RSA cryptography. It will > interoperate with both, so that when you send a message to someone > who has an RSA key, it will use RSA, and when you send to someone who > has a discrete log (El Gamal/DSS) key, it will use discrete log > algorithms. So there is full compatibility with existing keys, while > allowing people to move to cryptography which will be patent free > in the U.S. after next year. Ok. I'll take your word for it. > A free version will be available with this functionality, with > source code. Existing users of PGP will hopefully find it easy > to upgrade. > > I cannot say when it will be available, other than to say that the > functionality exists for generating and using all these kinds of keys, > and we have four programmers, including myself, working full time on > getting this version out. Good news. Raph From dlv at bwalk.dm.com Sat Oct 12 22:40:14 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sat, 12 Oct 1996 22:40:14 -0700 (PDT) Subject: Tim May is a fine person. In-Reply-To: <199610122356.QAA00286@miron.vip.best.com> Message-ID: <99XPVD31w165w@bwalk.dm.com> Timmy May continues to use the anonymous remailers to praise himself in third person - and what a strange person he is! anonymous at miron.vip.best.com writes: > ... In short, Tim May is the top > of the top, the best of the pest. ... ^^^^ A very appropriate Freudian slip. Timmy C. (for cretin) May is a cretin among cretins, a true imbecile. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dthorn at gte.net Sat Oct 12 23:01:40 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 12 Oct 1996 23:01:40 -0700 (PDT) Subject: is there no end to AP & Creative Wiretap Arguments? [RANT] In-Reply-To: Message-ID: <32608444.7E60@gte.net> Steve Schear wrote: > > after months of patient explanations to Jim Bell and sympathizers, > > going over the same points in 31 flavours, the same arguments of > > what I would call "respectable" anarchy (well stated by Tim May) > > rather than the "world at war" anarchy of Jim Bell - where are we? > > I read Jim's first "manifesto" at least 18 months ago; and, the > > "refined manifsto" less than a month ago. I have yet to see an > > application of civilization which brings AP society up to even the > > level of Tombstone AZ just prior to the OK Corral. The difference is, Tombstone people didn't have computers and instant communications all over the world. If the govt. of 1881 were to send bunches of troops to Tombstone to raid the place and kill everyone, the poor slobs who lived there might not even know in advance to protect themselves or run away, save a relatively new invention called the telegraph. We lived with the telegraph and iron horse, and we'll live with crypto and AP (some of us, anyway, hee hee). > How about as a means of coercing war criminals ethnic purgers, as > those in Bosnia/Serbia, to turn themselves in to proper tribunals for > judging. Having AP bettors wager $100,000s on your untimely > retirement, unless you turn yourself in, could induce one to consider > conventional justice. I wonder what "proper" tribunals might be. Ramsey Clark wrote extensively about the convictions of Bush, Schwartzkopf, and others, but all that happened in the "great white world" was these folks getting knighted by Her Majesty. Try to visualize Bush and Schwartzkopf down on their knees with the queen's sword over their heads. Justice has to start at the top, not with Bosnia. > I find it appalling the duplicity of world government leaders which > talk frequently of world justice but are only prepared to expend real > effort to catch the few terrorists attacking their citizens, while > those who commit genocide on other are given half-hearted slaps of the > hand and told not to sin again, or less through government inaction. 1. If you find the duplicity appalling, why would you want to invite those same lying scum to preside over the "war crimes tribunals"? 2. I don't think those leaders are trying to catch terrorists who might attack "their citizens", their concern is to catch terrorists who threaten their money directly, and citizens are important to them only in the same sense as workers in a corporation to a supervisor: The more underlings you have under you, the more you get paid. > > Jim's theories all hinge on betting pools which supposedly can be > > run like the lottery where the poor can share a ticket (egalitarian, > > of course), anonyminity (which as an argument is appropriate, but > > what for in a selfish immoral act?), and a justice is served > > attitude, even if there are mistakes. Every year some 60,000 people die and hundreds of thousands are severely injured in the U.S. from traffic "accidents", which are almost totally the result of unnecessary acts of aggression by neurotic drivers who will not give the proper safe space to others. And this is deliberate, don't forget. And you worry more about mistakes? > Just think of it as a sportsbook with different games and players. > You wouldn't accuse bettors of trying to influence the outcome a > football game would you? :-) > > the whole concept of AP does not even support the concept of > > "justice is expeditiously served!" it is a resort to the manners > > of dogs and monkeys sitting at the same table --a spiteful, > > arrogant player can move the betting pools to assassinate anyone. Beating up on dogs and monkeys, tsk tsk. Sounds like speciesism. Next thing you know, it's racism, sexism, and homophobia. Besides, what's to fear from spiteful and arrogant players? You'll know who they are in advance. > > In other words, are we planning to use James Caan as the lead > > runner in "Roller Ball" --except this time we're playing with a > > "live" society for which we hold in common the utmost contempt? > > are we trying to return to the bread and circus mentality of > > Rome on its deathbed and slide to subjecation by Attila the Hun > > who was actually stopped from sacking Rome after the Pope so > > impressed him with his regal robes.... deciding tribute from an > > established dictatorship was more reliable? --and less costly?!? Gotta give Atilla credit - business is business. It's not like the Pope doesn't know the risks of sitting up there and collecting the glory (and the money). > No, I see it as another possible means of encouraging justice in a > world where the largest criminals are often beyond the reach of the > world community due to 'political complications'. Yeah. At Nurnburg, how many were tried, and how many were executed? Very, very few. John J. McCloy is reputed to have arranged the trials in the first place so we could launder out the guys (and their secrets) we needed to keep, to fight the Cold War. Justice? Or just us? > > has anyone seen a single social moral fiber in Jim's often > > passionate arguments for AP, or even in the "results" in a society > > which will never breed another leader: religious, secular, or even > > political? does AP permit anything except slaves and drones which > > can just as easily be replaced by robots? maybe noone will miss > > news reports (as 'canned' as they are), or movies which entertain or > > provoke? or ice cream sundaes at the soda fountain? ...and the > > disappearance of grocers, and doctors, and dentists bringing forth > > a new age of subsistence farming and hunting for the lucky few who > > might live to a readjusted live expectancy point of 30 yrs, burning > > books and computer printouts for cooking and warmth. Why do you have to equate what we have now with leaders? Are you saying that Dick Armey, Charles Schumer, Newt Gingrich, Larry Eagleburger, and Brent Scowcroft (to name a few) are leaders? Like Martin Luther King, Jr. was a leader? Surely you jest! I see here a passionate, emotional, and nostalgic argument for what never truly was; an illusion as it were. We'd be better off with reality, and without these parasites. It's called growing up, getting off of the really bad kind of welfare, dependence on lying scummy parasitical politicians who'd run over their own grandmother to get their man elected. And BTW, I'm sure the SOB Colson actually said it. > > why have books or knowledge when there is noone willing to > > accept the responsibility of educating your children, the instructor > > waiting for the parent of Dumb Suzy to avenge her failing grade? > > after all, Suzy does not need to read, not even well enough to > > take the test for a driver's license --there is no infrastructure; > > no need to learn math well enough to possibly balance a checkbook > > --after all, there are no banks... Gosh darn. Think of what the world would be like if we had to take Suzy down to the independent book store, the one with all those conspiracy and new-agey sensitivity books and stuff. Wouldn't be nearly as comfy as the trip to Borders with the Starbucks coffee shop inside. > I think AP, or its ilk, may be a likely outcome in a would unable or > unwilling to apply justice even-handedly no matter what a person's > station. It's a popular rebellion to encourage the 'legal' world > justice system to have more backbone and care less about politics or > risk being marginalized. > > "Assassination Politics" is nothing more than a childish game > > which 'legalizes' killing anyone you wish. are AP's proponents so > > naive they believe the bookies will not have any public person > > assassinated by rigging the pools for their own profit? Did you ever think about legality? Why were the laws developed? To protect us, the little guys? Please be a little cynical, anyway. The laws were developed to protect the big guys and their investments, be it the Constitution (protecting slave owners and the Yankee investors who depended on Southern production), the USC and UCC, or NAFTA and GATT. > Mathematically verifiable safeguards would need be developed so that > this is minimized or eliminated as a possibility before any > sportsbooks, what ever the sport, operate. This is a function the > community of cypherpunks and professional crypto and security people > should serve. Serve the people. Good idea. Assassination has been serving the big guys essentially unimpeded by public objection or protest, so how can a person argue against AP without first applying the objection to govt.? > > remember, law enforcement ceased with the return of 'law of the > > jungle' anarchy. When the U.S. Justice Dept. can fake evidence to "get" someone they don't like (Demjanjuk, for example), and then the Israeli supreme court, realizing that the U.S. govt. has far less integrity than they'd imagined, had to release the man because of this embarassment, in spite of vehement opposition in their own back yard, what do we do then? > All human rights are Naturally derived as are the 'Laws of the > Jungle'. Governments instituted among men should derive their rights > from the soverignty of its citizens. Unfortunately, many countries > choose to ignore this. AP should serve an occassionally competitive > system to keep the 'duly consistuted' system on its toes lest those in > authority reap the law of the jungle. Actually, when the authorities become as corrupt as they have in the U.S., the law of the jungle is already applied defacto to the masses anyway. Again, laws mainly protect those the lawmakers serve, and the little people get just the crumbs when the system is more-or-less young and working. When the system gets older and more corrupt, even the crumbs are hard to come by. It'll be interesting to see what they'll do to pacify Maxine Waters on this CIA/crack cocaine expose. You just know there won't possibly be any real justice, not with the SS/CIA involved. From dthorn at gte.net Sat Oct 12 23:33:34 1996 From: dthorn at gte.net (Dale Thorn) Date: Sat, 12 Oct 1996 23:33:34 -0700 (PDT) Subject: NSA/GCSB spying shown on NZ television [RANT] In-Reply-To: Message-ID: <32608A7B.4F66@gte.net> Clint Barnett wrote: > has anyone seen the Mike Myers flic "So I Married An Axe Murderer"? > His "father" in the movie has an awesome theory about a group of the > 5 most powerful epole in the world running everything, including the > newspapers, known as the Pentavaret. The Vatican, the Queen, the > Gettys, the Rothchilds, and Colonel Sanders before he went tits up. > Not to discredit your information, but you just reminded me of it and > I thought it was funny enough to mention. And I thought this was well worth mentioning on the list: I am always amused (when I'm not absolutely hysterical) at how certain people can sit back and smirk at conspiracy "theories" like the "Bilderberg" agenda et al, then you look around and you see: 1. No major daily newspaper in the U.S. takes any interest at all when these most powerful and influential people meet to discuss the fate of the world. What a surprise, huh? 2. The same people who get on TV a lot and smirk at conspiracies that might be believed in by the little people, don't have any trouble believing in the wildest, craziest, most unbelievable conspiracy of all, as long as it's politically correct, and brings in lots of cash. Screw 'em. From sandfort at crl.com Sun Oct 13 00:39:11 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Sun, 13 Oct 1996 00:39:11 -0700 (PDT) Subject: PHONE NUMBER In-Reply-To: <99XPVD31w165w@bwalk.dm.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I can't seem to get a response to my offer from the usually loquacious Dimitri. If you know his phone number, I would appreciate it if you would send it to me. I'd like to chat with him about coming to California to address a Cypherpunks meeting. On Monday, I'll be talking to a travel agent to see about making travel arrangements for Dimitri. Some time next week I'll let you all know what the estimated costs of the trip are and how much I have Pledged. We're moving right along so I think it's time that Dimitri and I ironed out the details of his visit. S a n d y P.S. Any other contact information about Dimitri, his employer's name, work phone, home address, etc. would be greatly appreciated. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From aba at dcs.ex.ac.uk Sun Oct 13 03:13:30 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Sun, 13 Oct 1996 03:13:30 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) In-Reply-To: <199610121908.OAA19871@homeport.org> Message-ID: <199610130802.JAA00335@server.test.net> Adam Shostack writes: > | (Adam Back wrote:) > | >The new owner of the CAPI signatory key would need a good reputation, > | >and presumably a policy of signing any (non-GAKked) CAPI modules > | >signed by microsoft, and anything else that anyone wants signed. > > How does a signer maintain a reputation if it will sign > anything anyone wants signed? I can see a business for a non-US > company to certify a CSP and sign it, but thats not the same as > anything MS signs, or anything anyone else wants signed. > > There may be room for compitition here. :) I wonder if MS would stand for competition on signing crypto modules. They say (I think?) currently that they will not charge for the service? (Do I have this right?) If they start charging for the service, they won't want competition. What about patches of windows, are there non-reverse engineering terms in the license? Lots of windows apps do modifications of windows, 3rd party memory managers, uninstall applications. Or are these all working within published microsoft APIs? What exactly is microsoft certifying when they sign a CAPI module? That it is quality crypto? Has no obvious bugs? That it won't crash your system? (I'm sure people have already exported signatures about the quality of crypto: PGP signed list traffic by (US) people that looked at PGP source, and found no flaws, etc). Adam -- #!/bin/perl -sp0777i Message-ID: <199610122109.WAA01149@server.test.net> Steve Shear writes: > >The problem however, is finding a non-US site to hold the hot potato > >once it has been exported. For example 128 bit Netscape beta was > >exported a while ago. I don't see it on any non-US sites. This is > >due to Netscape's licensing requirements, you need a license to be a > >netscape distribution site, the license doesn't include the right to > >mirror non-exportable versions on non-US sites. > > That's one good application for remailers, and .warez newsgroups. at. I don't know of any advertised files by email services using nym servers, where the file request, and the files are both sent via remailers. The problem with this is currently is that the nym servers couldn't stand up to the scrutiny if SPA or whoever got interested. The message flood attack on the nym would reveal the services host. The BlackNet architecture solves this problem by posting requests encrypted with the services key to a newsgroup, but USENET newsgroup disitribution time is slow (*), and people are spoilt these days with WWW, and expect results now, not days later. The requested file can be posted via mixmaster. You would want to use a different, random chain of remailers each time. A reverse message flood could reveal the host also, as you can request lots of copies, and the service will blindly serve the files. (If someone wants to discover the service host, they send 1000s of requests, then sit back and watch which user sends most data into the remailer net.) To combat this the service could impose a limit on the number of copies it would serve per day. This allows a denial of service attack, if someone wants to stop anyone else getting a copy, they just saturate the service. Still an improvement over no limit. Of course Ross Anderson's `eternity service' provides the general case solution for distribution of such data. It is complex to implement well though. Adam -- #!/bin/perl -sp0777i At 08:45 PM 10/12/96 -0400, Matthew Ghio wrote: >gbroiles at netbox.com (Greg Broiles) wrote: > >> The SPA has apparently adopted two relatively aggressive litigation >> strategies - putting ISP's in the position of disclosing otherwise >> confidential customer information or being sued themselves, and treating >> peripheral data about copyrighted works like copyrighted works themselves >> (e.g., serial numbers). Particularly interesting is that they seem to be >> claiming that a *link* to a pirate FTP site is itself infringing >> (potentially contributory infringement). > >Claiming that a link to a pirate FTP site is illegal, is a fairly difficult >position to defend. It's not illegal to say "someone is selling stolen >property on the corner of First Street downtown". It's just a statement of >fact. They could try to argue that there was some intent to commit a >crime... but they'd have to have some real proof of that. We're not talking about a crime here, but a civil action. There is a doctrine in copyright law called contributory infringement, whereby a party who intentionally helps another party infringe on a third party's copyright can be held liable as a contributory infringer. In the Ninth Circuit, the standard for contributory infringement is "[o]ne who, with knowledge of the infringing activity, induces, causes, or materially contributes to the infringing conduct of another, may be held liable as a 'contributory' infringer". _Fonovisa v. Cherry Auction_ 96 C.D.O.S. 517 (CA9, 1996) , citing to _Universal City Studios v. Sony Corp_, 659 F.2d 963, 975 (CA9, 1981), rev'd on other grounds 464 U.S. 417 (1984), adopting the standard from _Gershwin Publishing v. Columbia Artists_ 443 F.2d 1159 (CA2, 1971). California is within the Ninth Circuit; I presume that the suit against C2 was filed in California (probably Oakland), but I might be wrong. >Their claim that "peripheral data" is illegal is a rather novel idea, and >not supported (to my knowledge) by precedent. I don't think anyone could >argue that a serial number or password is by itself worthy of copyright >protection, since it lacks any creative expression, so they are claiming >it is "indirect infringement". Yes, this is the basic thrust of contributory infringement liability - that the defendant had an important part to play in the fact that infringement took place, without being the direct infringer. Contributory infringement (and its kissing cousin, vicarious infringement, whereby a person under the defendant's control infringes to the benefit of the defendant) are supported by precedent and have been for several years. For example: _Fonovisa v. Cherry Auction_, supra, where defendant swap meet operator leased space to vendors who sold illegitimate copies of musical works, and defendant was aware that those sales were taking place, plaintiffs had stated a claim for contributory infringement sufficient to survive Fed.Rul.Civ.Pro 12(b)(6) motion. _Sega v. Maphia_ 857 F.Supp. 679 (N.D.Cal. 1994), where defendant BBS sysops' role in "copying, including provision of facilities, direction, knowledge and encouragement" was sufficient to establish a prima facie case of contributory infringement; _ITSI TV Productions v. Cal. Auth. of Racing Fairs_ 785 F.Supp. 854 (E.D.Cal. 1992), finding no domestic contributory infringement where plaintiff had no evidence of defendant's mental state or knowledge with respect to direct infringements allegedly facilitated in Mexico, and hence no subject matter jurisdiction; _Demetriades v. Kaufmann_ 690 F.Supp. 289 (S.D.N.Y. 1988), adopting the _Gershwin_ standard, indicating ".. just as benefit and control are the signposts of vicarious liability, so are knowledge and participation the touchstones of contributory infringement", rejecting a theory of contributory infringement against defendants who only made two phone calls to ask about copying of architectural plans and did not provide the means or facilities for the actual copying; _Gershwin Publishing v. Columbia Artists Management_ 443 F.2d 1159 (CA2, 1971), finding contributory infringement where concert promoter generated demand for concerts, collected fees from performers who foreseeably performed copyrighted works without license, and collected payments from independent organizations it created to produce those shows; The famous (well, sort of :) _Universal City Studios v. Sony_ case where the Supreme Court ruled that "time-shifting" videotaping of TV shows was not an infringement was based on a contributory infringement theory. It would have been impractical for Universal City Studios to find and sue individuals who taped occasional TV shows for later viewing; so instead they went after someone worth suing, the people who made the VCRs. The language in the SPA's press release - "Piracy has taken many forms on the Internet. These include making unauthorized copies of software available for download, the posting of serial numbers, cracker and hacker utilities and links to pirate FTP sites. Although many believe piracy is limited to "warez" or illegal copies of software, it extends beyond that narrow definition. Under the law, anyone who knows -- or should have known -- of the infringement and who assists, encourages or induces the infringement is liable for indirect infringement. In each of the actions SPA filed, at least two of the above infringements were present." seems to imply that they may be thinking of contributory contributory infringement - e.g., if (directly) distributing serial numbers or cracking software is contributory infringement*, materially contributing to that material contribution is also infringement. But this seems awfully attenuated from the actual harm. (I don't see much controversy about the idea that putting copyright-protected software up for FTP without the copyright holder's permission is illegitimate; and the notion that merely providing a link to someone else's site is infringement (or even a "material contribution") seems to go much too far. Is a link to a site which links to a site which infringes an infringement? How many links is enough to escape liability? How many links are there between any two web pages, cf. "six degrees of separation"? :) * (because it "materially contributes" to the creation of an unauthorized copy, since the copy of a program being executed in RAM is distinct from an on-disk copy and without cracking software or serial numbers there will be no RAM copy and potentially no initial infringement. _MAI v. Peak_ 991 F.2d 511, 518 (CA9, 1993) cert dismissed 114 S.Ct. 671 (1994) and _Triad Systems v. Southeastern Express_ 95 Daily Journal D.A.R. 11821, 95 CDOS 6890 (August 31, 1995), also see for my own crankiness about _Triad_) >A few months ago I saw Sameer grumbling about people "not paying for >Apache-SSL". Now SPA claims he's operating an ISP to promote piracy. So >first he's a software publisher and now he's a software pirate. Uh, yeah, >whatever. Obviously SPA is on a PR campaign here which defies all >conventional logic. It looks to me like they're trying to achieve results through fear and intimidation that they can't reach via persuasion; e.g., they are trying to create a climate where ISP's turn over user information without a fuss because they don't want to be sued themselves; and where users (and home page "publishers" or authors) are afraid to even discuss infringement, or do anything even close to the conceptual lines between fair use, noncommercial alterations of works (a la _Galoob v. Nintendo_ 964 F.2d 965 (CA9, 1992), where defendants' marketed a "Game Genie" which altered the play of Nintendo cartridges used in concert with it, held to be noninfringing), and infringement. There are some situations where "cracker" software cannot be characterized as inherently illegitimate - many people may want to disable copy protection on software they've legitimately purchased (or "licensed", if that's your view on the shrink wrap question) because it's annoying or incompatible with their hardware configuration. A person with a legitimate copy of software on CD-ROM may want to use it on their non-CD capable laptop, or use it over a nonstandard network. For example, my legitimate copy of Warcraft II won't run unless it sees its parent CD in my CD-ROM drive; which means I can't start a music CD of my choice in the CD-ROM drive and then run my legal copy of Warcraft. (But I probably should be working anyway.) Assuming the user is otherwise playing nicely (e.g., one license per user, blah blah blah) there's no reason to think that disabling copy protection is somehow illegitimate. But it's getting late. More tomorrow. -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From everheul at mail.rijnhaave.nl Sun Oct 13 03:51:00 1996 From: everheul at mail.rijnhaave.nl (everheul at mail.rijnhaave.nl) Date: Sun, 13 Oct 1996 03:51:00 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to Message-ID: <199610131050.LAA28296@mail.rijnhaave.nl> To explain the backround of "binding cryptography" once more; with respect to (interoperable, worldwide) security in the information society socities/governments have to achieve two tasks: 1. stimulating the establishment of a security structure that protects their citizens, but which does not aid criminals. 2. Coping with the use of encryption by criminals outside of this framework. An inherent problem with these tasks is that different socities/governments have different views on the matter. So to achieve the first task you'll need a concept behind the security structure that is flexible enough to incorporate *any* crypto policy, i.e. from liberal (Japan) to non-liberal (France). We believe that "binding cryptography" is flexible enough to achieve this: a liberal crypto policy might use no Trusted Retrieval Parties at all, while a very non-liberal country might want one (government controlled) TRP, a compliance check on all network traffic and a ban on other crypto. With binding cryptography the issue on a crypto policy becomes non-technical and politically debatable: which features does a country want and what implementation? Adam Back[SMTP:aba at dcs.ex.ac.uk] wrote: > This much is the same as clipper I, just the parties have been > renamed (TRP = split escrow key database holders, TTP = US > government). No it is not. Among other things: it is a international solution, it is based on Pub. Key. Enc. and it is flexible enough to follow private-sector developments. It is not a key-escrow solution, as *you* have (in principle) a very large choice in who to trust with your communication. Hal Finney[SMTP:hal at rain.org] wrote: >Another flaw with schemes of this time (in terms of failing to meet >their goals) is that they cannot detect superencryption and other >forms of non-standard encryption of the message body proper. All >they can really do is verify from the outside that the same session >key is encrypted for the two recipients (the intended recipient and >the Government Access to Keys Party - let's not abuse the term by >calling him a Trusted Third Party). But they can't be sure that the >session key is sufficient information to decrypt the message. We offered a solution for the *first* task not for the *second*; the point is that criminals(!) do not gain any real advantage from using the system in that way as they - among other things - still face the key-management problem. The above dicussions are only relevant in countries where the use of crypto outside the structure would be prohibited. BTW, it is by such discussions that I believe such a ban is ineffective and in fact counterproductive. Adam Back[SMTP:aba at dcs.ex.ac.uk] wrote: > The paper suggests that in one plausible implementation, the > checkers referred to could be network service providers: > > from the summary of the paper posted here: >: The idea is that any third party, e.g., a network or service >provider, > ^^^^^^^^^^^^^^^^^^^^^^^^^^^ >: who has access to components 2, 3 and 4 (but not to any additional >: secret information) can: : a. check whether the session keys in >components 2 and 3 coincide; : b. not determine any information on >the actual session key. > > This would allow for instance for a software only implementation of > a madatory key escrow system. The government in question could then > deputize ISPs to do their mandatory GAK compliance checking for > them. (Deputizing companies is a recent trend in law enforcment > techniques anyway). > > This would allow for instance IP level encryption, with > non-conforming encrypted packets being dropped by all ISPs in the > country in question. Something the Singaporeans might find useful. > The checking functionality could also be added to a key escrow > enabled router. > > For this kind of application, binding cryptography is spot on. Jim bell[SMTP:jimbell at pacifier.com] wrote: > I think the biggest problem with allowing "anyone" to check the > correctness of a key is that what is a technical possibility today, > will become a legally-mandated requirement tomorrow. What if > Internet backbone companies and/or ISP's were told that they had to > implement software check these keys, and if they discovered an > "incorrect" escrowed key, they were legally obligated to either > refuse to forward that message, and/or forward a copy of that > message to someone like Spooks at NSA.gov or Thugs at DOJ.gov. The information society is international by nature; we want to securely communicate with Singapore. If Singapore, a democratic country!, has such a crypto policy that they want the above control, then so be it. Don't blame "binding cryptography" for making that possible, but start a dialogue with your politicians on what features of the proposal are acceptable in your country. Some countries seem to have the philosophy that "law-abiding" citizens should have nothing to "hide" from their government, so should not use encryption at all. I think that that is not acceptable. The concept behind the third-party checking is that no "law-abiding" citizen should have any problem that abuse - and only that - of a *voluntary* system can be "seen" by many parties. If and *how* checking is done, is a matter of each society. The same concept holds for many things in life and is well accepted. For instance that is why cars have registration plates: if a car drives through after an accident on a *public* road, then by-standers (third parties) can observe that. I for one don't the information society to be the wild west, where anything goes. Of course, people are rightfully worried that such a checkable system might be abused by a totalitarian regime to control their citizens. However, as long as such a system is voluntary I see no problem. Signs in the USA indicate (cf. the NRC study & remarks of the president) that use of other systems will always be possible. Also, the above discussions already showed that if such a system is voluntary, then there are lots of way to go around it. Adam Back[SMTP:aba at dcs.ex.ac.uk] wrote: > As your paper describes, your system allows anyone to check the > correctness of the escrowed session key. Have you considered > modifying it so that the only person who can check is the owner of a > designated private key of a public/private key pair? This would > allow say for the TTP to check correctness, and not the TRP, nor the > public. I'm not sure of the usefulness of this, but it allows you to > select from the full spectrum according to requirements: > > a) no one can check, PGP second recipient (Carl Ellison, Bill > Stewart) b) recipient only can check (my suggestion) c) holder(s) of > designated keys can check d) anyone can check (your proposal) > > c) should be easy to acheive: restrict d) by having the sender > encrypt the escrowed session key a second time to this public key. Point a) can be circumvented too easily. How do you envision point b? Sending all keys (or a selection) to the recipient for checking is: impractical & dangerous (you want the distance between the actual communication and the guy that can decypher as large as possible). If you don't send keys, then abuse will only show up during a warrant. But that abuse will show up anyway.. So what is the use? Point c is a nice suggestion. Although I for one have no problem that anyone can see that I comply with the rules (..unless of course it is a non-voluntary system etc..). Adam Back[SMTP:aba at dcs.ex.ac.uk] wrote: > My assumption was that a TRP is a government front. (All of the > proposed clipper I escrow agents have been major US defense > contractors/government agencies, in addition the clipper I documents Bring in to action your politicians ("the voice of the people") to let the regulation on Trusted Retrieval Parties be as liberal as you find acceptable. Peter M Allan[SMTP:peter.allan at aeat.co.uk] wrote: > 1) What's in it for the user ? > 2) What happens when the Feds recover meaningless data? 1) They get *one* system set up by governments that will make it possible to securely communicate (and do with business) with the whole (democratic) world. Instead of several partial systems set up by private companies where responsibilities will be vague. I consider a certified public key as a digital passport; setting up the structure for passports is a task of governments. 2) Only during a warrant policemen will see that; what then happens must every society on his own decide. Probably nothing happens, as otherwise the investigation will probably be to disturbed. Best regards, Eric From frissell at panix.com Sun Oct 13 03:55:41 1996 From: frissell at panix.com (Duncan Frissell) Date: Sun, 13 Oct 1996 03:55:41 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <3.0b19.32.19961013065552.00ed6354@panix.com> At 03:34 AM 10/13/96 -0700, Greg Broiles wrote: >In the Ninth Circuit, the standard for contributory infringement is "[o]ne >who, with knowledge of the infringing activity, induces, causes, or >materially contributes to the infringing conduct of another, may be held >liable as a 'contributory' infringer". _Fonovisa v. Cherry Auction_ 96 >C.D.O.S. 517 (CA9, 1996) But how will a civil action be effective as soon as millions of people have 10 mb/s full-time net connections and can be their own ISPs and judgment proof at the same time? DCF From dlv at bwalk.dm.com Sun Oct 13 05:40:25 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Sun, 13 Oct 1996 05:40:25 -0700 (PDT) Subject: PHONE NUMBER In-Reply-To: Message-ID: <25kqVD32w165w@bwalk.dm.com> Sandy Sandfort writes: > I can't seem to get a response to my offer from the usually > loquacious Dimitri. Not true. I already posted 2 responses. Your offer doesn't warrant more. > If you know his phone number, I would > appreciate it if you would send it to me. Try whois dm.com. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From whgiii at amaranth.com Sun Oct 13 07:35:42 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Sun, 13 Oct 1996 07:35:42 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <199610130045.UAA03900@myriad> Message-ID: <199610131452.JAA14215@mailhub.amaranth.com> In <199610130045.UAA03900 at myriad>, on 10/12/96 at 08:45 PM, Matthew Ghio said: >A few months ago I saw Sameer grumbling about people "not paying for >Apache-SSL". Now SPA claims he's operating an ISP to promote piracy. So first he's >a software publisher and now he's a software pirate. Uh, yeah, whatever. Obviously >SPA is on a PR campaign here which defies all >conventional logic. There is an old rule of thumb: Follow the money. SPA is backed by big money corperations including: IBM, MicroSoft, NetScape, & Novell. All of these corporations are in direct compition with Sameer and Apache-SSL. I beleive that Sameer has a comercial web server also but the name illudes me at this time. All of these corporations have strong intrest in damaging Sameer's reputation and also hurting him finacialy. When in doubt always follow the money! -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- *MR/2 ICE: What I like about MS is its loyalty to customers! From azur at netcom.com Sun Oct 13 08:28:11 1996 From: azur at netcom.com (Steve Schear) Date: Sun, 13 Oct 1996 08:28:11 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) Message-ID: >Steve Shear writes: >> >The problem however, is finding a non-US site to hold the hot potato >> >once it has been exported. For example 128 bit Netscape beta was >> >exported a while ago. I don't see it on any non-US sites. This is >> >due to Netscape's licensing requirements, you need a license to be a >> >netscape distribution site, the license doesn't include the right to >> >mirror non-exportable versions on non-US sites. >> >> That's one good application for remailers, and .warez newsgroups. at. > >I don't know of any advertised files by email services using nym >servers, where the file request, and the files are both sent via >remailers. > >The problem with this is currently is that the nym servers couldn't >stand up to the scrutiny if SPA or whoever got interested. The >message flood attack on the nym would reveal the services host. > >The BlackNet architecture solves this problem by posting requests >encrypted with the services key to a newsgroup, but USENET newsgroup >disitribution time is slow (*), and people are spoilt these days with >WWW, and expect results now, not days later. Has anyone tried this to see whether the LOS would or wouldn't be acceptable? > >The requested file can be posted via mixmaster. You would want to use >a different, random chain of remailers each time. A reverse message >flood could reveal the host also, as you can request lots of copies, >and the service will blindly serve the files. (If someone wants to >discover the service host, they send 1000s of requests, then sit back >and watch which user sends most data into the remailer net.) On a related note: I've been charged with developing an Internet service which needs to assure its clients of anonymity. However, we fear some clients may abuse the service and we wish to prevent the abusers from re-enrollment if terminated for misbehavior. (In your example, it would be the person(s) trying to discover the service host via flood). My thought was to base enrollment on some sort of 'blinding' of their certified signature (e.g., from Verisign) which produces a unique result for each signature but prevents the service from reconstructing the signature itself (and thereby reveal the client's identity). I'm calling this negative authentication. Have you come across anyone who has considered this problem or another one which is mathematically very similar? > >To combat this the service could impose a limit on the number of >copies it would serve per day. This allows a denial of service >attack, if someone wants to stop anyone else getting a copy, they just >saturate the service. Still an improvement over no limit. If the service could negatively authenticate users it would need such limits and might not be subject to such attack. > >Of course Ross Anderson's `eternity service' provides the general case >solution for distribution of such data. It is complex to implement >well though. I've never heard of the eternity service. Where can I get more information? BTW, would Eric Hughes' Universal Piracy System also solve such a situation, by distributing or parking snippets of encrypted file data across many 'cooperating' ftp (or whatever access/storage mechanism) sites. Perhaps the negative authentication approach would help here too by preventing flood/denial of service attacks against the 'key' sites. If only snippets of encrypted data are stored on any one host it might make the SPA's goal even more elusive legally. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From azur at netcom.com Sun Oct 13 08:37:26 1996 From: azur at netcom.com (Steve Schear) Date: Sun, 13 Oct 1996 08:37:26 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: >>A few months ago I saw Sameer grumbling about people "not paying for >>Apache-SSL". Now SPA claims he's operating an ISP to promote piracy. So >>first he's a software publisher and now he's a software pirate. Uh, yeah, >>whatever. Obviously SPA is on a PR campaign here which defies all >>conventional logic. > >It looks to me like they're trying to achieve results through fear and >intimidation that they can't reach via persuasion; e.g., they are trying to >create a climate where ISP's turn over user information without a fuss >because they don't want to be sued themselves; and where users (and home >page "publishers" or authors) are afraid to even discuss infringement, or >do anything even close to the conceptual lines between fair use, >noncommercial alterations of works (a la _Galoob v. Nintendo_ 964 F.2d 965 >(CA9, 1992), where defendants' marketed a "Game Genie" which altered the >play of Nintendo cartridges used in concert with it, held to be >noninfringing), and infringement. In Sameer's case they may not get far with forcing him to reveal user identites since any one of them with intelligence is probably using ecash or money orders for payment (something he encourages to protect anonymity). Where's Eric Hughes' Universal Piracy System now that we need it? PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From sandfort at crl.com Sun Oct 13 09:09:43 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Sun, 13 Oct 1996 09:09:43 -0700 (PDT) Subject: PHONE NUMBER In-Reply-To: <25kqVD32w165w@bwalk.dm.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Sun, 13 Oct 1996, Dimitri wrote: > Sandy Sandfort writes: > > I can't seem to get a response to my offer from the usually > > loquacious Dimitri. > > Not true. I already posted 2 responses. Your offer doesn't > warrant more. Dimitri's two posts were non-responsive to the offer raised. Let's do it by the numbers, shall we, Dimitri? 1) Do you agree to come to San Francisco and address a Cypherpunk meeting if your transportation and hotel accomodations are provided? Yes or No? (see 3, below) 2) When would you like to come out? We usually have our monthly meetings on the second Saturday, but I'm sure we could change that, if necessary, for your convenience. Please state a specific date or dates you can fly. (see 3, below) 3) Are there any issues/details you need to have resolved before you can give final answers to (1) and (2), above? If so, what are they? Please be specific. Clear enough? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From adam at homeport.org Sun Oct 13 09:50:16 1996 From: adam at homeport.org (Adam Shostack) Date: Sun, 13 Oct 1996 09:50:16 -0700 (PDT) Subject: [Book] The Cobweb Message-ID: <199610131756.MAA22116@homeport.org> Just finished with 'The Cobweb' by Neal Stephenson and his uncle,* writing under the nym Stephen Bury. The Cobweb is entertaining, and easily worth the $14 I paid. Its cpunk relevance is a little limited except for the Iowa deputy sheriff who figures out an Iraqi biolological weapons scheme in the US, while the CIA, FBI and NSA fight State, Agriculture and each other over how, or if, to react. Mercenary Soviet Antonov transport planes, stateless Kurds, and encrypted radio links all play their parts. We never do find out if the NSA can decrypt them in time. ISBN 0-552-37828-7. Bantam, Sept 1996. *I forget his uncle's name; hes a history professor who can't be seen writing books with a Sci-fi author like Neal. The usefulness of nyms. They also wrote 'Interface.' -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From adam at homeport.org Sun Oct 13 09:53:52 1996 From: adam at homeport.org (Adam Shostack) Date: Sun, 13 Oct 1996 09:53:52 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) In-Reply-To: Message-ID: <199610131759.MAA22134@homeport.org> Steve Schear wrote: | I've been charged with developing an Internet service which needs to assure | its clients of anonymity. However, we fear some clients may abuse the | service and we wish to prevent the abusers from re-enrollment if | terminated for misbehavior. (In your example, it would be the person(s) | trying to discover the service host via flood). Why not have a high sign up fee or deposit? Let people play games, and pay for it. Trying to build morality into a crypto system is tough. Its easier to move the costs up front. Let those who want to pay the deposit fee repeatedly do so. Think of it as a tax refund. :) Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From hal at rain.org Sun Oct 13 11:04:10 1996 From: hal at rain.org (Hal Finney) Date: Sun, 13 Oct 1996 11:04:10 -0700 (PDT) Subject: pgp, edi, s/mime Message-ID: <199610131805.LAA11401@crypt> Thanks for the kind words about my participation with PGP Inc. My comment was really meant more as a disclaimer, though. Realize that I am now a corporate employee in the field rather than a hobbyist, so set your mental filters accordingly. Also, my activities right now are mostly a matter of helping with the finishing touches. Hard work over the past couple of years by Colin Plumb and Derek Atkins has produced the bulk of the code base for PGP 3 and the follow-on products. Still it is very exciting and gratifying for me to be working in this field which I love and which is so important, and I am enjoying it very much. Hal From azur at netcom.com Sun Oct 13 11:17:53 1996 From: azur at netcom.com (Steve Schear) Date: Sun, 13 Oct 1996 11:17:53 -0700 (PDT) Subject: Op-Ed piece Message-ID: We all complain how the media are actively ignoring the crypto issues during the campaign. Here's a chance for us to quickly do something with some impact beyond our group. I'm looking insert an (1000-2000 word) op-ed piece or letter to the editor in my local Sunday paper presenting a non-technical, Libertarian/cypherpunk, view of the present crypto situation, our objections to the government's proposals, etc. Does anyone have a suggestion on where to find such an animal? I'd rather not spend the next day or two writing one. Perhaps we could coordinate a plan to have the same piece inserted next Sunday in various newspapers. -- Steve From roy at sendai.scytale.com Sun Oct 13 11:22:21 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Sun, 13 Oct 1996 11:22:21 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: Message-ID: <961013.110713.0h2.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, rah at shipwright.com writes: > It seems to me that every time I send a message to cypherpunks, I get a 10k > message entitled "RESPONSE FROM CYBERPROMO" from "abusebot at savetrees.com > (Mail AutoResponder)" . I wonder if a 'who cypherpunks' would disclose a subscription from abusebot at savetrees.com? > So. The messages all say send complaints to wallace at cyberpromo.com . That's > what I'm going to do. With every message I get from cyberpromo from now on. I'm already doing that. I began with the very first one I received, and instructed him to block all mail to my two domains. After 3, I began invoicing Mr. Wallace $25 per message. His bill is up to $100 right now. I expect it will go higher (although the snail mail copy _might_ get more attention than the email). Anyone on the list know of a good, heavy-handed collection agency that would like to take this when it tops, say, $500? - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmEVJhvikii9febJAQHjsgP9GxzF6SxzbHEAlxsC7tb1d0ZMit9Bz8AQ iYBHJfpRTtKoufekiO4WyIT+BKL03D1FRL0mmjRw0JJ7Zgj4PAhSuUgJVGMOPTUC sz2VsQVtwHDLZCMys/9EjfoNkQbr7l53j9xRL5QKc5xC92ZBSBd+7zLVUQSs6/CJ prK6cOKi3Mo= =YbHx -----END PGP SIGNATURE----- From jimbell at pacifier.com Sun Oct 13 11:49:45 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 13 Oct 1996 11:49:45 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to Message-ID: <199610131846.LAA20382@mail.pacifier.com> At 11:48 AM 10/13/96 +0000, everheul at mail.rijnhaave.nl wrote: >To explain the backround of "binding cryptography" once more; with >respect to (interoperable, worldwide) security in the information >society socities/governments have to achieve two tasks: 1. >stimulating the establishment of a security structure that protects >their citizens, but which does not aid criminals. I think this is a phony distinction. Practically every product sold today could arguably "aid criminals." It isn't possible to prevent this. And that's the problem with your thinking above: If government argued that it had the authority to regulate any product that, arguably, "aided criminals," then it would automatically be able to regulate anything. > 2. Coping with the >use of encryption by criminals outside of this framework. > >An inherent problem with these tasks is that different >socities/governments have different views on the matter. Given that item we just read about Burma illegalizing the non-authorized use of fax machines and modems, that is a vast understatement! > So to achieve >the first task you'll need a concept behind the security structure >that is flexible enough to incorporate *any* crypto policy, i.e. from >liberal (Japan) to non-liberal (France). Just a second! WHy should technology bow to government policy? Until now, the microcomputer industry has pretty much developed and sold products without much or any (?) regard for what governmental policy would desire. In fact, it isn't even clear that governments have had much opinion about the direction that the microcomputer markets should go. Why should we start adjusting business policies and product capabilities in a way which is hostile to customers, just because the government wants this? > We believe that "binding >cryptography" is flexible enough to achieve this: a liberal crypto >policy might use no Trusted Retrieval Parties at all, while a very >non-liberal country might want one (government controlled) TRP, a >compliance check on all network traffic and a ban on other crypto. Why not ___NOT___ help these guys out? Do they somehow deserve to be assisted in the subjugation of their people? Does the name "Zyklon B" ring a bell? >With binding cryptography the issue on a crypto policy becomes >non-technical and politically debatable: which features does a country >want and what implementation? I would much prefer a situation where freedom is provided and/or guaranteed by technology, and it is NOT debateable! See, one problem is that contrary you your implication above, where you said that crypto policy becomes "politically debateable" (which implies that the ordinary people of a country have some input) the _reality_ is that any such decision will be made by a tiny number of bureaucrats, if they can get away with it. The US Clipper proposal was a classic example of this: There was absolutely no public discussion or debate on it before it was announced, and it was obviously intended to be a fait accompli. Further, nearly all non-governmental people who are aware of the crypto issue disagree with the government's policies in this matter. Clearly, you cannot imply that crypto will REALLY be "politically debateable"! >> For this kind of application, binding cryptography is spot on. >Jim bell[SMTP:jimbell at pacifier.com] wrote: >> I think the biggest problem with allowing "anyone" to check the >> correctness of a key is that what is a technical possibility today, >> will become a legally-mandated requirement tomorrow. What if >> Internet backbone companies and/or ISP's were told that they had to >> implement software check these keys, and if they discovered an >> "incorrect" escrowed key, they were legally obligated to either >> refuse to forward that message, and/or forward a copy of that >> message to someone like Spooks at NSA.gov or Thugs at DOJ.gov. > >The information society is international by nature; we want to >securely communicate with Singapore. If Singapore, a democratic >country!, has such a crypto policy that they want the above control, >then so be it. Don't blame "binding cryptography" for making that >possible, but start a dialogue with your politicians on what features >of the proposal are acceptable in your country. No, I think I _will_ blame your infernal invention for trying to make limited communication possible! There's no doubt that the leadership of places like Singapore might want to restrict communication, but on the other hand they also want to be connected to the rest of the world for "non-political" speech. In effect, they are forced to make a choice. Most countries, except for a very highly authoritarian few, will probably opt for connectivity and this will lead to increased freedom for the people in their countries. _YOU_ are trying to give those governments connectivity while maintaining tyranny. Are you proud of what you're doing? > >Some countries seem to have the philosophy that "law-abiding" citizens >should have nothing to "hide" from their government, so should not use >encryption at all. I think that that is not acceptable. The concept >behind the third-party checking is that no "law-abiding" citizen >should have any problem that abuse - and only that - of a *voluntary* >system can be "seen" by many parties. I think the terms "voluntary" and "abuse" are contradictory in your statement. If the system is "voluntary," then it is presumably "voluntary" to use a non-conforming system, right? And unless the government's goal is to harass or imprison or fine the user for not using that "voluntary" system, there is no purpose in knowing whether a person's use of encryption meets that "voluntary" standard. >If and *how* checking is >done, is a matter of each society. The same concept holds for many >things in life and is well accepted. I see: "How each society decides to use our thumbscrews is totally voluntary and up to each country!" Pardon me while I puke. > For instance that is why cars >have registration plates: if a car drives through after an accident on >a *public* road, then by-standers (third parties) can observe that. I >for one don't the information society to be the wild west, where >anything goes. I'm much closer to "the wild west" than you are, and I like it just fine. I prefer it much better than the tyranny of stratified societies that have enslaved people for over a thousand years. >Of course, people are rightfully worried that such a checkable system >might be abused by a totalitarian regime to control their citizens. >However, as long as such a system is voluntary I see no problem. Maybe you need to remember that the way governments use it, the definition of the word "voluntary" tends to pick up a rather Orwellian meaning. Also, you need to remember that the difference between a "voluntary" and a mandatory system may be as little as a single law passed in the middle of the night by a legislature. A law which you are intending to make possible! > Signs >in the USA indicate (cf. the NRC study & remarks of the president) >that use of other systems will always be possible. You seem to have ignored by conjecture, where I pointed out that Internet backbones and ISP might, hypothetically, be required to check keys and report "violations" to the government on a moment-to-moment basis. Further, they might be prohibited from forwarding messages that do not conform. This gets us back to the definition of the world "voluntary," again. Even if such an eventuality should occur, the government could cynically say that use of non-conforming forms of encryption were still "voluntary," because it's true you could use them. But they wouldn't be very useful if they didn't propagate on the Internet, now would they? >Also, the above >discussions already showed that if such a system is voluntary, then >there are lots of way to go around it. Not if the cooperation of everyone else is coerced! And moreover, not if they are coerced into not dealing with anybody who doesn't go along. You must really hate freedom, huh? Jim Bell jimbell at pacifier.com From nobody at replay.com Sun Oct 13 11:50:25 1996 From: nobody at replay.com (Anonymous) Date: Sun, 13 Oct 1996 11:50:25 -0700 (PDT) Subject: None Message-ID: <199610131850.UAA04763@basement.replay.com> > The NOTS materials were just posted again to a.r.s. via > huge.cajones.com Thanks for telling me where to find the NOTs; I always wanted to read about how to rid myself of body thetans. Now I have been enlightened by Hubbard's words and you are guilty of contributory copyright infringement. (The SPA told me so :) From froomkin at law.miami.edu Sun Oct 13 13:26:14 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Sun, 13 Oct 1996 13:26:14 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: Message-ID: [cc'd to coderpunks] On Sun, 13 Oct 1996, Steve Schear wrote: > >Steve Shear writes: [much cut] > > I've been charged with developing an Internet service which needs to assure > its clients of anonymity. However, we fear some clients may abuse the > service and we wish to prevent the abusers from re-enrollment if > terminated for misbehavior. (In your example, it would be the person(s) > trying to discover the service host via flood). > > My thought was to base enrollment on some sort of 'blinding' of their > certified signature (e.g., from Verisign) which produces a unique result > for each signature but prevents the service from reconstructing the > signature itself (and thereby reveal the client's identity). I'm calling > this negative authentication. > > Have you come across anyone who has considered this problem or > another one which is mathematically very similar? Stefan Brands has a protocol that probably does what you want. And also would form the basis for anonymous internet "postage stamps"... It is unpublished, but he kindly allowed to me describe it in a paper I wrote that discussed whether a bank would ever want to take the risk of allowing bank accounts where it did not know the identity of the customer. The protocol is described at http://www.law.miami.edu/~froomkin/articles/oceanno.htm#ENDNOTE286 [A frames version of the same paper is at http://www.law.miami.edu/~froomkin/articles/ocean.htm but it's harder to jump straight to the footnote you want in that version] **Benjamin Bradley Froomkin, b. Sept. 13, 1996, 8 lbs 14.5oz 21.5"** **Age two weeks: 9 lbs 12 oz, 23"** A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From richieb at teleport.com Sun Oct 13 14:11:49 1996 From: richieb at teleport.com (Rich Burroughs) Date: Sun, 13 Oct 1996 14:11:49 -0700 (PDT) Subject: Fuck Cyberpromo Message-ID: <3.0b34.32.19961013151208.006a24c4@mail.teleport.com> At 11:07 AM 10/13/96 CST, roy at scytale.com wrote: [snip] >Anyone on the list know of a good, heavy-handed collection agency that >would like to take this when it tops, say, $500? Why not just filter the shit? It's not like they're switching addresses or anything. All mail from that address just goes straight to my trash unread... Rich ______________________________________________________________________ Rich Burroughs richieb at teleport.com http://www.teleport.com/~richieb See my Blue Ribbon Page at http://www.teleport.com/~richieb/blueribbon U.S. State Censorship Page at - http://www.teleport.com/~richieb/state New EF zine "cause for alarm" - http://www.teleport.com/~richieb/cause From jimbell at pacifier.com Sun Oct 13 14:27:58 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 13 Oct 1996 14:27:58 -0700 (PDT) Subject: is there no end to AP & Creative Wiretap Arguments? Message-ID: <199610132127.OAA19213@mail.pacifier.com> At 03:47 AM 10/12/96 +0000, attila wrote: > after months of patient explanations to Jim Bell and > sympathizers, going over the same points in 31 flavours, > the same arguments of what I would call "respectable" anarchy > (well stated by Tim May) rather than the "world at war" anarchy of > Jim Bell -- where are we?!? > > I read Jim's first "manifesto" at least 18 months ago; and, the > "refined manifsto" less than a month ago. I have yet to see an > application of civilization which brings AP society up to even the > level of Tombstone AZ just prior to the OK Corral. Be careful about the Wild West analogies. Current theory is that contrary to what Hollywood cooked up for our movie-viewing pleasure, it was a rather peaceful place most of the time. If anything, the reason that certain incidents (OK Corral) were so memorable is that they were, likewise, rare. > > Jim's theories all hinge on betting pools which supposedly can > be run like the lottery where the poor can share a ticket > (egalitarian, of course), anonyminity (which as an argument is > appropriate, but what for in a selfish immoral act?), and a > justice is served attitude, even if there are mistakes. I would be far more worried about "mistakes" if I hadn't already thought through it, and concluded that abuse and misuse and errors would be strongly deterred by the very structure of the AP system. It will most easily attack who coerce the most people, for example politicians, bureaucrats, and some government employees in general, precisely because the cost will be shared among hundreds or thousands. It will also fairly easily get rid of "common criminals," since most people have been a victim of crime at some point in their lives and would be willing to pay to prevent this in the future. However, using AP to attack undeserving people will be difficult precisely because it would be rather expensive, since the cost will presumably not be shared. True, it isn't any kind of centralized coercive control, but it is a excellent form of control, somewhat analogous to the "invisible hand" concept of free markets. The problem is, it's difficult for some people to comprehend the kind of distributed-control that free markets represent. > the whole concept of AP does not even support the concept of > "justice is expeditiously served!" it is a resort to the manners > of dogs and monkeys sitting at the same table --a spiteful, > arrogant player can move the betting pools to assassinate anyone. There is a powerful limitation as to how much one individual can manipulate the system, as I've previously described... And besides, the problem you describe already exists: Gang-related murders are an example. AP would eliminate the gangs, at least to the extent that they are a threat to others. > In other words, are we planning to use James Caan as the lead > runner in "Roller Ball" --except this time we're playing with a > "live" society for which we hold in common the utmost contempt? > > are we trying to return to the bread and circus mentality of > Rome on its deathbed and slide to subjecation by Attila the Hun > who was actually stopped from sacking Rome after the Pope so > impressed him with his regal robes.... deciding tribute from an > established dictatorship was more reliable? --and less costly?!? > > has anyone seen a single social moral fiber in Jim's often > passionate arguments for AP, I'm afraid yours is a vastly distorted question. Let's go back to the beginning, shall we? I've claimed that AP will: 1. Eliminate war and militaries. 2. Eliminate government and taxes. 3. Eliminate dictatorships and political tyranny. 4. Drastically reduce crime and the costs of crime. Add all this up, and presume that I think it's a good thing (I do) and how can you claim that this is not "a single social moral fiber"? Sure, you could claim that AP won't do these things, or not all of them, or not very well. I happen to believe it will. Even if you're partly right, at most you have a challenge to my judgment, not my morality or sincerity. > or even in the "results" in a society > which will never breed another leader: religious, secular, or even > political? What, exactly, is wrong with a society without leaders? Do we NEED leaders? I understand that people have probably gotten so used to the concept of having leaders around that its hard to imagine the alternative, but you're going to have to do better than this to support the existence of leaders. > does AP permit anything except slaves and drones which can > just as easily be replaced by robots? maybe noone will miss news > reports (as 'canned' as they are), This may sound odd, but what is there wasn't any news to report? Maybe that's exaggerating things a bit, there will always be weather and the occasional accident and other events. But watch the news for a while, and notice what a large fraction of it is government-related, politics-related, war-related, coercion-related, etc. > or movies which entertain or provoke? It's unclear why you think AP will prevent this? > or ice cream sundaes at the soda fountain? likewise... > ...and the disappearance of grocers, and doctors, and dentists > bringing forth a new age of subsistence farming and hunting for > the lucky few who might live to a readjusted live expectancy point > of 30 yrs, burning books and computer printouts for cooking and > warmth. Is this line of argumentation a throwback to the "we've got to have a dictator! How else will society operate?" > > why have books or knowledge when there is noone willing to > accept the responsibility of educating your children, the instructor > waiting for the parent of Dumb Suzy to avenge her failing grade? If it's a private, non-coerced school, why should this happen? > sacrificing 55,000 men and frying the brains of another > 1.5 million solely to fatten the industrial war machine? using > John Foster Dulles' "domino theory" to justify the carnage... BTW, in an AP society Vietnam couldn't ever happen, for at least a dozen reasons. > to bad I was still of an era which said 'you will serve if called' > and so stupid to take almost six years to get out. Would you > serve a country today which is rotten to the core? No, I won't. But I will be happy to help eliminate that rot. > "Assassination Politics" is nothing more than a childish game > which 'legalizes' killing anyone you wish. are AP's proponents so > naive they believe the bookies will not have any public person > assassinated by rigging the pools for their own profit? remember, > law enforcement ceased with the return of 'law of the jungle' > anarchy. "Laws" will no longer be enforced, it's true. However, legitimate interests will be defended and intiation of force will be punished. Jim Bell jimbell at pacifier.com From homer at lightlink.com Sun Oct 13 14:31:18 1996 From: homer at lightlink.com (Homer W. Smith) Date: Sun, 13 Oct 1996 14:31:18 -0700 (PDT) Subject: None In-Reply-To: <199610131850.UAA04763@basement.replay.com> Message-ID: > Thanks for telling me where to find the NOTs; I always wanted to read > about how to rid myself of body thetans. Now I have been enlightened > by Hubbard's words and you are guilty of contributory copyright > infringement. (The SPA told me so :) > I am guilty of contributory copyright infringement? Homer From jimbell at pacifier.com Sun Oct 13 15:15:28 1996 From: jimbell at pacifier.com (jim bell) Date: Sun, 13 Oct 1996 15:15:28 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] Message-ID: <199610132214.PAA27575@mail.pacifier.com> At 04:28 PM 10/13/96 -0400, Michael Froomkin - U.Miami School of Law wrote: >It is unpublished, but he kindly allowed to me describe it in a paper I >wrote that discussed whether a bank would ever want to take the risk of >allowing bank accounts where it did not know the identity of the customer. Why should that be a problem? It's the customer's money, isn't it? It's not like the bank is making a loan. It's the customer who should be worried...about the bank's identity. Remember "plausible denial." Shouldn't we believe that if a bank cannot know its customer, likewise it isn't responsible for who that customer is? A bank's legitimate interests should not include acting as enforcer for the government, so any system that prevents this from happening is helpful. And I don't think that a bank can ever be embarrassed (assuming bank accounts are anonymous) by it being revealed that some particular bad guy kept his money there, any more than other cash-based (anonymous) businesses are embarrassed if it is revealed that some bad guy used their services. Jim Bell jimbell at pacifier.com From mixmaster at remail.obscura.com Sun Oct 13 16:08:34 1996 From: mixmaster at remail.obscura.com (Mixmaster) Date: Sun, 13 Oct 1996 16:08:34 -0700 (PDT) Subject: [STEGO] Enigma Message-ID: <199610132241.PAA00152@sirius.infonex.com> Timmy C[ocksucker] May is a phoney and a fraud. From Ryan.Russell at sybase.com Sun Oct 13 16:39:09 1996 From: Ryan.Russell at sybase.com (Ryan Russell/SYBASE) Date: Sun, 13 Oct 1996 16:39:09 -0700 (PDT) Subject: -No Subject- Message-ID: <9610132338.AA13061@notesgw2.sybase.com> Why not just make flute or netscape your shell instead of program manager? (Shell= line in system.ini) Ryan ---------- Previous Message ---------- To: cypherpunks cc: From: kpieckie @ Harding.edu (Compton) @ smtp Date: 10/11/96 11:12:03 PM Subject: -No Subject- Due to the high volume of mail from this list, I rarely get to read every message that comes through here. Thus, I ask a reply be sent to kpieckie at harding.edu directly rather than through the list. Please forgive the interruption if this message is slightly off-topic. The library here at Harding University is attempting to set up some internet computers that run Netscape only and do not allow access to anything else on the computers. We use a scripting program called Flute that hides the Program Manager (WFW 3.11) and reloads Netscape when it is nuked with Alt-F4. Another program removes the ability to use any of the netscape pulldown menus less help. The problem is the keyboard. If a user hit's Alt-F4 after Progman has loaded but before the Flute script executes, Flute is terminated and the user has access to the computer. Are there any programs that will disable Alt-F4 and Control-Esc in Windows? Where can they be attained? Freeware is preferable, shareware is fine, trial period is required for commercial products. Thanks. Kevin kpieckie at harding.edu From lojewski at switzerland-c.it.earthlink.net Sun Oct 13 18:25:21 1996 From: lojewski at switzerland-c.it.earthlink.net (Tom Lojewski) Date: Sun, 13 Oct 1996 18:25:21 -0700 (PDT) Subject: BAY AREA CYPHERPUNKS SATURDAY 10/12 TRESSIDER HALL STANFORD Message-ID: <1.5.4.32.19961014012455.0071f8a4@mail.earthlink.net> How do I get off this list? >X-Sender: erchiu at diablo.cisco.com >Date: Fri, 11 Oct 1996 11:54:43 -0700 >To: Bill Stewart >From: Eric Chiu >Subject: Re: BAY AREA CYPHERPUNKS SATURDAY 10/12 TRESSIDER HALL STANFORD >Cc: cypherpunks at toad.com >Sender: owner-cypherpunks at toad.com > >At 01:06 AM 10/11/96 -0700, you wrote: >>There will be a San Francisco Bay Area Cypherpunks meeting on Saturday 10/12 >>at Stanford University. The meeting location will be the tables outside >>Tressider Hall, where we've met for several previous meetings. >>The canonical time is noon for lunch and milling around, and 1pm >>for organized program. > >Bill - > >What time is the meeting? >Eric Chiu >IS-Finance and Adminstration >Tel: 408-527-1665 >Pager: 415-424-7282 > > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From lojewski at switzerland-c.it.earthlink.net Sun Oct 13 18:29:55 1996 From: lojewski at switzerland-c.it.earthlink.net (Tom Lojewski) Date: Sun, 13 Oct 1996 18:29:55 -0700 (PDT) Subject: Clinternet? Message-ID: <1.5.4.32.19961014012929.0071c86c@mail.earthlink.net> How do I get off this list? >X-Sender: rah at tiac.net >Date: Fri, 11 Oct 1996 12:02:04 -0400 >To: cypherpunks at toad.com >From: Robert Hettinga >Subject: Clinternet? >Sender: owner-cypherpunks at toad.com > >Hoo boy. > >I had the most amazing whiff of paranoia from the morning news. > >Clinton wants to buy the internet back for $500 million so he can watch us >better? > >Nawwww, 'course not... > >Cheers, >Bob Hettinga > >----------------- >Robert Hettinga (rah at shipwright.com) >e$, 44 Farquhar Street, Boston, MA 02131 USA >"The cost of anything is the foregone alternative" -- Walter Johnson >The e$ Home Page: http://www.vmeng.com/rah/ > > > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From lojewski at switzerland-c.it.earthlink.net Sun Oct 13 18:32:47 1996 From: lojewski at switzerland-c.it.earthlink.net (Tom Lojewski) Date: Sun, 13 Oct 1996 18:32:47 -0700 (PDT) Subject: [NOISE] Funny quote in Word-A-Day Message-ID: <1.5.4.32.19961014013218.0071cae0@mail.earthlink.net> How do I get off the cypherpunks list? >Date: Fri, 11 Oct 1996 08:18:24 -0400 (EDT) >From: "P. J. Ponder" >To: cypherpunks at toad.com >Subject: [NOISE] Funny quote in Word-A-Day >Sender: owner-cypherpunks at toad.com > >the Word-A-Day mailing list came up with a humorous quote, >almost germane to some of the ramblings on this list.... > > > >>Reputation: what others are not thinking about you. >> >>To subscribe or unsubscribe, please send a message to >>wsmith at wordsmith.org >>with "Subject:" line as "subscribe " or "unsubscribe". >>Email anu at wordsmith.org if you have any questions, comments or >>suggestions. >>Archives, FAQ, words and more at the WWW site: >>http://www.wordsmith.org/awad/ > >So long, Perry.... >Let us know when you get a new list set up & best wishes. > > >-----BEGIN PGP PUBLIC KEY BLOCK----- >Version: 2.6.2 >mQCNAzBz1GQAAAEEANGl0daeboCV8dBSLxycjYd5tIJNOmKN2Y8hCXhF5cLt0nVu >NUDMgmUWF4zoZtBDNbtVF0wTTxEcBEHOLjIuZKPeiT7Bw266HhTahXxOIaOXZyDj >5VMISVvt9/Ua31JfxfCwK0iPtojFtKcNU13z/hrYA7Q5LfqsVF4ZsVsZPDGdAAUT >tClQLkouIFBvbmRlciA8cG9uZGVyQG1haWwuaXJtLnN0YXRlLmZsLnVzPg== >=lVU7 >-----END PGP PUBLIC KEY BLOCK----- > > > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From jya at pipeline.com Sun Oct 13 18:37:59 1996 From: jya at pipeline.com (John Young) Date: Sun, 13 Oct 1996 18:37:59 -0700 (PDT) Subject: CAG_eng (Crypto AG) Message-ID: <1.5.4.16.19961014013625.09ffae3a@pop.pipeline.com> Anonymous has provided an English translation of the recent article on Crypto AG and NSA in Der Spiegel. http://jya.com/cryptoa2.htm (English) http://jya.com/cryptoag.htm (German) CAG_eng --------- Recall that The Baltimore Sun published a similar report at the end of 1995, as first noted here by Peter Wayner, I believe. See the c'punk archives for more on The Sun article (try Altavista for "Crypto AG"). From lojewski at switzerland-c.it.earthlink.net Sun Oct 13 18:39:45 1996 From: lojewski at switzerland-c.it.earthlink.net (Tom Lojewski) Date: Sun, 13 Oct 1996 18:39:45 -0700 (PDT) Subject: L.Detwieler Message-ID: <1.5.4.32.19961014013918.0071c920@mail.earthlink.net> How do I get off this list? >To: cypherpunks at toad.com >Subject: Re: L.Detwieler >From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) >Comments: Dole/Kemp '96! >Date: Wed, 09 Oct 96 18:11:29 EDT >Organization: Brighton Beach Boardwalk BBS, Forest Hills, N.Y. >Sender: owner-cypherpunks at toad.com > >"Butler, Scott" writes: > >> Clipped from WELCOME TO CYPHERPUNKS >> >The cypherpunks list has its very own net.loon, a fellow named L. >> >Detweiler. The history is too long for here >> >> Can anyone give me the details of The History of this character and wot >> he is on about > >Is it time to update the welcome text and add yours truly to it? > >Timmy May is an asshole. > >--- > >Dr.Dimitri Vulis KOTM >Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps > > --------------------------------------------------------- Tom Lojewski - ProNet Consulting - lojewski at earthlink.net From roy at sendai.scytale.com Sun Oct 13 19:02:19 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Sun, 13 Oct 1996 19:02:19 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: <3.0b34.32.19961013151208.006a24c4@mail.teleport.com> Message-ID: <961013.201053.7B3.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, richieb at teleport.com writes: > At 11:07 AM 10/13/96 CST, roy at scytale.com wrote: > [snip] > >>Anyone on the list know of a good, heavy-handed collection agency that >>would like to take this when it tops, say, $500? > > Why not just filter the shit? Can't filter until the traffic is delivered to the local system here. By that time, I've already paid for its delivery. Wallace and CyberPromo are costing me real, measurable money, and I want it stopped. Besides, it will be a valuable precedent if I can collect (or even obtain a judgement). This is right in line with the junk fax law, which recognized that junk faxes consume the receiver's resources without permission or compensation. If filtering is to be done, it's CyberPromo's responsibility to filter their outgoing traffic. I sent 3 warnings to the designated address (wallace at cyberpromo.com) and provided a simple list of 2 domains to block. Now I'm sending invoices. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmGV3xvikii9febJAQFeAwP9EXI7ti2IBoSfQzswKmzy5roP+FiDOE06 e9W/mcLUUUt3Ul0mxC2cGdVrbUwhP2qdm6JKJsgOvskadHZspjOszzybeFOzw+6M gIuRA01n6qS/lbKfBwdbdCRiqV6wpV+FFyIbpw6+jwsmB09RW1L+07K/6hiaKnYS ZMMD1dKDVwA= =dkOu -----END PGP SIGNATURE----- From cypher at cyberstation.net Sun Oct 13 19:41:58 1996 From: cypher at cyberstation.net (cypher at cyberstation.net) Date: Sun, 13 Oct 1996 19:41:58 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to In-Reply-To: <199610131846.LAA20382@mail.pacifier.com> Message-ID: On Sun, 13 Oct 1996, jim bell wrote: > At 11:48 AM 10/13/96 +0000, everheul at mail.rijnhaave.nl wrote: > >To explain the backround of "binding cryptography" once more; with > >respect to (interoperable, worldwide) security in the information > >society socities/governments have to achieve two tasks: 1. > >stimulating the establishment of a security structure that protects > >their citizens, but which does not aid criminals. > That is pure unadulterated B.S. That is only a flimsy, ruthless pretext, without any foundation whatsoever, to usurp human freedom itself. The use of such "Chicken Little tactics - the sky is falling," is an unvarnished absurdity. The sky is not falling, in the U.S. and a few other places, people are trying to protect their own unbridled oligarchies and elsewhere, where such irrational tactics are being used, it is only being used to disguise the real motive of maliciously seeking to subject others to their will and power. Is it not absolutely, absurdly dichotomous, to say the very, very least, that China, Burma, North Korea, North Viet Nam, Iran, Iraq, Cuba, Germany, the Mossad, the FBI, the NSA, the CIA, the DIA, and various others, who are otherwise mutually exclusive groups are completely in accordance, in this joint effort to oppose strong cryptography? There has to be something wrong, terribly wrong somewhere, and there is! Has any of the latter group given thought that if so many of their adversaries are in agreement with them on this issue, then there may be some compelling reasons to provide others with the privacy of communication tools that will enhance,.aide and abet those who are seeking precious freedom around the world? If we prohibit strong, unbreakable, cryptography, we are depriving a great number of our fellow human beings seeking such freedom from tyranny, of an valuable tool that they can use in the pursuit of that noble cause. Is that not far more important and far more precious to all who cherish freedom, than some irrational fear of how criminals and terrorists might use cryptography for malevolent activities? Who are we going to support? Those few who might use cryptography to break the law along with those who seek to usurp liberty and freedom - or all of the millions of law abiding citizens around the world along with those who seek to free themselves from the chains of despotism. We cannot have it both ways. It must be one or the other, and the choice is clear! If we allow the terrorists and criminals to control our future course, then we all will become victims of those terrorists and criminals. We have very little to lose, if anything, and a great deal to gain. The balance scale is not even close! . > I think this is a phony distinction. Practically every product sold today > could arguably "aid criminals." It isn't possible to prevent this. And > that's the problem with your thinking above: If government argued that it > had the authority to regulate any product that, arguably, "aided criminals," > then it would automatically be able to regulate anything. > Obviously, though I strongly object to Jim's espousing of anarchy in achieving certain ends, in this limited instance I believe Jim is absolutely right. If you are pregnant, you are pregnant; there is no such thing as partial pregnancy or partial freedom and security. Under such arcane principles, we would all be at the absolute mercy of purely arbitrary government regulations. The underlying reason that governments, or governmental agencies, advance the theory that using strong, and yes even unbreakable, encryption aids criminals and terrorists is to perpetuate their oligarchical powers, be it in Burma or here in the United States. Fortunately, in the United States, at least the perpetrators rationalize that they are doing what is right for all of us; nevertheless, they are using their "Chicken Little - the sky is falling," tactics to protect their own personal empires too, either consciously or subconsciously.. The sky is not falling, far from it, careful reflection reveals that those who oppose strong, or unbreakable, encryption, are always talking about some vague potential threat as opposed to real threats. Criminals and terrorists will always find the ways and means to carry out their nefarious activities, with or without strong cryptography, it might take a little more time, but they will find the way to do it. On the other hand, all of the other millions of us, 99.99%+ of the users, who seek only to advance ourselves and the interests that they rightfully serve can never achieve our objectives without strong, unbreakable, encryption technology. , nit to mention all of those who can use it for good and noble cause which advance human freedom. Would we ever consider outlawing automobiles because they kill tens of thousands of people around the globe each year. Automobiles, drugs, cigarettes, alcohol and other causal agents kill far more people and are far more dangerous, by several orders of magnitude, than strong encryption technology. The benefits of encryption security and privacy far outweigh any deleterious problems associated with criminals and terrorists. It is not even remotely close. An information society must encompass the capability to have absolute privacy and security if it is to achieve its promise to make us a better world. One of those promises is that it will eventually free all humans from the power of despotic oppressors. We must struggle but 'We will overcome.' Freedom denied, except where PROPERLY tempered by the harm it might cause to others, is tyranny; and preventing us from using unbreakable cryptographical systems is an obvious denial of free speech and every other freedom that humans hold dear. TVM, Don Wood From hal at rain.org Sun Oct 13 22:34:50 1996 From: hal at rain.org (Hal Finney) Date: Sun, 13 Oct 1996 22:34:50 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] Message-ID: <199610140530.WAA17735@crypt> The "blinded identities" problem is one of the oldest that we have discussed here (although not much recently, of course!). It is basically similar to what cryptographers call "blinded credentials" and is closely related to electronic cash, as Michael Froomkin's example from Stefan Brands points out. I posted an idea a few years ago for how to use the technique to solve the related problem of remailer abuse. A simple way to approximate what you want is to use a standard blinded signature exactly as is done with David Chaum's DigiCash. The customer comes to you and presents some proof of identity. This may be in person via standard paper documents, or on-line via some cryptographic credential as you suggested. You make a list of all of your customers, and make sure that this customer is new, someone you haven't seen before. Now you simply give him a blinded cryptographic signature, of exactly the same form as the blinded coins given out by DigiCash. He unblinds it, and he is left with a signed credential from you, but one which is unlinkable to his identity. When he interacts with you, he displays this credential as proof that he is a customer in good standing. If he violates the terms of your contract, you disable the credential (add it to a list of bad credentials). He can't use this one any more, and he can't get a new one because he is on the list of people who already got their credential. This simple solution suffers from several problems, some of which are endemic to this class of solutions and others which can be addressed with fancier crypto. Among the fundamental problems we have first that verifying identity reliably is difficult to impossible. If people are motivated badly enough, they can forge whatever documents they need. Then they keep signing up with new identities like the kids who use AOL throwaway accounts. Second, if the customer ever loses his credential, he is screwed. He comes to you with some sob story about how his disk crashed and his dog ate his backups, but you have no way of knowing if he actually lost his credential, or if he is an abuser who got his credential cancelled. Another problem is that groups of users can share credentials, so that some hacker club can get a bunch, one for each of them, and then they can all abuse your ISP, getting credentials cancelled, but able to keep going as long as one is left. Problems which can be fixed include that credentials could be stolen, like phone card numbers, so an innocent person gets his credential cancelled and then we are back to the second problem above. You can mostly solve this by having him create a key when he first registers with his credential and require all his interactions to be protected by this key. There are also more elaborate solutions where he wouldn't actually send his credential over, but use zero knowledge techniques to prove that he had one. Unfortunately David Chaum has a pretty good set of patents covering blind signatures, so for a commercial venture you'd probably have to look into the legal situation. I can send you a list of Chaum's patents in the area if you want it. (I had it on my web page but my ISP quit so I need to get a new page going.) Some of the other practical issues are also mentioned in Michael Froomkin's article, like waiting a while after you get your credential before you use it. Hal From jamesd at echeque.com Sun Oct 13 22:44:11 1996 From: jamesd at echeque.com (James A. Donald) Date: Sun, 13 Oct 1996 22:44:11 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to Message-ID: <199610140543.WAA19753@mail1.best.com> At 11:48 AM 10/13/96 +0000, everheul at mail.rijnhaave.nl wrote: >To explain the backround of "binding cryptography" once more; with >respect to (interoperable, worldwide) security in the information >society socities/governments have to achieve two tasks: 1. >stimulating the establishment of a security structure that protects >their citizens, but which does not aid criminals. 2. Coping with the >use of encryption by criminals outside of this framework. Clearly curtains aid criminals. One way of allowing private citizens to have privacy from their neighbors while still enabling legitimate government supervision of citizen units would be to have microphones and observation cameras in every home and shop that can be activated by the government without the citizen units knowledge, thus allowing citizens full curtain enabled privacy without interfering with legitmate government security interests. This will also help the government protect the citizen unit from exposure to dangerous and harmful thoughts and ideas. Present efforts to inclulcate children with a correct outlook on life are often frustrated by subversive, racist, or anti social teachings at home. This measure could help citizen units to ensure that their speech is sensitive to the concerns of minorities and oppressed groups and to current government views. Since many shopkeepers already have such devices in their shop, there is ample precedent for this system. A good start on such a system would be have the existing shop devices run to the police instead of the shopkeeper. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From snow at smoke.suba.com Sun Oct 13 23:38:36 1996 From: snow at smoke.suba.com (snow) Date: Sun, 13 Oct 1996 23:38:36 -0700 (PDT) Subject: Swan song... In-Reply-To: <199610102226.PAA26543@fat.doobie.com> Message-ID: <199610140552.AAA00402@smoke.suba.com> > dthorn at gte.net wrote to All: > d> Perry E. Metzger wrote: > >> Well, folks, after four or five years here, I'm finally leaving. > d> I haven't been on the list more than 6-8 weeks... > You might be expected to defer to those of us who have been here for > years and have seen the list go terribly downhill. > d> ...but in that time, it's > d> been more interesting than I would have guessed for a non-technical > d> forum, which isn't necessarily good... > It's especially not "nesessarily good" when the list was _supposed_ to > be a technical forum concerning cryptography and privacy technology, > along with the few posts concerning pending legislation and the social > effects of such tech. > Now, the average day's traffic is about two-thirds pure noise. What on > earth is interesting about _that_? With the execption of those twits flaming Mr. May, there is noise, and there is NOISE. The noise here is more valuable, insightful, and thoughtful than the signal most places. I joined this list primarily to lurk, as I had been told that it was primarily techincal in nature, and I don't have much to add at that level. I was pleasantly suprised to learn that the content was much more than just technical. There are many of us who _can't_ code, but "we" can think about the protocalls at a different level, and we MUST understand the implications of the technology that "we" are assisting to deploy. "We" must understand what "we" are unleashing, to do less is irresponcible. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From stewarts at ix.netcom.com Sun Oct 13 23:47:08 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 13 Oct 1996 23:47:08 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] Message-ID: <199610140646.XAA03949@dfw-ix12.ix.netcom.com> >> >Steve Shear writes: >> I've been charged with developing an Internet service which needs to assure >> its clients of anonymity. However, we fear some clients may abuse the >> service and we wish to prevent the abusers from re-enrollment if >> terminated for misbehavior. At 04:28 PM 10/13/96 -0400, "Michael Froomkin - U.Miami School of Law" wrote: >Stefan Brands has a protocol that probably does what you want. .... >http://www.law.miami.edu/~froomkin/articles/oceanno.htm#ENDNOTE286 Looks like a really nice paper on anonymity issues; at 485K, it'll take a little while to read :-) The fundamental difficulty in this problem is that you need some demonstrable proof of uniqueness for human users; if you don't have that, you can't transform it into a unique-but-anonymous identity.* The issues are similar to privacy-protecting voter registration problems. Brands's protocol starts with the user going to the bank with proof of ID, and getting a numerical ID which can be blinded and signed. It's a nice approach; you can do cruder approaches by hashing your universal-citizen-unit-ID-number or whatever, but that can be dictionary-searched by feeding all the possible ID numbers through the hash. For some applications, mapping back to a unique human isn't necessary; if you do something like map back to a bank account which has a high minimum balance for setup, this discourages the type of users who don't want to spend $100 just to send spam. Blinding a Verisign signature isn't enough, though - they support personna certificates without proof of identity. Froomkin also points out a class of attacks that can allow abusers to get around Brands's protocol - a group of users get together and abuse one ID till it gets busted, then abuse the next, etc., until they're all burned. Or you hire a bum off the street to get an account for you. Or whatever. [ * There are non-universal-identifier methods for preventing double-use. Voter registration in many places just depends on identification and affidavit, and is often abused (e.g. Chicago graveyard voters and Nevada absentee ballots), but usually not massively abused. Some third-world countries don't even require registration or literacy - they dip your thumb in ink after you vote, using a kind of ink that won't come off for a couple of days. Attacks against this protocol include better solvents :-) ] # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From jamesd at echeque.com Mon Oct 14 00:09:52 1996 From: jamesd at echeque.com (James A. Donald) Date: Mon, 14 Oct 1996 00:09:52 -0700 (PDT) Subject: Clinternet? Message-ID: <199610140708.AAA24799@mail1.best.com> At 06:29 PM 10/13/96 -0700, Tom Lojewski wrote: > > How do I get off this list? send the message "help" to the robot at majordomo at toad.com --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From unicorn at schloss.li Mon Oct 14 00:55:59 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 14 Oct 1996 00:55:59 -0700 (PDT) Subject: A "RIGHT" to strong crypto? [Was: RE: Binding cryptography - a fraud-detectible alternative to In-Reply-To: Message-ID: On Sun, 13 Oct 1996 cypher at cyberstation.net wrote: > > At 11:48 AM 10/13/96 +0000, everheul at mail.rijnhaave.nl wrote: > > >To explain the backround of "binding cryptography" once more; with > > >respect to (interoperable, worldwide) security in the information > > >society socities/governments have to achieve two tasks: 1. > > >stimulating the establishment of a security structure that protects > > >their citizens, but which does not aid criminals. > > > That is pure unadulterated B.S. That is only a flimsy, ruthless pretext, > without any foundation whatsoever, to usurp human freedom itself. > The use of such "Chicken Little tactics - the sky is falling," is an > unvarnished absurdity. The sky is not falling, in the U.S. and a few > other places, people are trying to protect their own unbridled oligarchies > and elsewhere, where such irrational tactics are being used, it is > only being used to disguise the real motive of maliciously > seeking to subject others to their will and power. [...] > If we prohibit strong, unbreakable, cryptography, we are depriving > a great number of our fellow human beings seeking such freedom from > tyranny, of an valuable tool that they can use in the pursuit of that > noble cause. Is that not far more important and far more precious to all > who cherish freedom, than some irrational fear of how criminals and > terrorists might use cryptography for malevolent activities? [...] > An information society must encompass the capability to have absolute > privacy and security if it is to achieve its promise to make us a better > world. One of those promises is that it will eventually free all humans > from the power of despotic oppressors. We must struggle but 'We will > overcome.' Freedom denied, except where PROPERLY tempered by the harm it > might cause to others, is tyranny; and preventing us from using > unbreakable cryptographical systems is an obvious denial of free speech > and every other freedom that humans hold dear. Remember who it is that you must deal with. You must deal with government. Like it or not, government is the medium here. Effectively there are three options. 1> Convince government. 2> Avoid governmnet. 3> Overthrow governmnet. Convince Government: It is my opinion as a Washington resident, attorney and beltway fever observer that this is impossible in any meaningful way. I don't care how many industry people gripe, how many letters go into senators, how many whimpers there are. If the Director of the FBI, key people at Justice, the Director of CIA and the Director of NSA tell the President that their ability to enforce the law, conduct intelligence operations and prosecute high profile cases is going to be severely hampered by strong crypto, you can bet that something is going to get done. Crypto is on the radar folks. So are anonymous remailers (and not just the penet kind) and so are secure communications in general. The government, particularly the executive branch, is a lot more savvy on this issue than even this list has given them credit for. They have a 13th Generation component (Michael Vatis is a great example) who are listened to by craft superiors (Gorelick), know the issues, know the risks, and know the weak points. Be very afraid. Changing their mind is out of the question in my view, and efforts are better directed elsewhere. It would be a bit easier if crypto savvy types like our two .nl friends (of "Binding Cryptography" fame) wouldn't provide them with gelding instruments, but this is to be expected. At this point, some original type will suggest that the people (a minority to be sure as the number of people who know much about the net much less crypto, while increasing, is unlikely to be very effectual) should just start whacking officials who aren't crypto friendly. Let's take it to option #3 then and address this. Overthrow Government: Any student of international relations and/or internal low intensity conflict will realize that there must be a measure of public support to back any kind of organized revolt with political ends as its goal. Terrorism hardly seems a prudent option. Certainly a net terrorist today could use his skill and expertise in causing a great deal more havoc with a great deal less funding and general resource than a terrorist of yore, but what irony. Destroying the net to save it? Bombing power centers to make the internet free for all man? Moreover, without larger scale organization one never reaches the level of "low intensity conflict" but rather remains at the level of "random terrorism." The effectiveness of random terrorism is, I think, historically quite well defined. Essentially it is ineffectual alone. To bring about the level of organization required to raise the stakes to "low intensity conflict" or "organizaed revolt" some cadre of supporters and popular sympathy is required. Not likely in this case. It's hard enough to conduct an effective low intensity campaign with a easily understood mantra (like political system, religious freedom, fundamentalism, etc.) but to conduct one with the goal of overturning crypto regulations...? I understand that many people on this list view the crypto debate as an essentially free speech issue. I tend to agree with this view, but in terms of strict free speech nexi, I am in the minority and even my agreement is tempered with the realization that such an expansive reading of free speech is fringe at best. The question becomes not what is the right intrepretation of the crypto issue, but how strongly public sentiment can be identified with the crypto issue itself. This is a minimal, almost vanishingly small influence outside of this list. So we are left with random terrorism in the name of free strong crypto. Perhaps a few high profile incidents might come off without a hitch by groups who have it together or have some more impressive leadership or exotic background, but individual efforts are unlikely to accomplish a great deal. Between a few small group efforts and perhaps a single or two successful individual efforts to make headline news in a few years times we have then perhaps 5 incidents, two of which might be really scary if they involve bombings or some such. This would require at the very least 10-15 active participants, or in the most extreme case 7-10. Given the past preformance of the FBI I'd suspect that half or more of the efforts would result in arrests. As far as I can tell there are perhaps two or three members on this list who would come anywhere close to doing actual terrorist acts to further strong crypto at the moment. Even by this quite generous estimate I think its clear that in the next 3 years the liklihood of a government overthrow or even a marginally successful terrorist campaign is vanishingly small. Organized low intensity conflict is out of the question in this time frame. 2: Avoid the Government I am convinced this is the only answer. It has essentially always been the cypherpunk answer. "Cypherpunks write code." Cypherpunks get it done. etc. Get the genie out of the bottle and keep it there. This is PGP, this is ssh, this is SSL, this is mixmaster, this is remailers. Get it out, get it working, get there first. Ok. We got some of it there. Now what? The lead time on crypto is about up. In my estimate regulation will be in place by 1998, if not earlier. Remember that in many countries regulation already exists. Efforts put on resisting or moderating crypto are fine. Political action is fine. Even so I submit that technological action is more important at this stage. The delaying games are about over. Where is highly sophisticated stego? Where are larger keys for symetric ciphers? Where is a fully functional and secure "stealth PGP"? Where are anonymous and encrypted WWW clients and hosts which permit chaining? If the crypto war is going to be lost it will be lost in the chill of development when crypto regulation is put into place. If you don't make the guns in the first place, the government has a much easier time taking them away. It is going to take a constitutional amendment or a very very favorable Supreme Court ruling to keep strong crypto legal. There is no "right to crypto," as much as Mr. Wood would like to believe it exists. Sorry Mr. Wood. It isn't going to be as easy as all that. > TVM, > > Don Wood -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Mon Oct 14 01:03:14 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 14 Oct 1996 01:03:14 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610132214.PAA27575@mail.pacifier.com> Message-ID: On Sun, 13 Oct 1996, jim bell wrote: > At 04:28 PM 10/13/96 -0400, Michael Froomkin - U.Miami School of Law wrote: > >It is unpublished, but he kindly allowed to me describe it in a paper I > >wrote that discussed whether a bank would ever want to take the risk of > >allowing bank accounts where it did not know the identity of the customer. > And I don't think that a bank can ever be embarrassed (assuming bank > accounts are anonymous) by it being revealed that some particular bad guy > kept his money there, any more than other cash-based (anonymous) businesses > are embarrassed if it is revealed that some bad guy used their services. I would refer you to Union Bank of Switzerland in the late 80's (kidnapping), BCCI (drug and intelligence money), BMI (drug money/offshore insurance fraud), PNC Bank (accounting fraud), and a host of others I won't bother to list. Banks do suffer from these disclosures, in many cases quite severely. (PNC bank was nearly ruined by their fraud harboring disclosures). Why exactly is it that you think frauds, seizures, compelled customer referrals and the like go unreported to the authorities in something like 75% of the cases? Why exactly is it that you think banks seek to open offshore branches with autonomy and distance from the home branches? Answer: Banking is as much about confidence as any business can be. Anonymous or not, the presence of funds which infringe on regulations in one area or another are frightening to normal banking customers. I know it's a lot to ask, but please stick to areas you know please, rather than making up facts to support your arguments. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From aba at dcs.ex.ac.uk Mon Oct 14 01:24:36 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Mon, 14 Oct 1996 01:24:36 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to In-Reply-To: <199610131050.LAA28296@mail.rijnhaave.nl> Message-ID: <199610140540.GAA00133@server.test.net> Eric Verheul writes: > To explain the backround of "binding cryptography" once more; with > respect to (interoperable, worldwide) security in the information > society socities/governments have to achieve two tasks: 1. > stimulating the establishment of a security structure that protects > their citizens, but which does not aid criminals. I think market forces should cope with this just fine, without governments. The government `stimulation' imposed by the US government on clipper/encryption export has cost the US software industry billions of $ in lost trade, and the US tax payer many more millions paying for the failed secret NSA development of clipper I. I don't see anyone calling for the `government stimulation', quite the opposite; the US software industry is calling for removal of export controls. The US software industry has been extremely uncooperative with Clipper I, II & III. The US public out right rejected clipper I. Then Clinton passed it as a government standard by presidential decree anyway. The USG achieved some small appearance of cooperation from a few companies they black-mailed and bribed into signing on for clipper IV. The USG managed to persuade the OECD to discuss key escrow, and now we see that the USG says that it must pursue key escrow because of the pressure from the OECD. This is simply manipulation, and deception. > We believe that "binding cryptography" is flexible enough to achieve > this: a liberal crypto policy might use no Trusted Retrieval Parties > at all, while a very non-liberal country might want one (government > controlled) TRP, a compliance check on all network traffic and a ban > on other crypto. I agree, binding cryptography is an important new technology for implementing conditional third party access to keys. Have you applied for patents? > With binding cryptography the issue on a crypto policy becomes > non-technical and politically debatable: which features does a > country want and what implementation? Cypherpunks vote is for none. We vote that the civilized countries set a good example to China and Singapore etc, by having no key escrow, TTPs, TRPs etc. > The concept behind the third-party checking is that no "law-abiding" > citizen should have any problem that abuse - and only that - of a > *voluntary* system can be "seen" by many parties. If its voluntary then "abuse" is not abuse, it is just not opting to use the voluntary system. Where is the problem? The problem is that you appear to want to make those who do voluntarily use the escrow systems non-interoperable with those who don't. (The USG wants this also, they can coerce big business into offering escrow software only). > If and *how* checking is done, is a matter of each society. The same > concept holds for many things in life and is well accepted. For > instance that is why cars have registration plates: if a car drives > through after an accident on a *public* road, then by-standers > (third parties) can observe that. I for one don't the information > society to be the wild west, where anything goes. I do. I want the information society to be free. I want free speech. I can not do a hit and run with words. If some group of prudish people do not want to hear free speech, they can hide in enclaves, pay for a censored USENET feed, etc. > Adam Back[SMTP:aba at dcs.ex.ac.uk] wrote: > > As your paper describes, your system allows anyone to check the > > correctness of the escrowed session key. Have you considered > > modifying it so that the only person who can check is the owner of a > > designated private key of a public/private key pair? This would > > allow say for the TTP to check correctness, and not the TRP, nor the > > public. I'm not sure of the usefulness of this, but it allows you to > > select from the full spectrum according to requirements: > > > > a) no one can check, PGP second recipient (Carl Ellison, Bill > > Stewart) > > > > b) recipient only can check (my suggestion) > > > > c) holder(s) of designated keys can check > > > > d) anyone can check (your proposal) > > > > c) should be easy to acheive: restrict d) by having the sender > > encrypt the escrowed session key a second time to this public key. > > Point a) can be circumvented too easily. If the system is voluntary, circumventing it is opting not to make use of the voluntary key escrow. This is by definition not a crime. > How do you envision point b? Sending all keys (or a selection) to > the recipient for checking is: impractical & dangerous (you want the > distance between the actual communication and the guy that can > decypher as large as possible). I don't undestand your point. You give away less by letting the recipient check than you do by letting the government (point c), or anyone (point d) check. This is how I envisioned it working, RSA and IDEA encryption: parties: Alice: Alices public key = PK_a, Alice's secret key = SK_a Bob: PK_b, SK_b Government: PK_g, SK_g Alice is sending Bob the message M. E_b = RSA_encrypt( PK_b, left-pad_b || session-key || right-pad_b ) E_g = RSA_encrypt( PK_g, left-pad_g || session-key || right-pad_g ) encrypted-data = IDEA_encrypt( session-key, left-pad_g || right-pad_g || M ) Alice sends Bob: C = E_b || E_g || encrypted-data Bob can decrypt. He can check that the government can decrypt by repeating: E_g = RSA_encrypt( PK_g, left-pad_g || session-key || right-pad_g ) If Alice replaces the session key in E_g with garbage, then the data is not GAKed. Bob will be able to detect this. The government will not (at least not without trying to decrypt). > If you don't send keys, then abuse will only show up during a > warrant. But that abuse will show up anyway.. So what is the use? It's voluntary, if it turns out that you did not use key escrow during a warant, then the keys weren't escrowed. This is what you get with a voluntary system, people don't have to use it. If you choose to allow the person who you are corresponding with to verify that you are escrowing your keys, that is your business. If you choose to allow the government also to check (option c, or d) then that also is your business. The whole system is voluntary. I don't see how you can arrange it any other way, and still claim that it is a `voluntary' system. > Point c is a nice suggestion. Although I for one have no problem > that anyone can see that I comply with the rules (..unless of course > it is a non-voluntary system etc..). The TTP might want to be the only checker. With c), the TRP itself can not check compliance. The TRP has no information until the TTP decrypts, and hands it the key for recovery. This means the TTP does not have to trust the TRP not to decrypt packets, without cooperation from the TTP. user calculates: E_trp = ElGamal_encrypt( PK_trp, session-key ) and sends: E_ttp = ElGamal_encrypt( PK_ttp, random-pad || E_trp ) E_user = ElGamal_encrypt( PK_user, session-key ) (random-pad to avoid any further binding checks) now TTP can check, by decrypting E_ttp to get E_trp, and using the normal binding check that E_trp and E_user are encryptions of the same session key. The TTP sends TRP E_trp, and TRP can decrypts it, if the request satisfies it's policies. If the TTP further wishes that the TRP does not see the session key, even when the TTP has cooperated with the TRP to get the key, you could arrange key splitting: user calculates: session-key = session-A XOR session-B E_trpa = ElGamal_encrypt( PK_trp, session-A ) user sends: E_ttpa = ElGamal_encrypt( PK_ttp, random-pad || E_trpa ) E_ttpb = ElGamal_encrypt( PK_ttp, session-B ) E_usera = ElGamal_encrypt( PK_user, session-A ) E_userb = ElGamal_encrypt( PK_user, session-B ) recipient calculates: session-A = ElGamal_decrypt( SK_usera, E_usera) session-B = ElGamal_decrypt( SK_userb, E_userb) session-key = session-A XOR session-B TTP checks: check = bind( E_usera, E_trpa ) AND bind( E_ttpb, E_userb ) session-A = ElGamal_decrypt( SK_ttp, E_ttpb) TRP at TTP's request: session-B = ElGamal_decrypt( SK_trp, Etrp ) Then TTP calculates: session-key = session-A XOR session-B Adam -- #!/bin/perl -sp0777i Message-ID: On Fri, 11 Oct 1996, Roy M. Silvernail wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, svmcguir at syr.edu writes: > > > roy at scytale.com said > > [re: my debit card] > > >> I have one of those, too. A couple of months ago, Thrifty car rental > >> refused to accept it to rent a car. (the agent was pretty snotty about > >> it, too) Beginning of a trend? > > > > Did he recognize that it wasn't a "real" card himself? I find that many > > cashiers don't know what it is. If you just say its a Visa (or MC etc.) > > they'll use it. It works just like a real card when they swipe it. > > She recognized it, alright. Of course, it says "NORWEST Instant Cash > and Check" in brilliant yellow letters. > > The exchange was like this: > > Me: offers debit card > > Her: "That's a check cashing card." > > Me: "No, it is _not_ a 'check cashing card'." > > Her: "Well, it's a debit card. We don't accept those." > > No sign, no warning. If I hadn't been on a tight business schedule, I'd > have walked out. Any idea what the basis for refusing "debit" cards is? I've heard that one concern is that debit cards will often not hold a high enough balance to be used as a security deposit. How this applies in terms of rental cars is a bit beyond me. > - -- > Roy M. Silvernail [ ] roy at scytale.com > DNRC Minister Plenipotentiary of All Things Confusing, Software Division > PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 > Key available from pubkey at scytale.com > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBMl45ZRvikii9febJAQH4cAP/X7sjlk2W4ys9VKxwDfb70cQRSoWp0NYX > JWz8b1Od625DN4sVQI6t8eHRPfns696Ac/MeYWT0YvAHAXeK6VoLr+/S7xCGBeAp > G8RjU0VJGzLtHYVgXme+ouM+ksMWj76fwCsy6KyQT5sKtnlCWY81wqnjcS+RxWMa > bFOhNTLRm4o= > =venZ > -----END PGP SIGNATURE----- > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Mon Oct 14 05:17:23 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 14 Oct 1996 05:17:23 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to In-Reply-To: <199610131050.LAA28296@mail.rijnhaave.nl> Message-ID: On Sun, 13 Oct 1996 everheul at mail.rijnhaave.nl wrote: > Of course, people are rightfully worried that such a checkable system > might be abused by a totalitarian regime to control their citizens. > However, as long as such a system is voluntary I see no problem. Signs > in the USA indicate (cf. the NRC study & remarks of the president) > that use of other systems will always be possible. I believe this paragraph is alone absolute proof that forums which permit only discussion of technical details, and not the politics thereof, are counterproductive. The author above has so little concept of the nature of the American Political system, and indeed the political systems which will seek to regulate cryptography in democratic governments all over the world, as to be outright dangerous. -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From peter.allan at aeat.co.uk Mon Oct 14 05:47:22 1996 From: peter.allan at aeat.co.uk (Peter M Allan) Date: Mon, 14 Oct 1996 05:47:22 -0700 (PDT) Subject: Binding Cryptography - a fraud-det... Message-ID: <9610141247.AA19937@clare.risley.aeat.co.uk> 1) What's in it for the user ? A voluntary scheme that offers nothing for the user won't be used. A compulsory scheme gains nothing for anyone (to be shown later). Even standardisation for its own sake (making it popular for being popular, regardless of merit) won't do much. DOS and driving on the right are not universal. 2) What happens when the Feds recover meaningless data ? You could ban unrecognised data, with sampling by a TRP. You mean I'm called to the Police Station to explain my .qfx file ? 3) Are you going to ban all messages that might contain stego-data ? Ban here means flag as "session keys may differ". 4) How will you detect and punish gangs who share a private key ? > Eric Verheul [everheul at mail.rijnhaave.nl] Hal Finney[SMTP:hal at rain.org] wrote: >Another flaw with schemes of this time (in terms of failing to meet >their goals) is that they cannot detect superencryption and other >forms of non-standard encryption of the message body proper. All >they can really do is verify from the outside that the same session >key is encrypted for the two recipients (the intended recipient and >the Government Access to Keys Party - let's not abuse the term by >calling him a Trusted Third Party). But they can't be sure that the >session key is sufficient information to decrypt the message. > We offered a solution for the *first* task not for the *second*; the > point is that criminals(!) do not gain any real advantage from using > the system in that way as they - among other things - still face the > key-management problem. The above discussions are only relevant in > countries where the use of crypto outside the structure would be > prohibited. BTW, it is by such discussions that I believe such a ban > is ineffective and in fact counterproductive. I'm still puzzled as to what the point of the scheme is if other encryption is legal or other encryption is undetectable. It makes as much sense as a law against successful unaided suicide. Here are 2 suggested solutions to the criminals' key management problem allowing them to exploit Binding Cryptography. Plan 1) Ronald wishes to send a secret message to Margaret via a BC scheme. He first chooses a session key and encrypts his message with it. He hides the message in a stego file and signs it. The session key he chose he now encrypts (ElGamal) with Margaret's pubkey. He decrypts this with his own privkey to get a different session key. Call this S. (Cheats who trust each other could share a keypair so the message will not appear to go to himself.) He encrypts the signed stegofile with key S and sends it to himself and Margaret and a few TRPs. All observers agree the session key S was used all round. The message even looks innocent if sampled by the TRP. The stegocontent is only readable by Margaret's privkey (reading the key-to-Ronald field). This can be beaten by enforcing a random session key as opposed to a derived one. Make S be the output of a hash for which Ronald proves in ZK that he knows the input. (It is not clear from your description that you do this.) Plan 2) Use signed stego. Base key exchange on Diffie-Hellman with the first cyphertext variable in the ElGamal scheme. G=g**k Or base key exchange on something internal to the stego, as desired. Get half-baked politicians to see GAK isn't a vote winner and only wastes money. Unicorn says convincing government is impossible, but if they care about nothing else, they listen for where the votes are. Anyone wanting to find GAK-neutral work to think about could follow a few of the IETF's working groups. Why make something obnoxious ? Peter Allan peter.allan at aeat.co.uk From jya at pipeline.com Mon Oct 14 06:32:21 1996 From: jya at pipeline.com (John Young) Date: Mon, 14 Oct 1996 06:32:21 -0700 (PDT) Subject: FLY_not Message-ID: <1.5.4.16.19961014133038.350f81cc@pop.pipeline.com> 10-13-96. CoWo: "Encryption confusion" Reminded of the secret Clipper algorithm, I sought details from IBM. I asked a spokeswoman why the company hadn't just put out a nice, snappy white paper explaining its new approach to key recovery. "We spent three months trying to do that, quite literally," the spokeswoman said. "It's pretty confusing stuff, and whenever we get it on paper, we aren't happy with it." 10-12-96. InWe: "IBM Coalition May Not Fly" [Thanks, WR] "The relaxation on encryption is in many ways an extortion of industry," said Bob Gargus, president of the Atalla. "If this starts to happen for export, how many companies will be able to support two standards? I think every American should be worried." But Greg Simon, domestic policy adviser to Vice President Al Gore, said, "We're not looking for an answer that's universally popular. We're looking for a solution that's balanced and fair." 10-11-96. RDSN: "Bellcore Theory Affects Security" "Future applications, some theorize, that work on smart cards might work on your Pentium PC," says William Barr. Most smart cards use private key encryption, such as DES and RSA, making it all the more unlikely that Bellcore's theory would work on smart cards. However, the threat still should be investigated because the intention eventually is to use public key encryption for wireless communications and identification validation. "ABA: Banks Should Issue Cards" Only deposit institutions should issue smart cards, says the American Bankers Association. ----- http://jya.com/flynot.txt ftp://jya.com/pub/incoming/flynot.txt FLY_not From usura at xs4all.nl Mon Oct 14 06:50:16 1996 From: usura at xs4all.nl (Alex de Joode) Date: Mon, 14 Oct 1996 06:50:16 -0700 (PDT) Subject: AW: Binding cryptography - a fraud! Message-ID: <199610141350.PAA19087@xs1.xs4all.nl> Eric Verheul sez: [..] : I agree to some extend that our system could be used in a totalitarian country, to make : certain censorship possible. On the other hand, it doesn't make their job especially easy: : they can forbid and control any type of "strange" data, i.e. encrypted data. One could : argue that our system at least gives security between citizens. : The whole problem is that you don't trust your government, well I do (till some : extend). I get the impression that this is a typical USA problem. Which part of the 'IRT enquete' made you trust our government ? : Eric -AJ- -- " The way to combat noxious ideas is with other ideas. The way to combat falsehoods is with truth. " -- Justice William O. Douglas, 1958 From dlv at bwalk.dm.com Mon Oct 14 06:50:19 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 14 Oct 1996 06:50:19 -0700 (PDT) Subject: L.Detwieler In-Reply-To: <1.5.4.32.19961014013918.0071c920@mail.earthlink.net> Message-ID: <95isVD51w165w@bwalk.dm.com> Tom Lojewski writes: > How do I get off this list? If you don't want to receive inane rants in your mailbox which have nothing to do with cryptography, send the word "remove" (no quotes) to tcmay at got.net. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From raph at CS.Berkeley.EDU Mon Oct 14 06:52:57 1996 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Mon, 14 Oct 1996 06:52:57 -0700 (PDT) Subject: List of reliable remailers Message-ID: <199610141350.GAA08848@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail. For more information, see: http://www.c2.org/~raph/premail.html For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post reord"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ksub"; $remailer{'alpha'} = ' alpha pgp'; $remailer{'nymrod'} = ' alpha pgp'; $remailer{"lead"} = " cpunk mix pgp hash latent cut ek"; $remailer{"nemesis"} = " cpunk pgp hash latent cut"; $remailer{"exon"} = " cpunk pgp hash latent cut ek"; $remailer{"vegas"} = " cpunk pgp hash latent cut"; $remailer{"haystack"} = " cpunk mix pgp hash latent cut ek"; $remailer{"ncognito"} = " mix cpunk pgp hash latent"; $remailer{"lucifer"} = " cpunk mix pgp hash latent cut ek"; $remailer{"jam"} = " cpunk mix pgp hash latent cut ek"; $remailer{"winsock"} = " cpunk pgp hash cut ksub reord"; $remailer{'nym'} = ' newnym pgp'; $remailer{"balls"} = " cpunk pgp hash latent cut ek"; $remailer{"squirrel"} = " cpunk mix pgp hash latent cut ek"; $remailer{"middle"} = " cpunk mix pgp hash middle latent cut ek reord"; $remailer{'cyber'} = ' alpha pgp'; $remailer{"dustbin"} = " cpunk pgp hash latent cut ek mix reord"; $remailer{'weasel'} = ' newnym pgp'; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (cyber mix) (weasel squirrel) The winsock remailer does not accept plaintext messages. The alpha and nymrod nymservers are down due to abuse. However, you can use the cyber nymserver. The nym.alias.net server will be listed soon. See http://www.cs.berkeley.edu/~raph/n.a.n.html for details. 403 Permission denied errors have been caused by a flaky disk on the Berkeley WWW server. Hopefully, this is fixed by now. The penet remailer is closed. Last update: Mon 14 Oct 96 6:47:45 PDT remailer email address history latency uptime ----------------------------------------------------------------------- jam remailer at cypherpunks.ca *--**+**-*** 34:04 99.98% dustbin dustman at athensnet.com ++--+++--+++ 1:45:22 99.97% cyber alias at alias.cyberpass.net -*-++++-*+* 56:03 99.92% haystack haystack at holy.cow.net ** ###-+-*## 23:32 99.88% exon remailer at remailer.nl.com *###**# -### 20:05 99.76% mix mixmaster at remail.obscura.com ++++++---+++ 3:26:12 99.74% amnesia amnesia at chardos.connix.com ----------- 4:19:40 99.69% squirrel mix at squirrel.owl.de +--------+++ 2:39:05 99.55% lead mix at zifi.genetics.utah.edu +---++++-+++ 1:06:16 99.44% extropia remail at miron.vip.best.com ---_. ----- 10:55:12 97.50% balls remailer at huge.cajones.com *-****** *** 21:59 96.47% middle middleman at jpunix.com - ---- . - 4:47:12 94.79% replay remailer at replay.com ****++- * 26:40 93.91% winsock winsock at c2.org -+++------ 3:00:33 78.61% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From bkmarsh at feist.com Mon Oct 14 07:31:19 1996 From: bkmarsh at feist.com (Bruce M.) Date: Mon, 14 Oct 1996 07:31:19 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <199610130045.UAA03900@myriad> Message-ID: On Sat, 12 Oct 1996, Matthew Ghio wrote: > A few months ago I saw Sameer grumbling about people "not paying for > Apache-SSL". Now SPA claims he's operating an ISP to promote piracy. So > first he's a software publisher and now he's a software pirate. Uh, yeah, > whatever. Obviously SPA is on a PR campaign here which defies all > conventional logic. More likely is that he wouldn't pay them $10,000 to "protect" his own software interests and they decided to make him an example.. ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From dlv at bwalk.dm.com Mon Oct 14 07:46:07 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 14 Oct 1996 07:46:07 -0700 (PDT) Subject: Anatomy of a Hoax In-Reply-To: <3260422F.115654B7@slonet.org> Message-ID: <73LsVD56w165w@bwalk.dm.com> Path: perun!news2.panix.com!panix!feed1.news.erols.com!howland.erols.net!news.sprintlink.net!news-peer.sprintlink.net!uunet!news-in2.uu.net!news.callamer.com!news at twizzler.callamer.com From: "Brian G. Hughes" Newsgroups: alt.shenanigans Subject: Anatomy of a Hoax Message-ID: <3260422F.115654B7 at slonet.org> Date: Sat, 12 Oct 1996 18:13:19 -0700 Organization: Call America Internet Services +1 (805) 541 6316 Lines: 47 NNTP-Posting-Host: boobs.eorbit.net Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit The press release went out in mid-week. "Arm the Homeless to Donate Firearms, Training to S.L.O Homeless Community." Modeled after a similar ATH hoax done a few years back by some OSU students in Columbus, Ohio, this version had the press jumping. "[F]or someone in the underclass, a firearm works as 'the great equalizer,'" the press-release read. "[A] homeless person with a gun is just as powerful as his wealthy or politically powerful counterpart..." The answering machine I set up to take ATH calls was soon swamped with interview requests from the local newspaper and newsweekly and the local television station. I wrote up a bulletin and schedule of events for our fictitious organization, including fund-raising rallies, interviews with homeless folks, and weapons training. I then called some friends and enlisted their help. Early the next week, we arranged to fake an officers meeting to discuss our interviews with homeless folks and decide which ones to donate guns to. We then invited the press. The first to show was the K--- camera crew. Shortly after they arrived, a confederate dressed somewhat bum-like showed up, rolling a shopping cart full of junk. One of the items was three firearms wrapped in a ragged blanket. The camera crew went nuts, and our confederate explained that he'd managed to pick these up on the cheap and they only had to be doctored a little. The newspaper and newsweekly reporters showed up next. Even though the newspaper reporter had found out about the Columbus hoax on the web, the reporters stuck around and covered our meeting. They so much /wanted/ to believe this great story that they were willing to buy any story I gave them. We were the top story at six and the number two story at eleven. Alas, the police got interested, and we didn't really want to get them upset (you wouldn't like him when he's angry), so we fessed up. But it was good while it lasted. From rah at shipwright.com Mon Oct 14 07:48:53 1996 From: rah at shipwright.com (Robert Hettinga) Date: Mon, 14 Oct 1996 07:48:53 -0700 (PDT) Subject: fwd: Privacy on the Internet Message-ID: --- begin forwarded text X-Sender: oldbear at tiac.net Mime-Version: 1.0 Date: Mon, 14 Oct 1996 08:48:23 -0300 To: dcsb at ai.mit.edu (Digital Commerce Society of Boston) From: The Old Bear Subject: fwd: Privacy on the Internet Sender: bounce-dcsb at ai.mit.edu Precedence: bulk Reply-To: The Old Bear INTERNET USERS VALUE THEIR PRIVACY The 1996 Equifax/Harris Consumer Privacy Survey for the Internet reveals that Internet users place a high premium on their online privacy, relative to non-Internet users. Sixty percent of the Internet users interviewed said their anonymity shouldn't be compromised when they visit a Web site or use e-mail. Only 45% of non-Internet users were sympathetic to the desire for online anonymity. About half (49%) of the Internet users who participated felt that the federal government should be restricted in its ability to scan Internet messages, compared to only a third (34%) of non-users. Seventy-one percent of Internet users did not want online service providers to track their Web surfing patterns for marketing purposes, while 63% of non-users felt this activity was intrusive. The telephone survey of 36 million people also found that Internet users tended on average to be better educated, earn more money and have a somewhat more liberal outlook than non-users. source: BNA Daily Report for Executives October 10, 1996 - page A24 CONSORTIUM TO DEVELOP NET PRIVACY PRINCIPLES A group of companies involved in electronic commerce via the Internet have banded together to develop a set of privacy principles for doing business over the Net. The Privacy Assured group includes WorldPages, Inc., Four11, I/PRO, Match.Com and NetAngels.Com, and was sparked by recent reports of database services such as Nexis/Lexis providing sensitive information to paying customers. Privacy Assured, which is a pilot program of the Electronic Frontier Foundation's eTrust project, will post its blue PA logo on Web sites that adhere to its standards. These standards include: not knowingly listing information about individuals that has not been volunteered for publication; not allowing reverse searches to determine individuals' names from e-mail addresses, phone numbers or other information; releasing only aggregated usage statistics, not individual information; and giving individuals the option to delete personal information from lists. source: Broadcasting & Cable October 7, 1996 page 87 via edupage ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ To unsubscribe from this list, send a letter to: Majordomo at ai.mit.edu In the body of the message, write: unsubscribe dcsb Or, to subscribe, write: subscribe dcsb If you have questions, write to me at Owner-DCSB at ai.mit.edu --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From attila at primenet.com Mon Oct 14 08:42:10 1996 From: attila at primenet.com (attila) Date: Mon, 14 Oct 1996 08:42:10 -0700 (PDT) Subject: Stick to what you know In-Reply-To: Message-ID: <199610141631.KAA20157@infowest.com> In , on 10/14/96 at 04:01 AM, Black Unicorn said: .On Sun, 13 Oct 1996, jim bell wrote: . [drivel deleted] .> .> Jim Bell .> jimbell at pacifier.com .> . [meat deleted...] . .I know it's a lot to ask, but please stick to areas you know please, rather .than making up facts to support your arguments. yes, Jim, there is a Santa Claus, but not every situation can be solved by AP, not even the long arm of a corrupt law. -- "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." --General John Sheehan on their reasons for InfoWar involvement From azur at netcom.com Mon Oct 14 09:20:13 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 14 Oct 1996 09:20:13 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] Message-ID: >>> >Steve Shear writes: >>> I've been charged with developing an Internet service which needs to assure >>> its clients of anonymity. However, we fear some clients may abuse the >>> service and we wish to prevent the abusers from re-enrollment if >>> terminated for misbehavior. > >At 04:28 PM 10/13/96 -0400, "Michael Froomkin - U.Miami School of Law" > wrote: >>Stefan Brands has a protocol that probably does what you want. >.... >>http://www.law.miami.edu/~froomkin/articles/oceanno.htm#ENDNOTE286 > >Looks like a really nice paper on anonymity issues; at 485K, it'll take >a little while to read :-) Yes, it was quite a load, but very good material. > >The fundamental difficulty in this problem is that you need some >demonstrable proof of uniqueness for human users; if you don't have that, >you can't transform it into a unique-but-anonymous identity.* >The issues are similar to privacy-protecting voter registration problems. > >Brands's protocol starts with the user going to the bank with proof of ID, >and getting a numerical ID which can be blinded and signed. >It's a nice approach; you can do cruder approaches by hashing your >universal-citizen-unit-ID-number or whatever, but that can be >dictionary-searched >by feeding all the possible ID numbers through the hash. > >For some applications, mapping back to a unique human isn't necessary; >if you do something like map back to a bank account which has a high >minimum balance for setup, this discourages the type of users who >don't want to spend $100 just to send spam. > >Blinding a Verisign signature isn't enough, though - they support >personna certificates without proof of identity. Is it possible to determine the level of Verisign signature to screen out personna certificates? > >[ * There are non-universal-identifier methods for preventing double-use. >Voter registration in many places just depends on identification and >affidavit, and is often abused (e.g. Chicago graveyard voters and >Nevada absentee ballots), but usually not massively abused. >Some third-world countries don't even require registration or literacy - >they dip your thumb in ink after you vote, using a kind of ink that >won't come off for a couple of days. Attacks against this protocol >include better solvents :-) ] Of course, if elections were very infrequent, they could cut off a finger each time you vote :-) You all have given me much to think about. Thanks. From jimbell at pacifier.com Mon Oct 14 09:23:07 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 14 Oct 1996 09:23:07 -0700 (PDT) Subject: FLY_not Message-ID: <199610141622.JAA06348@mail.pacifier.com> At 09:30 AM 10/14/96 -0400, John Young wrote: > 10-13-96. CoWo: > > "Encryption confusion" > > Reminded of the secret Clipper algorithm, I sought > details from IBM. I asked a spokeswoman why the company > hadn't just put out a nice, snappy white paper > explaining its new approach to key recovery. "We spent > three months trying to do that, quite literally," the > spokeswoman said. "It's pretty confusing stuff, and > whenever we get it on paper, we aren't happy with it." That's interesting...whenever they get it on paper, _we_ aren't happy with it either! Jim Bell jimbell at pacifier.com From wombat at mcfeely.bsfs.org Mon Oct 14 09:49:18 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Mon, 14 Oct 1996 09:49:18 -0700 (PDT) Subject: [NOISE] Re: Clinternet? In-Reply-To: <1.5.4.32.19961014012929.0071c86c@mail.earthlink.net> Message-ID: It's just a joke. Delete before reading. On Sun, 13 Oct 1996, Tom Lojewski wrote: > > How do I get off this list? > First, reply to every message posted to the list, asking "How do I get off this list"? 1500 people will get each and every message, and if all of them respond, maybe the incomming mail will fill up the com-pute-er at your place, until little ones and zeros run out all over the floor. Your system administrator (god, to you, mortal) will then delete your account, solving your problem. If this doesn't happen, go to the place where they keep your comp-ute-erz and open the door. This make take some force, as the system administrators (gods, to you, mortal) do not like you playing with their toyz. Find the mail server. If you don't know which one is the mail server, don't despair; just start with the biggest thing with the most blinkin' lights and work your way towards the smallest. Take off the coverz of all of da mail serverz, and find the cypherpunks wire. It is probably one of the red ones, or maybe black, or something. Use a pair of wire cutters to cut the cypherpunks wires, and all wirez that look like they might be cypherpunks wirez. Be sure to leave your wristwatch inside one of the mailserverz when finished. All good system administratorz (godz, to you, mortal) do this when dey werks on da mailserverz. When you are finished, stand under the smoke detector and light up a smoke. Wait for the halon system to discharge. You will not be bothered by any more cypherpunks mail. :) OR, you could just send a message to majordomo at toad.com, with the following in the BODY, not the SUBJECT: unsubscribe cypherpunks lojewski at switzerland-c.it.earthlink.net From sameer at c2.net Mon Oct 14 11:19:16 1996 From: sameer at c2.net (sameer at c2.net) Date: Mon, 14 Oct 1996 11:19:16 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT Message-ID: <199610141819.LAA28460@atropos.c2.org> COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT For release: October 14, 1996 Contact: Sameer Parekh 510-986-8770 Oakland, CA - Community ConneXion, Inc, dba C2Net, condemns the lawsuit served by Adobe Systems, Inc., Claris Corporation, and Traveling Software, Inc. as a frivolous lawsuit. "As near as we can tell," said C2Net President Sameer Parekh, "we are being sued for being an Internet Service Provider." C2Net is an ISP, providing shell accounts and web hosting services. But the company is primarily a software vendor, selling Stronghold, one of the most popular secure web servers on the market. "We were looking into joining the Software Publisher's Association, who filed the suit on behalf of the plaintiffs," said Parekh, "but it's not very likely to happen at this point." The lawsuit appears to charge C2Net with liability based upon allegations that C2Net's customers provide links to pirated software on other machines and "cracker tools" that allow users to beat copy-protection mechanisms like software serial numbers. "It's completely outrageous that the SPA has nothing better to do than to file frivolous lawsuits against hard-working Internet Service Providers," said Parekh. "We are not aware of any such links on our pages or our customer's pages, and if our customers are breaking any laws, we want to know about it so we can terminate their accounts." (The lawsuit provides no specific examples.) The lawsuit was apparently filed after a single attempt to contact the company with a form-letter e-mail. The copy of the alleged e-mail included as an attachment to the suit shows the SPA's real motive. "They want us to sign a 'Code of Conduct'," said Parekh. "Among other things, we'd have to agree to routinely monitor our customer's web pages, which we won't do. We deal with complaints about our customers on a case by case basis, and we have a firm and clear policy against illegal activity of any sort. We've shut down accounts for less than what they're alleging in this lawsuit." "This is clearly a frivolous lawsuit," said Terry Gross, counsel for C2Net. "The plaintiffs know that an ISP can only be liable if it participates in and has knowledge of the improper activity, and it is clear that they have no such basis." Although the lawsuit does not mention the "Code of Conduct", it appears that most ISPs who received the e-mail ended up signing it, largely to avoid legal action from the much-feared SPA. Those that didn't kowtow got sued. "The terms of the 'Code of Conduct' are completely unacceptable," said Parekh. "It basically gives the SPA the right to go on an ongoing fishing expedition through our customer's files, and requires us to do the same as their agent on a regular basis. The Code would classify us as 'publishers', and we would become responsible for everything our customers do. We've built this business on a solid foundation of respect for our customer's privacy. Monitoring their activities without grounds for suspicion is completely inconsistent with maintaining their privacy." "This lawsuit is grossly unfair, and it's going to cost us a lot of time and money, but we don't have any choice but to fight it," said Parekh. "What we have here is three giant software companies and their well-funded bag of lawyers trying to bully a smaller software company into adopting costly policies that invade customers' privacy." A coalition is currently being formed to fight this case and make sure that this form of legal terrorism does not occur in the future against internet providers. The coalition will probably include the three companies that have been served in the suit and other organizations with a stake in creating a rational legal enviroment for ISPs and their customers. C2Net provides high-security encryption solutions for the Internet worldwide. More information about C2Net's products are available at https://stronghold.c2.net/. Information about the forming coalition may be found at https://www.c2.net/ispdc/. From tcmay at got.net Mon Oct 14 11:27:15 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 14 Oct 1996 11:27:15 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: Message-ID: >I'm already doing that. I began with the very first one I received, and >instructed him to block all mail to my two domains. After 3, I began >invoicing Mr. Wallace $25 per message. His bill is up to $100 right >now. I expect it will go higher (although the snail mail copy _might_ >get more attention than the email). > >Anyone on the list know of a good, heavy-handed collection agency that >would like to take this when it tops, say, $500? What contract do you have with savetrees.com that allows you to invoice them? Do you have a Purchase Order number? While I certainly am equally annoyed with their crap, I am also annoyed by all sorts of "unwanted mail" I receive. Including unwanted _physical_ mail. The "junk fax" law was carefully crafted to cover only continuing, persistent, and extensive abuse of fax machines....and I'm not even sure it would stand up in court (lawyers may have a clearer idea). Certainly it is essentially impossible for me to, upon receiving a fax I "did not ask for," to successfully collect on an invoice for, say, $100 (my "fee"). I would guess, from what I've read about the "junk fax" law, that it might be useful in a case of persistent, extensive "fax bombing." But probably useless for small, intermittent messages. And it is not written to cover e-mail, of course. Also, there's the risk of a _countersuit_ if an "official-looking" invoice is sent to a company. Why? Turns out that a scam that is spreading is the invoicing of companies for supplies and services never actually provided....many companies are so chaotic and disorganized that they'll pay invoices submitted to them. When they eventually determine they were paying for such invoices, they often take the matter to the local fraud folks. Until "junk e-mail" laws are passed (not that I support them, by the way), not much can be done. A precedent-setting case would of course cost a lot of money to follow through on. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From hal at rain.org Mon Oct 14 11:37:48 1996 From: hal at rain.org (Hal Finney) Date: Mon, 14 Oct 1996 11:37:48 -0700 (PDT) Subject: Binding cryptography - a fraud-detectible alternative to Message-ID: <199610141822.LAA06792@crypt> From: everheul at mail.rijnhaave.nl > Hal Finney[SMTP:hal at rain.org] wrote: > >Another flaw with schemes of this time (in terms of failing to meet > >their goals) is that they cannot detect superencryption and other > >forms of non-standard encryption of the message body proper. All > >they can really do is verify from the outside that the same session > >key is encrypted for the two recipients (the intended recipient and > >the Government Access to Keys Party - let's not abuse the term by > >calling him a Trusted Third Party). But they can't be sure that the > >session key is sufficient information to decrypt the message. > We offered a solution for the *first* task not for the *second*; the > point is that criminals(!) do not gain any real advantage from using > the system in that way as they - among other things - still face the > key-management problem. The above dicussions are only relevant in > countries where the use of crypto outside the structure would be > prohibited. BTW, it is by such discussions that I believe such a ban > is ineffective and in fact counterproductive. I have not read your paper, but let me illustrate via what may be a similar scheme how criminals can use the key management infrastructure, create messages which look good from outside, yet which still cannot be read by the GAK (government access to keys) people. In ElGamal encryption we start with a message session key M which we want to send across. We have the public key y1 = g^x1 of the recipient (^ is exponentiation). We choose a random blinding factor xm, and calculate ym = g^xm. We send ym and M * (y1^xm). y1^xm equals g^(x1*xm), and the recipient can recover this by ym^x1. Now with two recipients, if we choose the same blinding factor xm for both, we send ym = g^xm, and both M * (y1^xm) and M * (y2^xm). We use the two different recipients' public keys y1 and y2. I believe this can be checked from outside by taking the ratios of these two factors (y1/y2)^xm and using known methods to prove that this is of the proper form. This can be circumvented though simply by replacing M, the true session key, with M' = M*(y1^xm), where y1 is the intended recipient (and y2 is the GAK party). We send M'*(y1^xm) and M'*(y2^xm). Outsiders still verify that this is of the proper form. And the intended recipient can calculate the true M by dividing twice by y1^xm instead of once (in effect M' is the El Gamal encryption of M for party 1). But the GAK party, who gets M'*(y2^xm) and recovers M', finds it useless in trying to decrypt the message. This shows how keys from a standard infrastructure can be used in a slightly non-standard way to confound your scheme. Granted, the parties involved have to share knowledge about using the keys in this non- standard way, but that is only one bit of information and not at all hard to distribute. Hal From jimbell at pacifier.com Mon Oct 14 12:03:08 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 14 Oct 1996 12:03:08 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] Message-ID: <199610141859.LAA08217@mail.pacifier.com> At 04:01 AM 10/14/96 -0400, Black Unicorn wrote: >On Sun, 13 Oct 1996, jim bell wrote: > >> At 04:28 PM 10/13/96 -0400, Michael Froomkin - U.Miami School of Law wrote: >> >It is unpublished, but he kindly allowed to me describe it in a paper I >> >wrote that discussed whether a bank would ever want to take the risk of >> >allowing bank accounts where it did not know the identity of the customer. > >> And I don't think that a bank can ever be embarrassed (assuming bank >> accounts are anonymous) by it being revealed that some particular bad guy >> kept his money there, any more than other cash-based (anonymous) businesses >> are embarrassed if it is revealed that some bad guy used their services. > >I would refer you to Union Bank of Switzerland in the late 80's >(kidnapping), BCCI (drug and intelligence money), BMI (drug >money/offshore insurance fraud), PNC Bank (accounting fraud), and a host >of others I won't bother to list. Banks do suffer from these disclosures, >in many cases quite severely. (PNC bank was nearly ruined by their fraud >harboring disclosures). Are you talking about ANONYMOUS accounts, or merely CONFIDENTIAL ones? (Anonymous accounts, as I use the term, are ones in which even the bank doesn't know the owner.) I think you're lumping these two things together; I was not. Jim Bell jimbell at pacifier.com From cypherpunks at count04.mry.scruznet.com Mon Oct 14 12:04:01 1996 From: cypherpunks at count04.mry.scruznet.com (cypherpunks at count04.mry.scruznet.com) Date: Mon, 14 Oct 1996 12:04:01 -0700 (PDT) Subject: L.Detwieler In-Reply-To: <1.5.4.32.19961014013918.0071c920@mail.earthlink.net> Message-ID: <199610141907.MAA03847@count04.mry.scruznet.com> why are you spamming the list??? cheers... a cypherpunk From um at c2.net Mon Oct 14 12:53:39 1996 From: um at c2.net (Ulf Moeller) Date: Mon, 14 Oct 1996 12:53:39 -0700 (PDT) Subject: binding cryptography Message-ID: <9610141953.AA27896@public.uni-hamburg.de> liberal (Japan) to non-liberal (France). We believe that "binding cryptography" is flexible enough to achieve this: a liberal crypto policy might use no Trusted Retrieval Parties at all, while a very non-liberal country might want one (government controlled) TRP, a compliance check on all network traffic and a ban on other crypto. I doubt that even French internet providers would want their routers to perform six modolo exponetiations and four modolo divisions whenever someone opens a secure socket... We offered a solution for the *first* task not for the *second*; the point is that criminals(!) do not gain any real advantage from using the system in that way as they - among other things - still face the key-management problem. The above dicussions are only relevant in countries where the use of crypto outside the structure would be prohibited. Of course, criminals do get real advantage from this system. They can use strong encryption for their messages and super-encrypt them using "binding" cryptography. So their illegal messages look perfectly inconnous as long as their government trusts in the "binding" property of this scheme. Only when the GAK key holder tries to decrypt a message, they notice that they cannot read it. Can you imagine that anyone would ever create a program that tries to look like a conforming implementation, but generates invalid "binding" data -- when it is so much easier to simply use PGP, and (if necessary) disguise that fact using the government-approved encryption software? I don't, so in my opinion the verification process is abolutely useless. One might say, binding cryptography, like several other cryptographic protocols, is a nice 'solution', but one with no corresponding 'problem' in the real world. :) It doesn't help in legitimate law enforcement, but it causes trouble to network operators and it deprives law-abiding citizens of their privacy. And criminals don't face "the key-management problem". In any GAK scheme, the official keys can be used to certify other un-escrowed encryption keys. Binding cryptography makes it just a little easier, because there is no need to create any "illegal" key pairs. Everyone can encrypt messages using the government-certified ElGamal keys, and then repeat that process, this time including the data required for goverment access. that use of other systems will always be possible. Also, the above discussions already showed that if such a system is voluntary, then there are lots of way to go around it. Criminals will always find ways around these systems -- even if they are mandatory. Just those who actually "have nothing to fear", will not go in the risk to use illegal encryption. So governments can wiretap law-abiding citizens, but not criminals. What useful is a system like that? -- one ring to rule them all, one ring to find them one ring to bring them all and in the darkness bind them in the land of mordor where the shadows lie. From furballs at netcom.com Mon Oct 14 12:59:13 1996 From: furballs at netcom.com (Paul S. Penrod) Date: Mon, 14 Oct 1996 12:59:13 -0700 (PDT) Subject: [Noise] Re: Missionaries (was: "Mormon Asshole?" re: GAK) In-Reply-To: <2.2.32.19961009171834.0068ebb4@smtp1.abraxis.com> Message-ID: On Wed, 9 Oct 1996 camcc at abraxis.com wrote: > At 01:04 AM 10/9/96 -0700, you [Paul S. Penrod] wrote: > : > > :I suggest you [Alan Olsen] RTFM again. It was a commentary on the sad state of > :scientific practice as germain to today's egomanical pirannah who inhabit > :the domain of the "scientist". To publish is to exist, and the first rule > :is "draw your curves, then plot your points." The second is "Thou shalt > :not critisize your mentor." > : > :Save the anti-religion rhetoric for someone who gives a damn. > : > :...Paul > > > Well, Paul, obviously you do. Otherwise why try to justify some thinly > disguised pseudo-scientific mumbo jumbo as "a commentary on the sad state of > scientific practice." No, I don't. I've heard it all before. I'm not interested in what you or anyone else believes from a religious point of view - with regards to this list. That's your business. What I object to is the automatic pigeon holing that takes place the minute someone openly questions the religion of scientific method. Suddenly one's percieved personal beliefs come under negative scrutiny with the presumption that the accusor need not answer to the same - because they are defending truth, honor and the faith. Historically, it used to be called the Inquisition. Pseudo-scientific? in what regards? Is Geophysics pseudo-scientific? Is geology pseudo-scientific? I've been paid well to persue seismic studies, plus other geological persuits under both categories for several years, so I think I can argue the venue on the merits of accepted operation without having to drag religion into it. Secondly, having some passing familiarity w ith Alan Olsen's background, I am not aware of any paid or unpaid experience in these fields of expertise. > > As Alan said, "I suggest you take your beliefs to talk.origins." > No thankyou. Take this private if you want to persue it further. > BTW, what DOES this have to do with crypto, or privacy, or personal > freedoms, or MORMONS for that matter? > Crypto - in an oblique manner, it hints at the blinders scientists can unwittingly place upon themselves in persuit of a goal - especially when that goal involves tenure. Publish or perish. Instituitonal offerings many times can be inferior to private persuits for just that reason alone. privacy - this is what's at stake every time you use crypto. Can you trust your tools? personal freedoms - a broad issue that covers much more than just crypto. How much history do you know? That more than anything else will determine how willing you are to fight for your freedoms, and how fast you will be willing to give them up. Mormons - nothing. ....Paul From sunder at brainlink.com Mon Oct 14 13:24:15 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Mon, 14 Oct 1996 13:24:15 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: <961013.201053.7B3.rnr.w165w@sendai.scytale.com> Message-ID: On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, richieb at teleport.com writes: > > > At 11:07 AM 10/13/96 CST, roy at scytale.com wrote: > > [snip] > > > >>Anyone on the list know of a good, heavy-handed collection agency that > >>would like to take this when it tops, say, $500? > > > > Why not just filter the shit? > > Can't filter until the traffic is delivered to the local system here. > By that time, I've already paid for its delivery. Wallace and > CyberPromo are costing me real, measurable money, and I want it stopped. > > Besides, it will be a valuable precedent if I can collect (or even > obtain a judgement). This is right in line with the junk fax law, which > recognized that junk faxes consume the receiver's resources without > permission or compensation. I'd like to join you on this. I have sent email to wallace at asswipespamnet already as well as left them voice mail for every message they sent, they will be charged $500 per message and the next one I receive constitutes acceptance. I've since then recieved about 4-5 more, which means they owe me $2000 or thereabouts. :) So what steps do we need in putting some teeth into this? ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + | God of pretzles!" |AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= ActiveX! ActiveX! Format Hard drive? Just say yes! From mjsus at ix.netcom.com Mon Oct 14 13:24:32 1996 From: mjsus at ix.netcom.com ('Mark' M.J. Saarelainen) Date: Mon, 14 Oct 1996 13:24:32 -0700 (PDT) Subject: SURVEY: Encryption in Commercial Enterprises Message-ID: <2.2.16.19961014201727.56d74b26@popd.ix.netcom.com> Dear Receiver, I am completing a brief survey of encryption technologies and the uses of this technology in commercial enterprises. I have included three questions below. After reviewing these short questions, I would appreciate greatly, if you could provide your input (your responses) to me. My email address is mjsus at ix.netcom.com - thanks in advance. Best regards, Mark --------- 1. In your opinion, what are the 5-10 most significant applications of encryption technologies currently in commercial enterprises? 2. In your opinion, what are 5-10 main barriers currently that may prevent the successful implementation and utilization of encryption technologies in commercial enterprises? 3. What are activities and projects that can be initiated and taken to lower and reduce above barriers (see the question 2.)? From bryce at digicash.com Mon Oct 14 13:36:09 1996 From: bryce at digicash.com (bryce at digicash.com) Date: Mon, 14 Oct 1996 13:36:09 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT In-Reply-To: <199610141819.LAA28460@atropos.c2.org> Message-ID: <199610142036.VAA18778@digicash.com> -----BEGIN PGP SIGNED MESSAGE----- Sameer: I hope your legal defense fund will be accepting Ecash donations, for at least two reasons. Regards, Bryce -----BEGIN PGP SIGNATURE----- Version: 2.6.2i Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.1b2 iQB1AwUBMmKkM0jbHy8sKZitAQGEuAL7BK7psEo6nABomLDvy1FSjKiDcGCnZ6df MGLUqUXVOvsTJ+m2uyWnV6AeB96eH+xcYqTMCpNIQoUNlJAKVBIUJLX71mOGC52D 20ZnVdppZEQoTX7PSjcOuDZsheUSvv9a =mRvL -----END PGP SIGNATURE----- From alexf at iss.net Mon Oct 14 13:43:14 1996 From: alexf at iss.net (Alex Filacchione) Date: Mon, 14 Oct 1996 13:43:14 -0700 (PDT) Subject: LET'S MEET DIMITRI (WHO CARES?) Message-ID: <01BBB9EE.A19A0040@alexf.iss.net> Hmm. Maybe I am missing something. Can someone please explain to me exactly WHAT relevance this has to the list? People, I really DON'T CARE what your opinions are of Tim May, or anyone else for that matter!!! Can you please stop acting like children in a playground name-calling contest and move on to something else? Something of relevance to the list please? If you absolutely *HAVE* to continue to act like children then take it to private email. If for nothing else, then to save YOURSELVES from embarrassment. Thank you, AlexF at iss.net ---------- From: Dr.Dimitri Vulis KOTM[SMTP:dlv at bwalk.dm.com] Sent: Friday, October 11, 1996 8:55 AM To: cypherpunks at toad.com Subject: Re: LET'S MEET DIMITRI [snip] No deal, then. I suggest that for your next meeting you book Timmy May to perform live sex acts on stage with his two cats, as Ray and Zach do the Macarena circle-jerk. > How about you and Tim sit down and *NICELY* talk about your differences? From jaalexan at netca.com Mon Oct 14 14:19:50 1996 From: jaalexan at netca.com (Jim Alexander) Date: Mon, 14 Oct 1996 14:19:50 -0700 (PDT) Subject: (no subject) Message-ID: <3262B123.36E2@netca.com> From dlv at bwalk.dm.com Mon Oct 14 14:22:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 14 Oct 1996 14:22:22 -0700 (PDT) Subject: [NEWS] Crypto/privacy related wire clippings (per Bill Stewart's request) Message-ID: CITIBANK MINES DATA--MARKETING GOALS WARRANT PARALLEL PROCESSING Citibank wants to do more than track its credit-card holders' buying behavior. Soon, it hopes to know what they'll purchase next, and who's committing fraud. Data-mining techniques and data warehouses, part of a project called the Cards Analytical Model (CAM) slated to be completed by the end of 1997, are the tools Citicorp Credit Services in Long Island City, N.Y., hopes to use to predict future consumer patterns. To make CAM work, Citibank's IS team knew it needed a powerful mainframe-class system to handle the complex formulas and algorithms pounding away on close to 2 terabytes of data. But the mainframe wasn't an option. "We didn't want the data warehouse to impact our OLTP (online transaction processing) production," says Kevin Murphy, VP of IS for Citicorp Credit Services. "We didn't have the luxury to give up cycles and drives." Instead, Citicorp chose the IBM RS/6000 SP MPP (massively parallel processing), consisting of 116 nodes (or processors) and 7 terabytes of storage capacity. The database is DB2 Parallel Edition, also from IBM. More than 50 C++ and C developers, from Citicorp and Lockheed Martin, the systems integrator, are working on the CAM project. -- Information Week, 10/07/96 American Banker: Wednesday, October 9, 1996 Card Frontiers Citi Alumna's Consultancy to Focus on New Technologies By Jeffrey Kutler Catherine Allen, the former Citibank vice president and founding chairman of the Smart Card Forum, announced the formation of a consulting partnership, the Santa Fe Group. She is president and chief executive officer of the firm. Former Citibank technologist Ted Fine and entrepreneur Howard Sherman, who helped develop the Midas and SuperCuts franchise operations, are executive vice presidents. The aim is to help businesses understand and assimilate innovations in management and technology. The firm's base, New Mexico's capital city, is a hotbed of the study of complex adaptive systems, a scientific discipline that is crossing over into business management. Ms. Allen said she hopes to "break new ground by applying complexity theory to practical business challenges." She has scheduled a forum, "Complexity and Technology: Organizing for Innovation," in early November. Mr. Fine, who managed Citibank's global consumer systems, said the firm could help "master the challenge" of emerging technologies like the Internet and smart cards. Ms. Allen had been developing the business since she left Citibank early this year. Santa Fe Group has been working on several consulting assignments, but didn't begin widely advertising its services until mid-September. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From mjsus at ix.netcom.com Mon Oct 14 14:28:35 1996 From: mjsus at ix.netcom.com ('Mark' M.J. Saarelainen) Date: Mon, 14 Oct 1996 14:28:35 -0700 (PDT) Subject: SURVEY: Encryption in Commercial Enterprises Message-ID: <2.2.16.19961014212121.2d67399a@popd.ix.netcom.com> Dear Receiver, I am completing a brief survey of encryption technologies and the uses of this technology in commercial enterprises. I have included three questions below. After reviewing these short questions, I would appreciate greatly, if you could provide your input (your responses) to me. My email address is mjsus at ix.netcom.com - thanks in advance. Best regards, Mark --------- 1. In your opinion, what are the 5-10 most significant applications of encryption technologies currently in commercial enterprises? 2. In your opinion, what are 5-10 main barriers currently that may prevent the successful implementation and utilization of encryption technologies in commercial enterprises? 3. What are activities and projects that can be initiated and taken to lower and reduce above barriers (see the question 2.)? From gbroiles at netbox.com Mon Oct 14 14:40:30 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Mon, 14 Oct 1996 14:40:30 -0700 (PDT) Subject: Service pays users (sort of) to read commercial e-mail Message-ID: <3.0b28.32.19961014144942.006a7e88@ricochet.net> >From time to time we've discussed the economics of paying per-message costs for E-mail, and/or systems where advertisers pay users to read their messages. Someone seems to have set up a system like that. It's at . They seem to be using voter registration as an is-a-real-person credential. (Their idea seems to be that they'll charge commercial (paper) mailers less than it costs to print & mail junk mail, deliver it (and some of the $) to users, and keep the remainder of the $ themselves. They seem to be sensitive about "reading things you're not really interested in", which strikes me as amusing, given all of the crap that people seem to mail me without special regard for whether or not it's interesting. Advertisers seem happy enough to spend $.40 to mail me their stuff, so what's the harm in spending $.30 where I get $.10 of it, regardless of whether or not I ignore it as quickly as I do paper junk mail? They're saving $.10, and I'm making $.10, and we're not wasting paper. Who's being harmed? As I read their terms & conditions, they don't start paying you until Dec 1997, and you need to accumulate $100 worth of credit to get paid. Also, it only seems to be interested in people from California at the moment. (perhaps that's the only state they've got voter info on so far.) -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From everheul at NGI.NL Mon Oct 14 15:19:24 1996 From: everheul at NGI.NL (Eric Verheul) Date: Mon, 14 Oct 1996 15:19:24 -0700 (PDT) Subject: binding cryptography Message-ID: <01BBBA25.B6CD8860@port13.ztm.pstn.rijnhaave.net> Ulf Moeller[SMTP:um at c2.net] wrote: >: liberal (Japan) to non-liberal (France). We believe that "binding >: cryptography" is flexible enough to achieve this: a liberal crypto >: policy might use no Trusted Retrieval Parties at all, while a very >: non-liberal country might want one (government controlled) TRP, a >: compliance check on all network traffic and a ban on other crypto. > >I doubt that even French internet providers would want their routers >to perform six modolo exponetiations and four modolo divisions >whenever someone opens a secure socket... They could, however, take random checks which could also be performed off-line (after the connection was established or even already finished again). Remember we called it fraud-*detecting* not fraud-*preventing*. BTW, some people on the cypherpunks list seem to think that you can't fraude with a *voluntary* system. However, that is possible: when you do not comply with the *agreed* rules of conduct then the phrase "fraude" is appropriate. The same holds, for instance, when you make copies of microsoft word and resell them. Then you don't comply to the rules that you voluntarily agreed to when buying it... > We offered a solution for the *first* task not for the *second*; the > point is that criminals(!) do not gain any real advantage from using > the system in that way as they - among other things - still face the > key-management problem. The above dicussions are only relevant in > countries where the use of crypto outside the structure would be > prohibited. > >Of course, criminals do get real advantage from this system. They can >use strong encryption for their messages and super-encrypt them using >"binding" cryptography. So their illegal messages look perfectly >inconnous as long as their government trusts in the "binding" property >of this scheme. Only when the GAK key holder tries to decrypt a >message, they notice that they cannot read it. I agree, that is inevitable. > >Can you imagine that anyone would ever create a program that tries to >look like a conforming implementation, but generates invalid "binding" >data -- when it is so much easier to simply use PGP, and (if >necessary) disguise that fact using the government-approved encryption >software? I don't, so in my opinion the verification process is >abolutely useless. Can you imagine what would happen if governments would (help to) set up a system that has no safeguards at all, i.e. that could give criminals all the anonimity and confidentiality they need? Governments can't probably prevent criminals and the like to use encryption to stay out of sight of law enforcement agencies, but they should not facilitate them either. In the next few years all kinds of "standard" commerical software will come on the market with all kinds of standard security in it. I don't want criminals to be happy with Custom of The Shelf products for security, let them work for their security. One might say, binding cryptography, like several >other cryptographic protocols, is a nice 'solution', but one with no >corresponding 'problem' in the real world. :) It doesn't help in >legitimate law enforcement, but it causes trouble to network operators >and it deprives law-abiding citizens of their privacy. We have set up the TRPs in such a flexible way that anybody could find one he can trust, one might even set up his own TRP. Also in the paper we describe how two or more TRPs could be used. Maybe some countries don't want TRP at all. The bottom line is that law-abiding citizens always have to give up some of their freedom to stop criminals (that is why you have to have registration plates on your car, a lock on your car, bicycle, house etc.). That is a fact of life; one I hate. So the point is: where is the middle of giving up freedom and stopping criminals? Well, I think that our concept gives a flexible way of implementing any national middle.. I agree with some of the poster to cypherpunks that governments involves the general public too less in the determination of this middle (some posters said it more strongly). Cryptopolicy is not a binary discussion; although some posters on this list seem to think so. >And criminals don't face "the key-management problem". In any GAK >scheme, the official keys can be used to certify other un-escrowed >encryption keys. Binding cryptography makes it just a little easier, >because there is no need to create any "illegal" key pairs. Everyone >can encrypt messages using the government-certified ElGamal keys, >and then repeat that process, this time including the data required >for goverment access. > that use of other systems will always be possible. Also, the above > discussions already showed that if such a system is voluntary, then > there are lots of way to go around it. > >Criminals will always find ways around these systems -- even if they are >mandatory. Just those who actually "have nothing to fear", will not >go in the risk to use illegal encryption. So governments can wiretap >law-abiding citizens, but not criminals. What useful is a system like >that? > You are absolutely right. However, as said above if governments (help to) set up a security system then they should at least attempt to make criminal abuse difficult. The lock on my bicycle is not really 100% either (as I found out quite to often); if I'd no lock at all I would have a lot more problems. Also, I am *not* for a mandatory system. Best regards, Eric From harmon at tenet.edu Mon Oct 14 15:31:12 1996 From: harmon at tenet.edu (Dan Harmon) Date: Mon, 14 Oct 1996 15:31:12 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT In-Reply-To: <199610141819.LAA28460@atropos.c2.org> Message-ID: This smells of extortion if I'm not mistaken. Sign this or I'll sue. Dan On Mon, 14 Oct 1996 sameer at c2.net wrote: > COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT > > For release: October 14, 1996 > Contact: Sameer Parekh 510-986-8770 > > Oakland, CA - Community ConneXion, Inc, dba C2Net, condemns the > lawsuit served by Adobe Systems, Inc., Claris Corporation, and From aba at dcs.ex.ac.uk Mon Oct 14 15:56:03 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Mon, 14 Oct 1996 15:56:03 -0700 (PDT) Subject: crypto wish list (was Re: A "RIGHT" to strong crypto?) In-Reply-To: Message-ID: <199610142041.VAA00167@server.test.net> Black Unicorn writes: > [avoiding government is the only way] > > 2: Avoid the Government > > I am convinced this is the only answer. It has essentially always been > the cypherpunk answer. "Cypherpunks write code." Cypherpunks get it > done. etc. Get the genie out of the bottle and keep it there. This is > PGP, this is ssh, this is SSL, this is mixmaster, this is remailers. Get > it out, get it working, get there first. > > Ok. We got some of it there. Now what? The lead time on crypto is about > up. In my estimate regulation will be in place by 1998, if not earlier. > Remember that in many countries regulation already exists. > > Efforts put on resisting or moderating crypto are fine. Political action > is fine. Even so I submit that technological action is more important at > this stage. The delaying games are about over. > > Where is highly sophisticated stego? Good stego is difficult. Very low bandwidth stego is doable, but stego of reasonable bandwidth, and good plausible deniablity is difficult. What are our options? - Stego in english text. Highly desirable, but very difficult, I think. - Stego in audio and graphic file formats Easier. Not so much plausible deniability. You've got to scan your own pictures, and post lots of them. (Become an avid alt.binaries.pictures.* poster?) - Stego in Internet Phone protocols. Bill Stewart discussed some of the problems with this a short while ago. If I recall the basic problem is that the higher quality lossy audio compression CODECs, which typically get used for low bandwidth (28.8k and below modems) to get reasonable quality, don't have that much room left, as they are compressing, and lossy, and by design trying to leave as little as possible redundancy left. I have also seen claims made for digital watermarking, that if enough channels and redundancy is used, that digital watermarking survives all kinds of abuse, analogue reproduction and redigitizing, etc. Digital watermarking that I have seen discussed most involves image files. Is there any published work on digital watermarking of audio files? It would be interesting to see if any audio watermarking techniques survives internet phone CODECs. However, the problem still is that the two aims are in tension: stego is trying to make the fact that the data is there at all undetectable, the main aim with watermarking is that you not be able to remove all traces of watermarking, and the way that this is achieved is to spread the watermarking through many channels. The fact that there is watermarking in the document is not necessarily being concealed, the primary aim is to stop removal, and encode the watermark so that the image is not appreciably damaged visually. - Stego in Internet video conference formats This kind of technology is difficult for similar reasons to that of audio. Also the technology is a bit premature, I don't think you would be able to get a very good frame rate of high resolution video over a 28.8k modem. > Where are larger keys for symetric ciphers? The recent discussion on using IDEA with larger keys, or using 3IDEA (triple IDEA) might be one way to get larger key spaces. Peter Gutmann's MDC or the Luby-Rackoff method for constructing a CBC mode block cipher from hash functions are another way. However, Schneier, in AC2 voices concerns about basing ciphers on hashes because the design goals for hashes are different from those for symmetric ciphers. I would be interested to discuss the options of combining cryptosystems so that the resulting cipher is as strong as the strongest of the used ciphers. For instance ways to combine IDEA, 3DES, and MDC say, such that all 3 have to be thoroughly broken before the combination is broken. How good is simple multiple encryption: C = IDEA( key1, 3DES( key2, MDC( key3, M ) ) ) The same question for public key, how good is: C = RSA( pk1, ElGamal( pk2, Rabin( pk3, M ) ) ) mixing in a PK system based on a hard problem other than one based on discrete logs / factoring would be nice also, in case there turn out to be problems in this area. Also Schneier has this one: generate a one-time pad P, XOR it with the data M, then: C = IDEA( P ) || 3DES( P XOR M ) generating the pad is left as an exercise to the reader (just remember, you need at least 112 + 128 bits of security). Also this has the problem that it doubles the message size, but it is guaranteed to be as hard to break as breaking both IDEA and 3DES (or whatever algorithms it is you are using). Also another problem for all of this, you need really top quality random number generators, to get full use from your long key length algorithms. > Where is a fully functional and secure "stealth PGP"? PGP stealth 2.01 beta is at: http://www.dcs.ex.ac.uk/~aba/stealth/ It is not release quality. I've been meaning to fix that for a while now, a release version will be out RSN. Do you, or anyone else who is interested see any advantage in having stealth functionality integrated into PGP, say as a patch for PGP263i / mit PGP262? Not that hard to do, if there's any interest for it to be integrated. Zbigniew Fiedorowicz added stealth and SHA1 support directly to a MAC version of PGP. The key words `fat mac pgp' in a www search engine would probably find it. Or `Zbigniew pgp'? > Where are anonymous and encrypted WWW clients and hosts which permit > chaining? Folks working on this? Adam -- print pack"C*",split/\D+/,`echo "16iII*o\U@{$/=$z;[(pop,pop,unpack"H*",<> )]}\EsMsKsN0[lN*1lK[d2%Sa2/d0 From unicorn at schloss.li Mon Oct 14 16:13:46 1996 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 14 Oct 1996 16:13:46 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610141859.LAA08217@mail.pacifier.com> Message-ID: On Mon, 14 Oct 1996, jim bell wrote: > At 04:01 AM 10/14/96 -0400, Black Unicorn wrote: > >On Sun, 13 Oct 1996, jim bell wrote: > > > >> At 04:28 PM 10/13/96 -0400, Michael Froomkin - U.Miami School of Law wrote: > >> >It is unpublished, but he kindly allowed to me describe it in a paper I > >> >wrote that discussed whether a bank would ever want to take the risk of > >> >allowing bank accounts where it did not know the identity of the customer. > > > >> And I don't think that a bank can ever be embarrassed (assuming bank > >> accounts are anonymous) by it being revealed that some particular bad guy > >> kept his money there, any more than other cash-based (anonymous) businesses > >> are embarrassed if it is revealed that some bad guy used their services. > > > >I would refer you to Union Bank of Switzerland in the late 80's > >(kidnapping), BCCI (drug and intelligence money), BMI (drug > >money/offshore insurance fraud), PNC Bank (accounting fraud), and a host > >of others I won't bother to list. Banks do suffer from these disclosures, > >in many cases quite severely. (PNC bank was nearly ruined by their fraud > >harboring disclosures). > > Are you talking about ANONYMOUS accounts, or merely CONFIDENTIAL ones? > (Anonymous accounts, as I use the term, are ones in which even the bank doesn't > know the owner.) I think you're lumping these two things together; I was not. Nor am I. Most accounts during the period where the above incidents caused problems were opened by proxy then transfered repeatedly. The use of Swiss "passbook" accounts in collecting kidnapping randsome was epidemic in the 1970s and 1980s. These accounts, as they are bearer based and opened through proxy, were entirely anonymous. Many examples of effectively and literally anonymous accounts existed in the 1970s and 1980s. BCCI was famous for not caring who the account holder was, and shell corporations were shamelessly used to conceal deposit taking and account management by depositors who weren't satisified with trusting BCCI's reputed "disinterest." Again, Mr. Bell, I understand the temptation to try and create otherwise absent facts to support your argument, but please learn the subject before you start running at the mouth. > > Jim Bell > jimbell at pacifier.com > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From ponder at freenet.tlh.FL.us Mon Oct 14 17:21:22 1996 From: ponder at freenet.tlh.FL.us (P. J. Ponder) Date: Mon, 14 Oct 1996 17:21:22 -0700 (PDT) Subject: RFC2015 on MIME Security with PGP (fwd) Message-ID: ---------- Forwarded message ---------- Date: Mon, 14 Oct 96 14:18:26 PDT From: RFC Editor To: rfc-dist at ISI.EDU Cc: rfc-ed at ISI.EDU Subject: RFC2015 on MIME Security with PGP A new Request for Comments is now available in online RFC libraries. RFC 2015: Title: MIME Security with Pretty Good Privacy (PGP) Author: M. Elkins Date: October 1996 Mailbox: P.O. Box 92957 - M1/102 Los Angeles, CA 90009-2957 Pages: 8 Characters: 14,223 Updates/Obsoletes: None URL: ftp://ds.internic.net/rfc/rfc2015.txt This document describes how Pretty Good Privacy (PGP) can be used to provide privacy and authentication using the Multipurpose Internet Mail Extensions (MIME) security content types described in RFC1847. This is now a Proposed Standard Protocol. This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited. This announcement is sent to the IETF list and the RFC-DIST list. Requests to be added to or deleted from the IETF distribution list should be sent to IETF-REQUEST at CNRI.RESTON.VA.US. Requests to be added to or deleted from the RFC-DIST distribution list should be sent to RFC-DIST-REQUEST at ISI.EDU. Details on obtaining RFCs via FTP or EMAIL may be obtained by sending an EMAIL message to rfc-info at ISI.EDU with the message body help: ways_to_get_rfcs. For example: To: rfc-info at ISI.EDU Subject: getting rfcs help: ways_to_get_rfcs Requests for special distribution should be addressed to either the author of the RFC in question, or to admin at DS.INTERNIC.NET. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. Submissions for Requests for Comments should be sent to RFC-EDITOR at ISI.EDU. Please consult RFC 1543, Instructions to RFC Authors, for further information. Joyce K. Reynolds and Mary Kennedy USC/Information Sciences Institute ... Below is the data which will enable a MIME compliant Mail Reader implementation to automatically retrieve the ASCII version of the RFCs. From cman at c2.net Mon Oct 14 17:22:28 1996 From: cman at c2.net (Douglas Barnes) Date: Mon, 14 Oct 1996 17:22:28 -0700 (PDT) Subject: SPA sues C2, other ISPs and users Message-ID: <2.2.32.19961015002121.00a3476c@mail.c2.net> I just wanted to weigh in on a couple of points that have been raised with respect to the SPA lawsuit against C2Net: 1) I don't think this is some sort of evil plot by SPA members because we hadn't joined or because we're competing with some of their members. A lot of their members compete with other members and non-members and nothing like this has happened before. It's pretty clear that they were oblivous to a great many things, including the fact that we're primarily a software company these days. 2) As obnoxious as the lawsuit is, we don't miss the humor in the fact that we've been grumbling (on-line and off) about folks who pirate Stronghold (our commercial, secure version of the Apache web server). We really were looking into joining the SPA, to see if it would do us any good in dealing with this problem. 3) If you run across any mention of this lawsuit in the media, either on-line or in print, it would be great if you could forward it to me at cman at c2.net, or fax it to me at: 510 986 8777. I want to be tracking the press coverage very closely, and our clipping services takes about 5-10 days to read and process clippings for us. Thanks for your help, Douglas Barnes VP Sales & Marketing C2Net From slandi at ats.it Mon Oct 14 17:34:29 1996 From: slandi at ats.it (Samuele Landi) Date: Mon, 14 Oct 1996 17:34:29 -0700 (PDT) Subject: News_dal_Ragno_Italiano. Message-ID: <199610150036.CAA29330@ats.it> Questo e' un messaggio informativo automatico per un servizio gratuito di pubblico interesse. Viene spedito una sola volta per lo stesso indirizzo e-mail anche se sono presenti piu' pagine. Il "Ragno Italiano" e' lieto di comunicarle che le pagine da lei pubblicate sul WWW sono state catalogate nel nostro motore di ricerca. Saranno visibili a indicizzazione completata di di tutti i siti italiani prevista per il 30/10/96. Il "Ragno Italiano" e' il motore di ricerca per l'italia con oltre 500.000 pagine catalogate e ricercabili subito all'indirizzo: http://ragno.ats.it -------------------------------------------------------- Sponsor permanente: http://www.webspace.it ====================== 50 mb di spazio WWW con dominio proprietario (www.nome_azienda.it/.com) per 150.000 Lire al mese -------------------------------------------------------- Il "Ragno Italiano" e' motore di ricerca anche per: - Indirizzi e-mail in Italia - Newsgroups Italiani - Meta-Interfaccia per tutti i maggiori motori di ricerca mondiali Cordiali Saluti. Samuele Landi - WebMaster ragno.ats.it From roy at sendai.scytale.com Mon Oct 14 17:42:27 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Mon, 14 Oct 1996 17:42:27 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: Message-ID: <961014.190532.7u9.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, unicorn at schloss.li writes: > Any idea what the basis for refusing "debit" cards is? None whatsoever. > I've heard that one concern is that debit cards will often not hold a high > enough balance to be used as a security deposit. > How this applies in terms of rental cars is a bit beyond me. Me, either. Perhaps this rental agency has had a rash of chargebacks? The strange part is, when the car gets rented they don't run a charge authorization, just check if the card's valid. (if they did run a validation, mine would have bounced because the Visa card they would accept was quite full) - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmLVzhvikii9febJAQHlqQP+Jo4jFXkUfjZu08C4O7EpjWvo59Jz47Dv f4OnGVMyWPC3OKWS46YDbYw6SnKIZUCTSWEAsBSNlaJpfkSoFuRM7KKs1nBMpoC2 GFc6rqHmOtzojBASKGHtb1wExi2FDglIzfPmLuvxWTMr6dkIGojclnpbrFAv0WPo e0A20RgbGCE= =72gI -----END PGP SIGNATURE----- From steve at miranova.com Mon Oct 14 18:00:25 1996 From: steve at miranova.com (Steven L Baur) Date: Mon, 14 Oct 1996 18:00:25 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT In-Reply-To: Message-ID: >>>>> "Dan" == Dan Harmon writes: Dan> This smells of extortion if I'm not mistaken. Sign this or I'll Dan> sue. The SPA's Code of Conduct speaks for itself. See: http://www.spa.org/piracy/CODE.htm Some fair use excerpts: ... The Code of Conduct does not exempt or limit service providers from liability, but rather provides moral commitment to practices encouraged by current law. ISP Code of Conduct ... 3. Implement self-monitoring procedures to deter infringement of copyright from occurring on the system, including but not limited to (a) the unauthorized reproduction and/or distribution of copyrighted computer programs, (b) the posting of serial numbers, cracker utilities or any other information that can be used to circumvent manufacturer-installed copy-protect devices in computer programs (hereinafter "cracker information"), and/or (c) the linking of sites containing pirated computer programs and/or cracker information; ... 8. Do not sponsor, endorse, or advertise access to infringing software. -- steve at miranova.com baur Unsolicited commercial e-mail will be billed at $250/message. What are the last two letters of "doesn't" and "can't"? Coincidence? I think not. From roy at sendai.scytale.com Mon Oct 14 18:02:14 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Mon, 14 Oct 1996 18:02:14 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: Message-ID: <961014.190846.2c3.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, tcmay at got.net writes: >>Anyone on the list know of a good, heavy-handed collection agency that >>would like to take this when it tops, say, $500? > > What contract do you have with savetrees.com that allows you to invoice > them? Do you have a Purchase Order number? I have records of three warnings to discontinue sending robotic email harrassments. I think that 3 instances of "send no mail whatsoever to the domains of scytale.com and cybrspc.mn.org" carries some weight. > While I certainly am equally annoyed with their crap, I am also annoyed by > all sorts of "unwanted mail" I receive. Including unwanted _physical_ mail. Unwanted physical mail doesn't cost me money to receive. Unwanted email, on the other hand, carries a real and calculable cost. I don't have flat rate access to a POP mailbox. I have UUCP mail forwarding for my 2 domains, carrying hourly connect fees. How does this differ from the cost of consumable fax machine supplies? > The "junk fax" law was carefully crafted to cover only continuing, > persistent, and extensive abuse of fax machines....and I'm not even sure it > would stand up in court (lawyers may have a clearer idea). [...] > And it is not written to cover e-mail, of course. IANAL, but at least one interpretation I've read finds a computer, modem and printer equivalent to a fax machine. And CyberPromo's mail campaign is "continuing, persistent, and extensive", given that the messages persist in the face of no less than 8 demands that they cease. > Also, there's the risk of a _countersuit_ if an "official-looking" invoice > is sent to a company. Why? Turns out that a scam that is spreading is the > invoicing of companies for supplies and services never actually > provided.... The invoices I send clearly state that the charges are handling fees for harrassing email, and include dates and message id's. I'm not invoicing for copier toner or light bulbs. I'm keeping copies of the harrassments, as well. Therefore, I'm charging for a service actually provided: that of handling the harrassment. Let him sue. > Until "junk e-mail" laws are passed (not that I support them, by the way), > not much can be done. > > A precedent-setting case would of course cost a lot of money to follow > through on. True enough, but I'm going to do what I can. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmLaEBvikii9febJAQHzUAQAlx3fro7Px/wY6cAIgkVmBWkEcYy1jun6 gLmhC2QiGdf/Abjz8Jc1H2UU5MIOPTRjGhYQf0V+8iCWvSSqutxidLmG668ThTaV SqYhaloxbTui1yF6OtXLpiXIf+JfnV/5wgAaTKnEiAj3P9uEFZhz1yqi22g7bait CFJ9jMeqTXg= =r94m -----END PGP SIGNATURE----- From jon at aggroup.com Mon Oct 14 18:20:03 1996 From: jon at aggroup.com (Jon Stevens) Date: Mon, 14 Oct 1996 18:20:03 -0700 (PDT) Subject: Anybody live in PA? Message-ID: <9610141831.AA25060@jon.clearink.com> > Cyber Promotions Inc (CYBERPROMO-DOM) > 8001 Castor Avenue, Suite 127 > Philadelphia, PA 19152 > USA > Domain Name: CYBERPROMO.COM > > Administrative Contact, Technical Contact, Zone Contact, > Billing Contact: > Wallace, Sanford (SW430) cyberpr at ANSWERME.COM (215) 288-9230 a quick look at four11.com produces... http://www.four11.com/cgi-bin/Four11Main?userdetail&FormId=, 201,1E8FCAC,3954100,CA43E71_203,2,3954100,74D46FE0 which then produces... http://www.four11.com/cgi-bin/SledMain?Four11Phone=&Target =Detail&FirstName=SANFORD&LastName=WALLACE&Address=& City=PHILADELPHIA&State=PA&Id=532793131&FormId=203,2,3954100,74D46F E0 which is: Sanford Wallace 1255 Passmore St Philadelphia, Pennsylvania 19111 (215)288-8110 maybe a home address/phone number? someone in PA wanna check it out???? p.s. looks like cyber-promo.com is on hold... Cyber Promotions (CYBER-PROMO-DOM) 8001 Castor Avenue, Suite 127 Philadelphia, PA 19152 Domain Name: CYBER-PROMO.COM Domain Status: On Hold Administrative Contact, Technical Contact, Zone Contact: Wallace, Sanford (SW430) cyberpr at ANSWERME.COM (215) 288-9230 -jon From azur at netcom.com Mon Oct 14 18:26:00 1996 From: azur at netcom.com (Steve Schear) Date: Mon, 14 Oct 1996 18:26:00 -0700 (PDT) Subject: crypto wish list (was Re: A "RIGHT" to strong crypto?) Message-ID: >> Where is a fully functional and secure "stealth PGP"? > >PGP stealth 2.01 beta is at: http://www.dcs.ex.ac.uk/~aba/stealth/ > >It is not release quality. > >I've been meaning to fix that for a while now, a release version will >be out RSN. > >Do you, or anyone else who is interested see any advantage in having >stealth functionality integrated into PGP, say as a patch for PGP263i >/ mit PGP262? Not that hard to do, if there's any interest for it to >be integrated. > >Zbigniew Fiedorowicz added stealth >and SHA1 support directly to a MAC version of PGP. The key words `fat >mac pgp' in a www search engine would probably find it. Or `Zbigniew >pgp'? Best to use > >> Where are anonymous and encrypted WWW clients and hosts which permit >> chaining? > >Folks working on this? The only person I know of to announce such a project was Ray Cromwell. His Decense project was discussed on this list briefly in February. I believe the source is still posted at . I've tried to contact Ray to get an up date on progress, but without results. The shortcoming of Ray's approach is that it requires intermediate servers to re-route all client-server packets and therefore someone must provide that, considerable, bandwidth for free or fee. If someone were to set up a real-time BlackNet it could provide a superset of Decense and also offer considerably improved anonymity. I've heard some months ago that such a project is under consideration. PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From jimbell at pacifier.com Mon Oct 14 19:09:43 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 14 Oct 1996 19:09:43 -0700 (PDT) Subject: Fuck Cyberpromo Message-ID: <199610150209.TAA27055@mail.pacifier.com> At 04:26 PM 10/14/96 -0400, Ray Arachelian wrote: >On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > >I'd like to join you on this. I have sent email to >wallace at asswipespamnet already as well as left them voice mail for every >message they sent, they will be charged $500 per message and the next one >I receive constitutes acceptance. I've since then recieved about 4-5 >more, which means they owe me $2000 or thereabouts. :) > >So what steps do we need in putting some teeth into this? "You rang, Sir?" Jim Bell jimbell at pacifier.com From shamrock at netcom.com Mon Oct 14 19:24:54 1996 From: shamrock at netcom.com (Lucky Green) Date: Mon, 14 Oct 1996 19:24:54 -0700 (PDT) Subject: crypto wish list (was Re: A "RIGHT" to strong crypto?) In-Reply-To: <199610142041.VAA00167@server.test.net> Message-ID: On Mon, 14 Oct 1996, Adam Back wrote: [Quoting Uni] > > Where are anonymous and encrypted WWW clients and hosts which permit > > chaining? > > Folks working on this? As always when this question comes up, I give this answer: The only idea that seems to address the issue of chaining of realtime connections is Wei Dai's PipeNet. However, Wei doesn't have the time to turn it into code. Neither do I. But my offer from years ago still stands: I will fully finance the *second* node running PipeNet. For newcomers, PipeNet is a "remailer" for IP. You use constant bandwidth pipes to conceal traffic. To be useful in any way, PipeNet requires at least a dedicated T1. --Lucky From shamrock at netcom.com Mon Oct 14 19:27:10 1996 From: shamrock at netcom.com (Lucky Green) Date: Mon, 14 Oct 1996 19:27:10 -0700 (PDT) Subject: "Drift net fishing," GAK, FBI, and NSA In-Reply-To: <961014.190532.7u9.rnr.w165w@sendai.scytale.com> Message-ID: On Mon, 14 Oct 1996, Roy M. Silvernail wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, unicorn at schloss.li writes: > > > Any idea what the basis for refusing "debit" cards is? > > None whatsoever. I had that happen to me as well. Perhaps debit cards don't allow for "holds", such as are typically used for deposits? --Lucky From dlv at bwalk.dm.com Mon Oct 14 19:51:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Mon, 14 Oct 1996 19:51:22 -0700 (PDT) Subject: L.Detwieler In-Reply-To: <199610141907.MAA03847@count04.mry.scruznet.com> Message-ID: cypherpunks at count04.mry.scruznet.com writes: > why are you spamming the list??? Why is Timmy May spamming the list with lies, personal attacks, and inane incoherent rants, none of which have to do with cryptography? > cheers... a cypherpunk No longer something to be proud of. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From deviant at pooh-corner.com Mon Oct 14 20:23:14 1996 From: deviant at pooh-corner.com (The Deviant) Date: Mon, 14 Oct 1996 20:23:14 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: Message-ID: On Mon, 14 Oct 1996, Ray Arachelian wrote: > On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > > > > In list.cypherpunks, richieb at teleport.com writes: > > > > > At 11:07 AM 10/13/96 CST, roy at scytale.com wrote: > > > [snip] > > > > > >>Anyone on the list know of a good, heavy-handed collection agency that > > >>would like to take this when it tops, say, $500? > > > > > > Why not just filter the shit? > > > > Can't filter until the traffic is delivered to the local system here. > > By that time, I've already paid for its delivery. Wallace and > > CyberPromo are costing me real, measurable money, and I want it stopped. > > > > Besides, it will be a valuable precedent if I can collect (or even > > obtain a judgement). This is right in line with the junk fax law, which > > recognized that junk faxes consume the receiver's resources without > > permission or compensation. > > I'd like to join you on this. I have sent email to > wallace at asswipespamnet already as well as left them voice mail for every > message they sent, they will be charged $500 per message and the next one > I receive constitutes acceptance. I've since then recieved about 4-5 > more, which means they owe me $2000 or thereabouts. :) > > So what steps do we need in putting some teeth into this? > Hrmm.. as far as I know verbal agreement (i.e. verbal contract in the future tense -- "I will charge you") is only valid up to $500 TOTAL. but as long as thats the total, you'll probably piss them off enough anyway. ;) --Deviant When we write programs that "learn", it turns out we do and they don't. From sandfort at crl.com Mon Oct 14 20:24:28 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Mon, 14 Oct 1996 20:24:28 -0700 (PDT) Subject: WOW! Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I just totaled up the "Bring Dimitri to San Francisco" pledges. The pledges add up to an amazing US$681 and some guava pastries. Airfair should be around US$300. That, plus hotel should come in under the amount pledged so far. I'd still like additional pledges, however, I want to be certain we're covered and as an expression of the mood of the list. I intend to front the entire amount myself and then ask the "pledge partners" for a pro rated payment based on the actual cost and their proportionate pledge amount. It's interesting to me that several pledges have come from list members who are far removed from San Francisco. One or two of them plan to attend Dimitri's meeting, but most just want to have it happen. I've only had one request for anonymity, but I have kept names confidential without a clear go-ahead from them. (If you have already pledged or pledge in the future, please let me know if you mind if I post your name/nym.) Now there's only one thing missing--Dimitri's response. My open letter to him contained an explicit and unambiguous invitation to address a Cypherpunk meeting on any topic he wanted. I asked him for a clear yes or no, but have received nothing. Perhaps Dimitri prefers shooting from ambush. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From whgiii at amaranth.com Mon Oct 14 20:45:00 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Mon, 14 Oct 1996 20:45:00 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: Message-ID: <199610150402.XAA31611@mailhub.amaranth.com> In , on 10/14/96 at 04:01 AM, Black Unicorn said: >On Sun, 13 Oct 1996, jim bell wrote: >> At 04:28 PM 10/13/96 -0400, Michael Froomkin - U.Miami School of Law wrote: >> >It is unpublished, but he kindly allowed to me describe it in a paper I >> >wrote that discussed whether a bank would ever want to take the risk of >> >allowing bank accounts where it did not know the identity of the customer. >> And I don't think that a bank can ever be embarrassed (assuming bank >> accounts are anonymous) by it being revealed that some particular bad guy >> kept his money there, any more than other cash-based (anonymous) businesses >> are embarrassed if it is revealed that some bad guy used their services. >I would refer you to Union Bank of Switzerland in the late 80's >(kidnapping), BCCI (drug and intelligence money), BMI (drug >money/offshore insurance fraud), PNC Bank (accounting fraud), and a host of others I >won't bother to list. Banks do suffer from these disclosures, in many cases quite >severely. (PNC bank was nearly ruined by their fraud harboring disclosures). Why >exactly is it that you think frauds, >seizures, compelled customer referrals and the like go unreported to the authorities >in something like 75% of the cases? Why exactly is it that you think banks seek to >open offshore branches with autonomy and distance from the home branches? Answer: >Banking is as much about confidence as any business can be. Anonymous or not, the >presence of funds which >infringe on regulations in one area or another are frightening to normal banking >customers. BULL!!!! There are only two things the banking customers care about: 1. Will my money be there in the morning? 2. What is my rate of return? The rest of it is a bunch of Govenment & Media hype & bull shit!! -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- *MR/2 ICE: Windows? Homey don't play that! From nobody at replay.com Mon Oct 14 20:49:48 1996 From: nobody at replay.com (Anonymous) Date: Mon, 14 Oct 1996 20:49:48 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT In-Reply-To: <199610141821.LAA28792@atropos.c2.org> Message-ID: <199610150347.FAA21621@basement.replay.com> The SPA allegedly send sameer at c2.net a letter, demanding, among other things, that he "agree to implement monitoring procedures to prevent similar acts of copyright infringement and report those procedures to SPA." Under federal law (Electronic Communications Privacy Act) it is illegal to monitor users' actions unless there is a specific contract between the service provider to allow such monitoring, or a court of law has issued a valid search warrant. If the SPA did in fact send such a letter, what they are doing is illegal. They have alleged that a copyright violation has occured. If that were true and they had evidence to support that claim, then under federal law, they could have asked a judge to issue a search warrant to seize the infringing material and stop its distrubution, and/or they could have subpoenaed information about the alleged infringers from C2NET. But, because they did not have any evidence of a copyright violation, they could not get a search warrant. Consequently, they have attempted an illegal search, in violation of the ECPA. They threatened the CEO of C2NET with legal action if he did not assist them with their unlawful scheme. He rightfully refused, and now they are carrying out their threatened harassment against him. The lawsuit filed by SPA mentions no specific cases of copyright infringement, because, in all likelihood, there never were any. The SPA is merely going on a fishing expedition. The SPA should not be suing Sameer - Sameer and his users should be suing the SPA. From tcmay at got.net Mon Oct 14 21:11:41 1996 From: tcmay at got.net (Timothy C. May) Date: Mon, 14 Oct 1996 21:11:41 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? In-Reply-To: <199610150209.TAA27055@mail.pacifier.com> Message-ID: It looks like Jim Bell is arranging a contract on Mr. Wallace (apparently the operator of "abusebot at savetrees.com," and other obnoxious spambots assocated with Cyberpromo). At 7:06 PM -0800 10/14/96, jim bell wrote: >At 04:26 PM 10/14/96 -0400, Ray Arachelian wrote: >>On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > >> >>I'd like to join you on this. I have sent email to >>wallace at asswipespamnet already as well as left them voice mail for every >>message they sent, they will be charged $500 per message and the next one >>I receive constitutes acceptance. I've since then recieved about 4-5 >>more, which means they owe me $2000 or thereabouts. :) >> >>So what steps do we need in putting some teeth into this? > >"You rang, Sir?" Careful, Jim, you are coming _very_ close to crossing the line. You appear to be volunteering to have Mr. Wallace (and perhaps his family?) killed. Arguing theoretical implications of what you call "AP" is substantially different from saying "You rang?" when your frequent posts about AP being the solution make it clear you are referring to AP here. I'm not a lawyer, but this is getting real close to the line. I doubt many DAs would take it seriously, but I rather expect Mr. Wallace of savetrees.com might discover this message and draw the reasonable inference that his life is being threatened. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From whgiii at amaranth.com Mon Oct 14 21:28:29 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Mon, 14 Oct 1996 21:28:29 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610140530.WAA17735@crypt> Message-ID: <199610150443.XAA31966@mailhub.amaranth.com> In <199610140530.WAA17735 at crypt>, on 10/13/96 at 10:30 PM, Hal Finney said: >The "blinded identities" problem is one of the oldest that we have >discussed here (although not much recently, of course!). It is basically similar to >what cryptographers call "blinded credentials" and is closely related to electronic >cash, as Michael Froomkin's example from Stefan >Brands points out. I posted an idea a few years ago for how to use the technique to >solve the related problem of remailer abuse. >A simple way to approximate what you want is to use a standard blinded >signature exactly as is done with David Chaum's DigiCash. The customer comes to you >and presents some proof of identity. This may be in >person via standard paper documents, or on-line via some cryptographic >credential as you suggested. You make a list of all of your customers, and make >sure that this customer is new, someone you haven't seen before. Hmmmm... I am at a loss as why the customers identity needs to be know at all? What does it matter if I am a new customer or not? I don't see why we couldn't have anonymous prepaid credit-cards similiar to the prepaid calling cards available now. You pop down to the local bank here's $500 cash, they give you your card, when you have used up your $500 you throw it away. Of cource the issuer of the card would charge some fee for the service, say $1 on every $100, maybe more maybe less the market will decide that. :) No one need know who I am or what I am purchasing. Much simpler to implement, no id verification, no blinded credentials, Just treat it like any other credit card. KISS - Keep It Simple Stupid :) -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- *MR/2 ICE: Windows: Just another pane in the glass. From jimbell at pacifier.com Mon Oct 14 21:31:39 1996 From: jimbell at pacifier.com (jim bell) Date: Mon, 14 Oct 1996 21:31:39 -0700 (PDT) Subject: binding cryptography Message-ID: <199610150431.VAA08201@mail.pacifier.com> At 11:16 PM 10/14/96 +-100, Eric Verheul wrote: >BTW, some people on the cypherpunks list seem to think that you can't fraude with a *voluntary* system. However, that is possible: when you do not comply with the *agreed* rules of conduct then the phrase "fraude" is appropriate. No, it probably isn't. I don't know if you're basing your opinions on some Dutch variant of contract law, but as I understand it in order for there to be "fraud" there has to be a contract of some sort. I'm sure a REAL LAWYER (TM) will correct me if I'm wrong, but to have a contract you first must have an agreement, and the parties must either go to an inconvenience or receive a benefit as a consequence of that agreement. Specifically, let's suppose I'm asked to limit myself to sending encrypted messages using some sort of standardized, GAK'd system. Assuming I am willing, I then have to receive some benefit from that agreement (or the other guy must go to some inconvenience) or else there's no contract and no fraud if I cease operating according to that agreement. However, there's a problem: What benefit am I supposed to get sending GAK'd messages? If it's nothing, then there's no contract. (Besides, why should I agree to any "voluntary" agreement if I don't benefit in some way?) If, on the other hand, I get my messages handled by some faster route, or get cheaper Internet service, that constitutes a benefit, but at that point people who don't agree are disadvantaged compared to those who agree. Problem is, this constitutes a subsidy of people who are willing to give up their freedom by people who aren't, and I suggest that there's at least an ethical problem with that, if not a legal or Constitutional problem. And there's a contradiction: You said the system was supposed to be "voluntary." The more government pays (money, service, etc) people to agree, the less "voluntary" it is. To cite an analogy, suppose the government offered money to anyone who agreed to sign away his free-speech rights, to be paid for by taxes collected by the general population. Raise the payments and the taxes high enough, and nobody could afford to NOT sign away those rights. This doesn't sound "voluntary," now does it? >>Can you imagine that anyone would ever create a program that tries to >>look like a conforming implementation, but generates invalid "binding" >>data -- when it is so much easier to simply use PGP, and (if >>necessary) disguise that fact using the government-approved encryption >>software? I don't, so in my opinion the verification process is >>abolutely useless. >Can you imagine what would happen if governments would (help to) set up a >system that has no safeguards at all, i.e. that could give criminals all >the anonimity and confidentiality they need? "all the anonimity and confidentiality they need?" All they need to what? By its very nature, encryption is more easily used to defend oneself against crime, than to commit crime. It's related to the difference between the difficulty of doing an encryption/decryption, compared with the difficulty of decrypting a message by finding the key that you don't already know. This can be a factor of well over a trillion more difficult. This is one reason that most of the people on CP don't fear the widespread development and deployment of good encryption, which I think most of us would acknowledge can't help but "assist criminals" in some proportionately small way. > Governments can't probably prevent criminals and the like to use encryption >to stay out of sight of law enforcement agencies, but they should not >facilitate them either. In the next few years all kinds of "standard" >commerical software will come on the market with all kinds of standard >security in it. I don't want criminals to be happy with Custom of The Shelf >products for security, let them work for their security. "Criminals" are generally happy with off-the-shelf guns, or cars, or many other products. I don't think you have a hope keeping them unhappy with off-the-shelf encryption. >We have set up the TRPs in such a flexible way that anybody could find one >he can trust, one might even set up his own TRP. Also in the paper we >describe how two or more TRPs could be used. Maybe some countries don't want >TRP at all. The bottom line is that law-abiding citizens always have to give >up some of their freedom to stop criminals (that is why you have to have >registration plates on your car, a lock on your car, bicycle, house etc.). I disagree. The very act of using good cryptography can help protect assets without giving up freedom. If it helps me more than it might potentially hurt me, then in fact I've GAINED freedom, not lost it. >Also, I am *not* for a mandatory system. However, given the tendency for governments to redefine the meaning of the terms, it is irrelevant that you claim to oppose a "mandatory" system. In fact, it would be with tricks like your invention that governments would adopt a mandatory system that is called "voluntary." Jim Bell jimbell at pacifier.com From jamesd at echeque.com Mon Oct 14 22:11:30 1996 From: jamesd at echeque.com (James A. Donald) Date: Mon, 14 Oct 1996 22:11:30 -0700 (PDT) Subject: binding cryptography Message-ID: <199610150510.WAA04937@dns2.noc.best.net> At 09:53 PM 10/14/96 +0200, Ulf Moeller wrote: > So governments can wiretap > law-abiding citizens, but not criminals. What use is a system like > that? For the government, very useful indeed. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From frantz at netcom.com Mon Oct 14 22:13:34 1996 From: frantz at netcom.com (Bill Frantz) Date: Mon, 14 Oct 1996 22:13:34 -0700 (PDT) Subject: Cynthia Dwork talk: Non-Malleable Cryptography Message-ID: <199610150513.WAA00757@netcom6.netcom.com> Sorry for the late post. I'm way behind in reading my mail. Bill --------------Begin forwarded message--------------------- Date: Mon, 14 Oct 1996 09:27:14 -0700 From: "Francois V. Guimbretiere" X-Mailer: Mozilla 2.01 (X11; I; Linux 1.3.48 i586) To: secure at lists.Stanford.EDU, colloq at cs.stanford.edu Subject: Cynthia Dwork talk: Non-Malleable Cryptography Sender: owner-secure at lists.Stanford.EDU Precedence: bulk Title: Non-Malleable Cryptography Speaker: Cynthia Dwork, IBM Almaden Research Center Time: Tuesday 15 Oct 1996, 4:15pm, Gates 104 ABSTRACT: The notion of {\it non-malleable} cryptography, an extension of semantically secure cryptography, will be defined. Informally, in the context of encryption the additional requirement is that given the ciphertext it is impossible to generate a {\it different} ciphertext so that the respective plaintexts are related. Common public key cryptosystems are quite malleable: for example, in RSA it is trivial to compute $E(2x)$ given only $E(x)$. Although defined with public key cryptography in mind, non-malleability issues also arise in private-key cryptography. Indeed, the security of many common protocols, such as Kerberos, relies implicitly on the inability of an adversary to compute $E(f(N))$ given only $E(N)$, for simple functions $f$. The talk will focus on non-malleable public key cryptosystems. with a few remarks on non-malleable schemes for private-key cryptography, string commitment, and proofs of possession of knowledge. This is joint work with Danny Dolev and Moni Naor. ========================================================================== This message was posted through the Stanford campus mailing list server. If you wish to unsubscribe from this mailing list, send the message body of "unsubscribe secure" to majordomo at lists.stanford.edu ------------------------------------------------------------------------- Bill Frantz | Tired of Dole/Clinton? | Periwinkle -- Consulting (408)356-8506 | Vote 3rd party. I'm | 16345 Englewood Ave. frantz at netcom.com | Voting for Harry Browne | Los Gatos, CA 95032, USA From dthorn at gte.net Mon Oct 14 22:28:31 1996 From: dthorn at gte.net (Dale Thorn) Date: Mon, 14 Oct 1996 22:28:31 -0700 (PDT) Subject: LET'S MEET DIMITRI (WHO CARES?)[RANT] In-Reply-To: <01BBB9EE.A19A0040@alexf.iss.net> Message-ID: <32632092.10EF@gte.net> Alex Filacchione wrote: > > Hmm. Maybe I am missing something. Can someone please explain to me > exactly WHAT relevance this has to the list? > People, I really DON'T CARE what your opinions are of Tim May, or > anyone else for that matter!!! Can you please stop acting like > children in a playground name-calling contest and move on to something > else? Something of relevance to the list please? If you absolutely > *HAVE* to continue to act like children then take it to private email. > If for nothing else, then to save YOURSELVES from embarrassment. > [snip, snip] Pardon me, Alex (and other fellow "flame"rs), but the ranting, name-calling, acting like children, etc. are ALL (repeat, ALL) much more interesting to read than the self-pitying, self-centered slobbering you're adding to the list. If you could *not* be a child yourself for just a little bit, you could go do something worthwhile, like feed the homeless or something. From shamrock at netcom.com Mon Oct 14 22:50:19 1996 From: shamrock at netcom.com (Lucky Green) Date: Mon, 14 Oct 1996 22:50:19 -0700 (PDT) Subject: crypto wish list (was Re: A "RIGHT" to strong crypto?) In-Reply-To: Message-ID: On Mon, 14 Oct 1996, Steve Schear wrote: [On a PipeNet like design, but without the traffic analysis defending features.] > The shortcoming of Ray's approach is that it requires intermediate servers > to re-route all client-server packets and therefore someone must provide > that, considerable, bandwidth for free or fee. As I said, I'll fund the second node. But I don't expect somebody to donate a T1. They will expect compensation. Perhaps via Ecash. The new Ecashlib should do the job just fine. > If someone were to set up a real-time BlackNet it could provide a superset > of Decense and also offer considerably improved anonymity. I've heard some > months ago that such a project is under consideration. That would be nice. --Lucky From shamrock at netcom.com Mon Oct 14 22:59:51 1996 From: shamrock at netcom.com (Lucky Green) Date: Mon, 14 Oct 1996 22:59:51 -0700 (PDT) Subject: [Repost] PipeNet Message-ID: Below is a repost of the original PipeNet article from February, 1995. The author is Wei Dai. -----BEGIN PGP SIGNED MESSAGE----- A week ago I made a suggestion for a new protocol for untracibility, but only got one response. I'll try again, this time more forcefully. I'm not trying to convince anyone to implement this (though of course you're welcome to!), but just to think about it and give me feedback. Why is another protocol needed? Right now we have only two, each of which has its own set of tradeoffs. To summarize: Mix-Net (i.e., remailer-net): high latency, moderate bandwidth costs, and low complexity DC-Net: moderate latency, high bandwidth costs, and high complexity While the DC-Net will probably never be widely used, the remailer-net has a fair chance of one day providing a way for many people to send e-mail that not even governments can trace. However, I don't think this is enough. Efficient social and business relationships require that people be able to converse to each other in real time. Cryptoanarchy will not come about if people cannot do this anonymously. How well can two pseudonymous agents negotiate a contract if each message they send must be delayed several hours? The protocol I sugguested would have low latency, moderate bandwidth costs, and moderate complexity. It would be well suited for people to interact anonymously in a textual environment. This is what I wrote: > Imagine a server that allows you to open a > low bandwidth (let's say around 100 cps, in order to reduce costs) > link-encrypted telnet session with it, and provides you with a number > of services, for example a link-encrypted talk session with another > user. You'll need to maintain the link 24 hours a day to defend > against statistical analysis, and of course you can chain a number of > these servers together in a way similiar to chaining remailers. Lance pointed out the chain cannot be built quickly. This is not a problem if servers connect to each other with relatively wide link-encrypted pipes and multiplex your connection into these pipes. In this system, latency would never be more than a few seconds, bandwidth cost is N*100 cps (point to point), N being the number of links in your chain. Implementation would probably be harder than remailers, but much easier than DC-Nets. The protocol would also provide both sender and receiver untracibility without any need for broadcasting. Wei Dai P.S. I never gave a name for the protocol... let's call it Pipe-net. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLzgewDl0sXKgdnV5AQGzvAQAgFaOxOzFPgS031z4jZRYUJp/+3BS5Con Kza7WsvZPvxzaNLh9ecD3aCx5dtf4muaiUKjC2HIItaLKEdZZPdzUGFd4wg1cY8G k8mvYNzDImr3ZtQ0HiqQ59PWhznad0GuhjQajB7RtpI+K/Z4uBaUEZGVoZZT+LHN MSjOl/k/yfg= =jgq6 -----END PGP SIGNATURE----- From pgut001 at cs.auckland.ac.nz Mon Oct 14 23:09:59 1996 From: pgut001 at cs.auckland.ac.nz (pgut001 at cs.auckland.ac.nz) Date: Mon, 14 Oct 1996 23:09:59 -0700 (PDT) Subject: cryptlib 2.00 free encryption library released Message-ID: <84535983805268@cs26.cs.auckland.ac.nz> Version 2.00 of cryptlib is now available from ftp://garbo.uwasa.fi/pc/crypt/crypl200.zip and also from ftp://ftp.franken.de/pub/crypt/misc/cryptl200.zip. The library provides an easy-to-use interface which allows even inexperienced crypto programmers to easily add strong encryption and authentication services to their software. The library contains DES, triple DES, IDEA, MDC/SHS, RC2, RC4, RC5, SAFER, SAFER-SK, Blowfish, and Blowfish-SK conventional encryption, MD2, MD4, MD5, RIPEMD-160 and SHA hash algorithms, and Diffie-Hellman, DSA, and RSA public-key encryption, as well as a comprehensive high-level interface with functions such as cryptCreateSignature() and cryptExportKey(). The library is supplied as source code for Unix (shared or static libraries), DOS, Windows (16- and 32-bit DLL's), and the Amiga. The library provides a standardised interface to a number of popular encryption algorithms, as well as providing a high-level interface which hides most of the implementation details and provides an operating-system-independant encoding method which makes it easy to transfer encrypted data from one system to another. Although use of the the high-level interface is recommended, experienced programmers can directly access the lower-level encryption routines for implementing custom encryption protocols or methods not provided by the library. The library API serves as an interface to a range of plug-in encryption modules which allow encryption algorithms to be added in a fairly transparent manner. The standardised API allows any of the algorithms and modes supported by the library to be used with a minimum of coding effort. As such the main function of the library is to provide a standard, portable, easy-to-use interface between the underlying encryption routines and the user software. In addition the easy-to-use high-level routines allow for the exchange of encrypted session keys and the creation and checking of digital signatures with a minimum of programming overhead. The library has been written to be as idiot-proof as possible. On initialization it performs extensive self-testing against test data from encryption standards documents, and the API's check each parameter and function call for errors before any actions are performed, with error reporting down to the level of individual parameters. The library implements a security perimeter around the encryption functions, with encryption contexts consisting of an arbitrary handle referring to (hidden) data held within the library. No outside access to state variables or keying information is possible, provided the underlying OS provides some form of memory protection. If the OS supports it, all sensitive information used by the library will be page-locked to ensure it is never swapped to disk. There is one small bug I found about an hour after it was released (sigh), you can't use CRYPT_USE_DEFAULT as a parameter to cryptCreateContext() due to missing parentheses in crypt.c. Incidentally, if someone in Europe with a high-bandwidth link to the rest of the world could provide a permanent site for cryptlib betas that'd be useful, since the current beta distribution system is rather ad hoc. Peter. From pclow at pc.jaring.my Tue Oct 15 00:04:58 1996 From: pclow at pc.jaring.my (pclow) Date: Tue, 15 Oct 1996 00:04:58 -0700 (PDT) Subject: Royalties Message-ID: <32639BFA.503E@pc.jaring.my> Dear C'punks I understand from a previous post that if I were to commercialised PGP in a package, I have to pay some royalties(?) to the owners(?) of IDEA. My apologies to the list for repeating the question which is, who do I pay to and how much. Thanks. From ghio at myriad.alias.net Tue Oct 15 00:44:26 1996 From: ghio at myriad.alias.net (Matthew Ghio) Date: Tue, 15 Oct 1996 00:44:26 -0700 (PDT) Subject: Sameer should sue the SPA Message-ID: <199610150743.DAA06174@myriad> Let's see, what can Sameer sue the SPA for... 1) Filing a frivilous lawsuit, of course. 2) Extortion. "Sign this or we'll sue." 3) Libel and Defamation. "SPA's false statements about Mr. Parekh have harmed his reputation as a software publisher, and cost him profits..." 4) Conspiracy to violate the ECPA by demanding logs and records which may contain private/confidential information. (Dunno about this one, but it's worth a shot.) 5) Anything else? How much $ in damages do you think he can get? Also, SPA is going after C2 because one of their customers allegedly had a link to a pirate site - but they have (apparently) not gone after the pirate site itself! Could someone explain to me how there can be a finding of contributory copyright infringement, when there is no direct copyright infringement? Fonovisa v. Cherry Auction is an often-cited case here. In this case, a lawsuit was brought against the swap meet operators only after action had been taken against the vendors of the illegally copied material. It does not seem logical that c2 could be liable for contributory infringement when no actual infringement has (yet) been shown to exist. From stewarts at ix.netcom.com Tue Oct 15 02:01:48 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 15 Oct 1996 02:01:48 -0700 (PDT) Subject: COMMUNITY CONNEXION SUED IN FRIVOLOUS LAWSUIT Message-ID: <199610150901.CAA12454@dfw-ix5.ix.netcom.com> At 06:03 PM 10/14/96 -0700, Steven L Baur wrote: > http://www.spa.org/piracy/CODE.htm > ... > 8. Do not sponsor, endorse, or advertise access to infringing > software. I wonder how a "Hack Netscape" or "Hack Microsoft" contest fits in with this, to name two major public services run by C2...... # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From ceridwyn at wolfenet.com Tue Oct 15 02:13:27 1996 From: ceridwyn at wolfenet.com (Cerridwyn Llewyellyn) Date: Tue, 15 Oct 1996 02:13:27 -0700 (PDT) Subject: Oregon DMV database online once again... Message-ID: <2.2.32.19961015091137.006dbb94@gonzo.wolfenet.com> The Oregon DMV database will once again be searchable on the web, in a few days, at http://www.notek.com/or-dmv. Suggestions on what sorts of privacy-related propaganda should be on the page are welcome (and encouraged: currently there's really nothing there...) Also, looking for a volunteer to write a quick press release we can send to Oregon media, regarding the reasons behind the page, etc. (I suck at such things, and would prefer if someone else with a talent for writing on cypherpunk-type topics would do it.) A few details, for those who want to know: the actual databases are stored on a 486DX/33 (the only machine I could spare for the task..) running linux 2.0.13 with 8 megs o' RAM. The search isn't quite as speedy as Genocide2600's (the previous home of the Web-Searchable dmv database), but it's reasonably fast. The license database is indexed on last name, the plates database is currently indexed on plate number, but when I can find more harddrive space, it will also be indexed (and thus searchable) by last name, which is a bit of an expansion on Genocide 2600. Anyway, all that's really left is a few hours of work tidying up the cgi/database server code and finishing the actual web page, which I should get to tomorrow or possibly the next day. I'll post a notice when the page is officially up, but in the meantime, please let me know what type of privacy propaganda/tools/info (if any) would be appropriate. Thanks... //cerridwyn// From mmchin at extol.com.my Tue Oct 15 02:29:20 1996 From: mmchin at extol.com.my (Min-Ming Chin) Date: Tue, 15 Oct 1996 02:29:20 -0700 (PDT) Subject: AS2805.65 standard? Message-ID: <3263AFC0.7994@extol.com.my> Hi, there, Anyone heard of the Australian security standard AS2805.65? Beats me... From jya at pipeline.com Tue Oct 15 04:20:07 1996 From: jya at pipeline.com (John Young) Date: Tue, 15 Oct 1996 04:20:07 -0700 (PDT) Subject: GAK Naive or Shrewd? Message-ID: <1.5.4.16.19961015111823.2a6f2372@pop.pipeline.com> Ern Hua's letter is ultimate. ----- The New York Times, October 15, 1996. Is Clinton's Encryption Policy Naive or Shrewd? To the Editor: There is something strange going on with the Clinton Administration's policy on data-scrambling software and Secretary of Commerce Mickey Kantor's defense of it (letter, Oct. 11). If the Administration really wanted to prevent encryption software from falling into hostile hands, it would try to pass a law limiting the type of encryption that can be sold domestically, not just exported. The cumbersome system the Administration proposes may be a measure of its computer naivete. People who are familiar with computer encryption know that strong encryption can be readily had here in the United States over the Internet or telephone lines from dial-up computer bulletin boards. Not long ago I downloaded a copy "Pretty Good Privacy," a system similar to the Rivest-Shamir-Adelman "strong" public-key method. Anyone with a computer, a modem and a phone line could do the same. Or the Government may not be naive at all but merely Machiavelian. Suppose the code breakers at the National Security Agency had managed to develop efficient solutions to "strong" methods. Would it be in the Government's interest to keep that fact a secret and to create a distracting furor by pushing another, weaker (and exportable) encryption system it knows has not a chance being adopted? Then encryption usrs would be lulled into using compromised systems while the National Security Agency decrypts their mail. Warren Wetmore,Hazel Crest, Ill., Oct. 11,1996 ----- To the Editor: Mickey Kantor's Oct. 11 letter is unconvincing. Instead of trying to prohibit strong cryptography, governments should encourage its use. It is the best tool for defending our privacy on the information highway. Jeffrey Shallit, Kitchener, Canada, Oct. 11,1996 The writer is an associate professor of computer science at the University of Waterloo. ----- To the Editor: Mickey Kantor (letter, Oct. 11) says that your Oct. 4 editorial ignores the trend -- especially in Europe -- to require use of key-recovery products and bar the import of stronger encryption products. This ignores that no one wants mandated key recovery. Some important uses of encryption, like secure telephone conversations, do not need key recovery for any reason other than law enforcement intercepts. Mr. Kantor's point on other nations' barring imports is absurd. Since when do we tailor our export limits to the import limits of other nations? The "trend" Mr. Kantor refers to is artificially created by the United States through lobbying efforts. Mr. Kantor uses the word "trend" as if other nations were independently pursuing the key-recovery path, when, in fact, only a few are considering such a move. Some, like Japan, have opposed such a direction. Others, like Sweden, have considered such a move secretly because such a policy cannot withstand democratic scrutiny. Mr. Kantor's letter is a blatant attempt by the Administration to get what it wants for law enforcement and national security agencies without any concern for the nature of the technology or the economic effect of such policies. Ernest Hua, Sunnyvale, Calif., Oct. 11, 1996 The writer is a software engineer. ----- From rah at shipwright.com Tue Oct 15 04:51:03 1996 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 15 Oct 1996 04:51:03 -0700 (PDT) Subject: PINmail in the SCMP Message-ID: --- begin forwarded text From: somebody Date: Tue, 15 Oct 1996 15:13:07 +0800 To: rah at shipwright.com Subject: PINmail in the SCMP MIME-version: 1.0 (Created by TFS) Front page of the Technology Post section of the 15/10/96 edition of the South China Morning Post, next to a cheesy photo of the two men quoted in the article looking (peering?) through venetian blinds. Headline: Anonymous e-mail site launched. Byline: Keala Francis Highlights: "Hong Kong advertising agency Momentum has created an anonymous e-mail service for Internet users around the world." penet closed down "because it was perceived to be condoning child pornography. [Director] Tobin said PINmail (http://www.PINmail.com) was designed as an offshore address only for legitimate businesses, but the compay could not necessarily control its users." Tobin: "If there is proof of illegal activities, I would give up a name." "Momentum created and owns shares in AsiaFocus International, which owns PINmail." Access via Netscape 3.0. IExplorer due before December. (Uses CGI and Javascript in a way that is incompatible with IE3.0.) Daley (Momentum GM): "There are really no disadvantages to having your e-mail sit on a server rather than your PC." "PINmail can also allow you to maintain an anonymous address." "Momentum has set up three server sites in Hong Kong, California and Amsterdam to enable easier and more efficient access." PINmail = USD19.95/yr. --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "The cost of anything is the foregone alternative" -- Walter Johnson The e$ Home Page: http://www.vmeng.com/rah/ From dlv at bwalk.dm.com Tue Oct 15 05:09:01 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 05:09:01 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? In-Reply-To: Message-ID: "Timothy C. May" writes: > It looks like Jim Bell is arranging a contract on Mr. Wallace (apparently > the operator of "abusebot at savetrees.com," and other obnoxious spambots > assocated with Cyberpromo). Where can I bet that Mr. Wallace *won't* shut up? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Tue Oct 15 05:09:49 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 05:09:49 -0700 (PDT) Subject: Threats from FOTM (Friends of Timmy May) In-Reply-To: Message-ID: I've been receiving multiples copies of threats of frivolous lawsuits in connection with Sandy Sanford's kind offer to address the San Francisco Gay and Lesbian Cypherpunks Meeting (and Meating). Therefore I'm regrettably forced to postpone taking advantage of said kind offer until Timmy May is actually indicted for possession of controlled substances (to wit, Ritalin) and/or sexually molesting two feline minors and/or practicing cryptography without a licence. (Given Timmy May's total ignorance of cryptography, I find the latter to be the least likely.) Hope to see you all then, Dimitri ]Date: Tue, 15 Oct 1996 06:04:16 -0500 ]From: "Douglas B. Renner" ]Subject: Abuse from Dimitri Vulis ]To: root at bwalk.dm.com, postmaster at bwalk.dm.com ]Message-Id: ]Mime-Version: 1.0 ]Content-Type: TEXT/PLAIN; charset=US-ASCII ] ]Attached is a tiny example of the type of uncalled-for slander that Mr. ]Dimitri Vulis has been sending unsolicited to a list of subscribers to a ]cryptography forum. ] ]You are hereby notified of this illegal activity by one of your subscribers. ]If you fail to take corrective measures, the Boardwalk Brighton Beach ]BBS and its sysops may be named in a civil lawsuit. ] ]---------- Forwarded message ---------- ]Date: Thu, 10 Oct 96 21:51:57 EDT ]From: Dr.Dimitri Vulis KOTM ]To: cypherpunks at toad.com ]Subject: Re: LET'S MEET DIMITRI ] ]Sandy Sandfort writes: ]> his choice of topic, of course. ] ]"Timmy May and his sexual perversions". Illustrated with slides. ] ]--- ] ]Dr.Dimitri Vulis KOTM ]Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps ] From dlv at bwalk.dm.com Tue Oct 15 05:10:42 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 05:10:42 -0700 (PDT) Subject: WOW! In-Reply-To: Message-ID: Sandy Sandfort writes: > Now there's only one thing missing--Dimitri's response. I already responded more times than this threat warranted. Note that I've received threats of frivolous lawsuits in connection with your offer, as I just pointed out. From roy at sendai.scytale.com Tue Oct 15 06:01:45 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Tue, 15 Oct 1996 06:01:45 -0700 (PDT) Subject: binding cryptography In-Reply-To: <01BBBA25.B6CD8860@port13.ztm.pstn.rijnhaave.net> Message-ID: <961015.070923.9P3.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, everheul at NGI.NL writes: > BTW, some people on the cypherpunks list seem to think that you can't = > fraude with a *voluntary* system. However, that is possible: when you do = > not comply with the *agreed* rules of conduct then the phrase "fraude" = > is appropriate. If the system is *voluntary* and I do not *agree* to participate, then I *cannot* be breaking any "rules". > Can you imagine what would happen if governments would (help to) set up = > a system that has no safeguards at all, i.e. that could give criminals = > all the anonimity and confidentiality they need? Governments can't = > probably prevent criminals and the like to use encryption to stay out of = > sight of law enforcement agencies, but they should not facilitate them = > either. In the next few years all kinds of "standard" commerical = > software will come on the market with all kinds of standard security in = > it. I don't want criminals to be happy with Custom of The Shelf products = > for security, let them work for their security. Which they will, and presumably already do. Therefore, your proposal does not and cannot hamper criminals. Therefore, your proposal only hampers law abiding citizen-units' access to uncompromised crypto. No institution can expect compliance from a sector of society that, by definition, does not agree to or follow the social contract. Therefore, any and all such attempts to do so must be for the purpose of controlling those citizen-units that do abide the social contract. To claim otherwise is absurd. > The bottom line is that law-abiding citizens = > always have to give up some of their freedom to stop criminals (that is = > why you have to have registration plates on your car, a lock on your = > car, bicycle, house etc.). That is a fact of life; one I hate. Registration plates do not "stop criminals". Locks do not "stop criminals" (although they might slow a criminal down). Neither will compromised crypto "stop criminals". But all the above impinge on my liberty. Am I to give up yet another freedom? - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmOCMBvikii9febJAQESvQQAk9SzgWf0ZB7pCtmH9MKmJk/DS21efDn8 1X5H2etWhNmfJ6QIg8IaMTElzBk98GxUG7qQSFsWdkZ28NAbURBATk9dYwWwM+Gf /oyrzqCRZ/MxCV6RfDGQMc9BvznCl85yj35vCaFMcLs4yNokBBgsDbtz9mgi53pR gYMgOwhVEQs= =Pgp0 -----END PGP SIGNATURE----- From inssdl at dstn21.dct.ac.uk Tue Oct 15 06:51:59 1996 From: inssdl at dstn21.dct.ac.uk (inssdl) Date: Tue, 15 Oct 1996 06:51:59 -0700 (PDT) Subject: Camelot PRNG Message-ID: <9610151352.AA05251@dstn21.dct.ac.uk> In the UK, the National Lottery is run by a company called Camelot (in case anyone didn't know) A while back, they introduced a new option, in that if you checked a certain box on your ticket, 6 numbers would be 'chosen' for you, presumably 'randomly' Does anyone have any info on how this system works? i.e. The PRNG used? Whether the PRNG is in the shop terminal or at the central computer @ Camelot? et cetera. (I am looking at the problems of PRSG for my Masters dissertation - hence the interest) Please reply either to the cypherpunks list or to my e-mail address if you think this doesn't have any crypto-relevance. Thanks in advance... ********************************************************************** David Lucas PGDip Software Engineering @@ BEng(Hons) Civil Engineering Postgraduate Software Engineer, University of Abertay Dundee, SCOTLAND @ E-mail: inssdl at dstn21.dct.ac.uk @ 2+2 = 5 for large values of two @ If you're not living on the edge, then you're taking up too much space Organisations can't have opinions, only people can and these are mine. Dave's Doorstep is back!!! - http://river.tay.ac.uk/~inssdl/index.html ********************************************************************** From bkmarsh at feist.com Tue Oct 15 07:18:26 1996 From: bkmarsh at feist.com (Bruce M.) Date: Tue, 15 Oct 1996 07:18:26 -0700 (PDT) Subject: SPA sues C2, other ISPs and users In-Reply-To: <2.2.32.19961015002121.00a3476c@mail.c2.net> Message-ID: On Mon, 14 Oct 1996, Douglas Barnes wrote: > 2) As obnoxious as the lawsuit is, we don't miss the humor in > the fact that we've been grumbling (on-line and off) about > folks who pirate Stronghold (our commercial, secure version > of the Apache web server). We really were looking into > joining the SPA, to see if it would do us any good in dealing > with this problem. Hopefully you've realized that the potential membership dues could probably be better invested in good copyright protection schemes.. ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From sandfort at crl.com Tue Oct 15 07:25:03 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Tue, 15 Oct 1996 07:25:03 -0700 (PDT) Subject: WOW! In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Tue, 15 Oct 1996, Dimitri wrote: > I already responded more times than this threat warranted I'm totally nonplused. Does anyone on the list have any idea what Dimitri is talking about? Has he posted a RESPONSIVE answer to my invitation? If so, I never saw it. Does anyone have any idea why Dimitri uses the term "threat"? I have not threatened Dimitri and I have indicated that as my guest he will be under the mantle of my protection. He'll be safer here than he is in his own bed. > Note that I've received threats of frivolous lawsuits in > connection with your offer, as I just pointed out. Assuming /arguendo/ that such threats have been made, I hereby request that anyone making such threats desist. I further pledge that I will personally hire a lawyer to defend Dimitri if any such suit is brought in California. (If someone wants to sue Dimitri in New York, now or later, that'll be his problem.) S a n d y "Cowards die many times before their deaths; The valiant never taste of death but once." --William Shakespear, /Julius Caesar/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From bkmarsh at feist.com Tue Oct 15 07:25:41 1996 From: bkmarsh at feist.com (Bruce M.) Date: Tue, 15 Oct 1996 07:25:41 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? In-Reply-To: Message-ID: On Mon, 14 Oct 1996, Timothy C. May wrote: > At 7:06 PM -0800 10/14/96, jim bell wrote: > >At 04:26 PM 10/14/96 -0400, Ray Arachelian wrote: > >>On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > > > >> > >>I'd like to join you on this. I have sent email to > >>wallace at asswipespamnet already as well as left them voice mail for every > >>message they sent, they will be charged $500 per message and the next one > >>I receive constitutes acceptance. I've since then recieved about 4-5 > >>more, which means they owe me $2000 or thereabouts. :) > >> > >>So what steps do we need in putting some teeth into this? > > > >"You rang, Sir?" > > Careful, Jim, you are coming _very_ close to crossing the line. You appear > to be volunteering to have Mr. Wallace (and perhaps his family?) killed. I see nothing in any of these messages about the murder or even slightest physical attack against Mr. Wallace. Instead "putting some teeth into this" looks like it implies taking further actions on collecting a debt. I suppose one extreme way of interpreting that would be to kill the debtor. ________________________________ [ Bruce M. - Feist Systems, Inc. ] ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ "We don't want to get our butts kicked by a bunch of long-haired 26-year-olds with earrings." -- General John Sheehan on their reasons for InfoWar involvement From sandfort at crl.com Tue Oct 15 07:54:29 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Tue, 15 Oct 1996 07:54:29 -0700 (PDT) Subject: "Threats" In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Ah, now we're getting somewhere. On Tue, 15 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > I've been receiving multiples copies of threats of frivolous > lawsuits in connection with Sandy Sanford's kind offer... Dimitri has not told the truth--at least according to the "threat" he included, infra. The "threat" has to do with his postings to this list, not with his visit to California. (Dimitri's failure to tell the truth is probably not a lie but arises from his limited skills with the English language.) > ]Attached is a tiny example of the type of uncalled-for slander that Mr. > ]Dimitri Vulis has been sending unsolicited to a list of subscribers to a ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > ]cryptography forum. > ] > ]You are hereby notified of this illegal activity by one of your subscribers. > ]If you fail to take corrective measures, the Boardwalk Brighton Beach > ]BBS and its sysops may be named in a civil lawsuit. Nothing there about visiting California that I can see. S a n d y P.S.1 For what it's worth, most Bay Area Cypherpunks are straight. Some are gay, that's life. WE DON'T CARE. Privacy is our concern. P.S.2 It seems that the only folks who have a real fixation on homosexuality are latent homosexuals. Gays and straights who are confident in their own sexuality don't get that worked up about it. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wa6ube at ix.netcom.com Tue Oct 15 08:07:33 1996 From: wa6ube at ix.netcom.com (wa6ube at ix.netcom.com) Date: Tue, 15 Oct 1996 08:07:33 -0700 (PDT) Subject: FLY_not Message-ID: <19961015845036334@ix.netcom.com> John Young writes: > >On 10/14/96 09:30:38 you wrote: > > 10-13-96. CoWo: > > "Encryption confusion" > > Reminded of the secret Clipper algorithm, I sought > details from IBM. I asked a spokeswoman why the company > hadn't just put out a nice, snappy white paper > explaining its new approach to key recovery. "We spent > three months trying to do that, quite literally," the > spokeswoman said. "It's pretty confusing stuff, and > whenever we get it on paper, we aren't happy with it." > > 10-12-96. InWe: > > "IBM Coalition May Not Fly" [Thanks, WR] > > "The relaxation on encryption is in many ways an > extortion of industry," said Bob Gargus, president of > the Atalla. "If this starts to happen for export, how > many companies will be able to support two standards? I > think every American should be worried." But Greg Simon, > domestic policy adviser to Vice President Al Gore, said, > "We're not looking for an answer that's universally > popular. We're looking for a solution that's balanced > and fair." > ----remainder snipped----- -----BEGIN PGP SIGNED MESSAGE----- I am curious, if there is this "coalition" of companies that have joined IBM on this new Key Recovery Plan, Has anyone yet found out who the other members of this coalition -----BEGIN PGP SIGNATURE----- Version: 4.0 Personal Edition iQCVAwUBMmOndMDUh3vt7LRPAQEsnQP8Cs9yUdETZjTdZPar236cavjWRspQI/vU 9W7DKgUu0QeknOVmmmfbhQSRx8o6W/NcelVG67hXzIE8Zui5LPBefOpOIr6qHOqc ySzLUXS7l0lq5a7Radc/+WoXM/WoHZXYHX6eU7HsJ7dosn7vZiMG2p75+06BBKA6 MCO5n68h2BU= =jy/0 -----END PGP SIGNATURE----- Patricia Gibbons From everheul at NGI.NL Tue Oct 15 08:24:52 1996 From: everheul at NGI.NL (Eric Verheul) Date: Tue, 15 Oct 1996 08:24:52 -0700 (PDT) Subject: AW: binding cryptography Message-ID: <01BBBAB8.1B2CF2E0@port13.ztm.pstn.rijnhaave.net> On dinsdag 15 oktober 1996 14:09, Roy M. Silvernail[SMTP:roy at sendai.scytale.com] wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >In list.cypherpunks, everheul at NGI.NL writes: > >> BTW, some people on the cypherpunks list seem to think that you can't = >> fraude with a *voluntary* system. However, that is possible: when you do = >> not comply with the *agreed* rules of conduct then the phrase "fraude" = >> is appropriate. >If the system is *voluntary* and I do not *agree* to participate, then I >*cannot* be breaking any "rules". That is correct. Sorry that the BTW-statement is so evident. Some people did not understand that if you *do* agree, then you *can* be breaking any rules... >>> Can you imagine what would happen if governments would (help to) set up = >> a system that has no safeguards at all, i.e. that could give criminals = >> all the anonimity and confidentiality they need? Governments can't = >> probably prevent criminals and the like to use encryption to stay out of = >> sight of law enforcement agencies, but they should not facilitate them = >> either. In the next few years all kinds of "standard" commerical = >> software will come on the market with all kinds of standard security in = >> it. I don't want criminals to be happy with Custom of The Shelf products = >> for security, let them work for their security. > >Which they will, and presumably already do. Therefore, your proposal >does not and cannot hamper criminals. Therefore, your proposal only >hampers law abiding citizen-units' access to uncompromised crypto. I do not agree. For instance, the encryption possibilities of wordperfect, and MS-word are weak; my mail-system (ms-exchange) does not have any encryption at all. The security of these important Custom of The Shelf products can and will be enhanced.. >No institution can expect compliance from a sector of society that, >by definition, does not agree to or follow the social contract. >Therefore, any and all such attempts to do so must be for the purpose of >controlling those citizen-units that do abide the social contract. To >claim otherwise is absurd. The point is that public available systems should *aid* not them in their criminal activities, let them search for alternatives. Compare it with the legislation we have here on the sell of guns. You sort of say: hey, that does not help cause criminals will get it somewhere. I say, that is true, but it will make their lifes more difficult, or maybe I should say less easy. > >> The bottom line is that law-abiding citizens = >> always have to give up some of their freedom to stop criminals (that is = >> why you have to have registration plates on your car, a lock on your = >> car, bicycle, house etc.). That is a fact of life; one I hate. > >Registration plates do not "stop criminals". Locks do not "stop >criminals" (although they might slow a criminal down). Neither will >compromised crypto "stop criminals". But all the above impinge on my >liberty. Am I to give up yet another freedom? Our system slows down criminals too, or maybe I'd better say does not speed them up. Locking my house and my car, certainly limits my freedom too because it gives me the risc of losing the key (happened a few times). Finding the middle of losing freedom by law-abiding citizens on the one hand and stopping criminals on the other hand is an important issue in any democracy. We believe our system gives a solution in which every democratic country on his own implement to their middle, without losing connectivity with countries that think otherwise. From scottb at aca.ca Tue Oct 15 08:41:27 1996 From: scottb at aca.ca (scottb at aca.ca) Date: Tue, 15 Oct 1996 08:41:27 -0700 (PDT) Subject: extortion via digital cash Message-ID: <96Oct15.114214edt.15378-2@gateway.aca.ca> Hi, I have been reading numerous threads on digital cash, and I have some questions I would like discussed. currently when someone does extortion (kiddnapping too), they have two choices; 1-pick up the cash personally (or via a stooge) 2-transfer the funds via bank Both ideas are bad, in that you stand a good chance at getting caught. I was wondering, what if you demanded payment via Ecash, through nym servers, aliases, etc. From what I understand, it is just like cash, ie: no record of transaction, but you get the added bonus of not having to meet the other party-like a fund transfer. Once you have your 1,000,000 Ecash, you could dump it on a disk, and close your internet account (unless you really really trust your privacy technology). And I also think that you would have the option to cash this into real funds at either the Mark Twain bank, or likely somewhere in the Caymen Islands (maybe through those online gambling houses). I am hoping that this will spark some discussion, and maybe slow down the dlv, TM spam war. Also, I was only wondering about this for mere discussion reasons :) /sb From mbabcock at tyenet.com Tue Oct 15 08:55:10 1996 From: mbabcock at tyenet.com (Mike Babcock) Date: Tue, 15 Oct 1996 08:55:10 -0700 (PDT) Subject: Key Exchange Request Message-ID: <199610151552.LAA19685@spirit.hks.net> -----BEGIN PGP SIGNED MESSAGE----- Type Bits/KeyID Date User ID pub 1280/FA4C5DB1 1996/06/13 Michael T. Babcock Michael T. Babcock - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.3i Comment: http://www.cyberbeach.net/~mbabcock/PGP/ mQCtAzHAhC8AAAEFAMG+C+yN8q7KDT5TUSdyQNZlDDlTGuF4vUzPEq52lrqx7NAA YwJuj0dtOnnU2GAAonNutYF7nbbsS5yjWWgENioKOzIdjgDpq+YBZDkX4kFTD/+5 PM5EZhS1kT54zDpbjlZHtu9ViL3xUD/vp5zmp7Mlxqdd5SbkM0bpIBlBIqfpij59 hOVgc837YtAMmAbuRzwzy06/5ne221MLA/pMXbEABRG0KE1pY2hhZWwgVC4gQmFi Y29jayA8bWJhYmNvY2tAdHllbmV0LmNvbT6JAJUDBRAx2dcPTeL4zy9PtLMBAZ0+ A/9T8thIB2MW/0X0H4HTPNQ5TJlXM/56wxEtWNrr0Veku+lJvMdm6JvCDHqIfNC8 lTsWCg1Hot7EyNWhtXPp29A2fgLK/8hVJiFDs55ClWk9E4x3ug2mLZESid3qJO6U 3AnnzbI1ZuAelcX6tzJAYtJlbUz3t2y0pUloDUz7Uj4oGIkAlQMFEDHAhI2lZOCu UMiZpQEBcr0EAJP1lU3gJCidTwyHNlc16kybaTfECQz/TV7W+OqOcdH3mD3HKxUk J5KHRqTL4mS/tiiTmFEuFnwJaa36f+8ARkjq2EgmUX74ItfpcdplU3Sxe04om7Oy 7XNrgqWWpt+dEqQQqOLEVCTfuwNQck96GLLu1hZUXfrgDkpBT0rsl6cMiQC1AwUQ McCEMNtTCwP6TF2xAQGj3AT/VMMu5yZZTychDeLMfxsMse/xQ1/Ioi2UzApBdyiQ 7EVXWWHG0q5GGwGMiIsPeIFcbvF39DwSBX2BsBcnQh90wERdRsCo2BkG7Sw9Pk5a 13FDiXv+5eUDRsc0Z7z874vvpurzV1afuL+LKCAgOlxJhinikKqbR89AVLx4xRzl /BAyE4OBUfZZNIpshmtJdhSO/027WEAd6jXEHu3IkIl4+LQsTWljaGFlbCBULiBC YWJjb2NrIDxtYmFiY29ja0BjeWJlcmJlYWNoLm5ldD6JAJUDBRAxwIpqpWTgrlDI maUBAXnqA/0X+RTykzFUl0IMVVfJeb1JPMTBlq4vMwAdsipYTtHPMNfWNfp7hsUO Sk4/v1IzX0pEysHvQhD/Q56s0MYDd+gxMV17v0JnBI36wTgIEjOITMKUKShlHyWx RGCs0KmCt8NJ958IwRErbCw9EIdObX9JChzXTvGA91kpXYxOwpr6XokAtQMFEDHA ij/bUwsD+kxdsQEBtc4E+wUYFsgqjThhUxpBFBdRc0k1oXKzbVl+itKUtdfqOH1d Wc99PMkdttqVi3ME0xLNOfVLYg0lROyZqR8xZKLfKCGLoFWUE8kOFoL+VuZQ/Nuz VS0bArNMk8+ghbSiC82IFScQkFcvISkuDgMOyaDviNPbeb2QMhjkhP20NDLaX5tW UNSXfjUMJLCp33yNaM9/fwGAs6V21qeViJh9IFxUh04= =OAVt - -----END PGP PUBLIC KEY BLOCK----- This message was sent by Pronto Secure Mail. Above is my public key. Please send your public key by return mail. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMmOzQyoZzwIn1bdtAQFCUQF9E1ggA7yYJ/mwRD98YF5ZFh+5yUz5YJy4 qCA7f+rprv4llxArrYTlZU/fAOwHmQ64 =OFUM -----END PGP SIGNATURE----- From frissell at panix.com Tue Oct 15 08:58:13 1996 From: frissell at panix.com (Duncan Frissell) Date: Tue, 15 Oct 1996 08:58:13 -0700 (PDT) Subject: "Right to Privacy" and Crypto Message-ID: <3.0b19.32.19961015115525.0067560c@panix.com> >I'm of course just a layman, not a law professor or scholar. But I feel it >best that we not invoke a "right to privacy" to protect our crypto >abilities, when such a "right" apparently does not exist. > >However, certain things which _look_ like a "right to privacy" do exist: I agree with your analysis. It certainly matches what I was taught in law school. The rhetorical point I was making however is that a *practical* not constitutional right to privacy exists as long as your questioner eschews torture. I think it is useful to point out -- in response to government types who assert that "there's no absolute right to privacy" -- that they have actually set aside a zone of privacy by their rejection of torture as an interrogation technique. What this does is to remind listeners that coerced speech has an unsavory history and it turns the argument from one between absolute positions into one in which we are just arguing which sanctions should be applied when. DCF "Note that many governments have officially given up rape and torture as sanctions. (These were once universal.) All we have to do is get them to give up murder, imprisonment, and robbery as sanctions and we'll have civilized them completely." From sandfort at crl.com Tue Oct 15 09:10:11 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Tue, 15 Oct 1996 09:10:11 -0700 (PDT) Subject: PLEDGES In-Reply-To: <199610151454.HAA19108@zelkova.qualcomm.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Paul, You wrote: > What the hell, I'll spring for $200. It would be the needed > excuse to leave San Diego anyway. Wah whoo! This, plus some other new pledges puts us over the $1000 mark. Now all we need is some show of intestinal fortitude from Dimitri. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tcmay at got.net Tue Oct 15 09:14:35 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 15 Oct 1996 09:14:35 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610140530.WAA17735@crypt> Message-ID: At 11:25 PM -0500 10/14/96, William H. Geiger III wrote: (responding to Hal Finney's comments about blinded credentials, including identity credentials) >Hmmmm... I am at a loss as why the customers identity needs to be know at all? > >What does it matter if I am a new customer or not? This is an important issue, which has an important answer. The answer will sound flippant, but is worth thinking about. Namely, maybe it _doesn't_ matter if one is a new customer, maybe it _does_. More particularly, it is up to the customer and vendor to negotiate a mutually agreeable arrangement. Sometimes this includes identities, sometimes proofs of religious belief, sometimes proofs of credit worthiness (solvency, expectation of repayment, etc.). Neither Chaum nor Finney nor myself have ever (that I recall) called for a government-mandated system of _identities_. The whole point of "blinded credentials" is so that "selective disclosure of information" can occur. The canonical example is an "age credential" for entry into bars, for example, or for rental of adult videos, as another example. (The present system--simply _looking_ at a person to confirm that they "look old enough"--works pretty well for most adults, with only those in the margin zone being "carded." Even with "carding," a bar owner only checks the age field, and the photo field of course, to verify age. Chaum's concerns when he wrote his "systems to foil Big Brother" papers in the mid-80s were that fully-computerized versions of these credentials would present substantial threats to privacy. Rather than just looking at an age credential, and then forgetting the data seen, computers and surveillance systems would _remember_ all presentations of credentials, allowing extensive construction of dossiers on movements, purchases, habits, etc.). Anyway, getting back to Wm. Geiger's question, "What does it matter if I am a new customer or not?," maybe it does matter, maybe it doesn't. As a merchant, I might offer "new customers" special prices or services that I don't normally offer. Whatever. The important point is not to have government (for example) interefere in such transactions. Customers are free to offer such credentials as they wish to, and merchants are free to refuse the credentials offered. (In the real world, there are few businesses that want extensive credentials. The most important credential to them is _cash_, which is an interesting form of "blinded credential" (if you think about it). Namely, cash is "proof of ability to pay without any other credentials." Paying by check (a promise that one's bank will make good) or by asking for a purchase to be put on a "tab" (for later payment), are both situations where a merchant might demand various forms of credentials.) >I don't see why we couldn't have anonymous prepaid credit-cards similiar >to the prepaid calling cards available now. You pop down to the local bank >here's $500 cash, they give you your card, when you have used up your $500 >you throw it away. Of cource the issuer of the card would charge some fee >for the service, say $1 on every $100, maybe more maybe less the market >will decide that. :) But in this example, William has just described a form of blinded credential! Exactly Hal's point. >No one need know who I am or what I am purchasing. Much simpler to >implement, no id verification, no blinded credentials, Just treat it like >any other credit card. > >KISS - Keep It Simple Stupid :) Sometimes things are simple, sometimes simple things are stupid. The key of our kind of cryptography is to allow mutually acceptable, mutually negotiated protocols. Sometimes these will be just "blinded proofs of ability to pay" (cash, prepaid cards, etc.), sometimes these may involve other forms of proof. (For example, imagine a sex club that demands a blinded proof that one is HIV-negative.) The key point is that such protocols be voluntary. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From adam at homeport.org Tue Oct 15 10:10:41 1996 From: adam at homeport.org (Adam Shostack) Date: Tue, 15 Oct 1996 10:10:41 -0700 (PDT) Subject: FLY_not In-Reply-To: <19961015845036334@ix.netcom.com> Message-ID: <199610151816.NAA29525@homeport.org> wa6ube at ix.netcom.com wrote: | I am curious, if there is this "coalition" of companies that have | joined IBM on this new Key Recovery Plan, Has anyone yet found out | who the other members of this coalition A bunch are listed, including RSA. What I want to know is, are any privacy right organizations on the comittee? How about consultants organizations? I know that as a private security consultant, I'd like to be able to join so that I can be aware of developments, help the group clarify their aims, and provide my customers with the best advice I can give them. I feel that a good white paper is very important, so we all know where we're going, and what the road is paved with. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From aba at dcs.ex.ac.uk Tue Oct 15 10:30:23 1996 From: aba at dcs.ex.ac.uk (Adam Back) Date: Tue, 15 Oct 1996 10:30:23 -0700 (PDT) Subject: exporting signatures only/CAPI (was Re: Why not PGP?) In-Reply-To: Message-ID: <199610151118.MAA00175@server.test.net> Steve Schear writes: > On a related note: > > I've been charged with developing an Internet service which needs to assure > its clients of anonymity. However, we fear some clients may abuse the > service and we wish to prevent the abusers from re-enrollment if > terminated for misbehavior. (In your example, it would be the person(s) > trying to discover the service host via flood). Chaum's DC net solves flood problems. However it itself has high bandwidth requirements. Also you need to do something about denial of service attacks. There are algorithms to detect disrupters. > >Of course Ross Anderson's `eternity service' provides the general case > >solution for distribution of such data. It is complex to implement > >well though. > > I've never heard of the eternity service. Where can I get more information? Ross Andersion's www page is: http://www.cl.cam.ac.uk/~rja14/ he has a collection of postscript files for published and to be published papers, eternity service is one of them. You might find Matt Blaze's netescrow interesting also, and related: ftp://ftp.research.att.com/dist/mab/netescrow.ps > BTW, would Eric Hughes' Universal Piracy System also solve such a > situation, by distributing or parking snippets of encrypted file > data across many 'cooperating' ftp (or whatever access/storage > mechanism) sites. Sounds similar to eternity. It involves splitting the data over many sites in many jurisdictions. Is a UPS description available on www? > Perhaps the negative authentication approach would help here too by > preventing flood/denial of service attacks against the 'key' sites. > If only snippets of encrypted data are stored on any one host it > might make the SPA's goal even more elusive legally. Eternities approach is to place sites in different jurisdictions, and to arrange so that the sites themselves don't know what data the parts of which they are serving. (Removes the knowledge of what is being distributed, which seems to be an element of the legal concept of contributory infringement, as explained by Greg Broiles). Adam -- print pack"C*",split/\D+/,`echo "16iII*o\U@{$/=$z;[(pop,pop,unpack"H*",<> )]}\EsMsKsN0[lN*1lK[d2%Sa2/d0 Message-ID: At 11:44 AM -0400 10/15/96, scottb at aca.ca wrote: >Hi, I have been reading numerous threads on digital cash, and I have some >questions I would like discussed. Just for your own education, this issue was discussed extensively in the early days of the list, and over on the Extropians list. I myself have written extensively about this, and the Cyphernomicon has sections on this. Hal Finney, Robin Hanson, David Friedman, Nick Szabo, and several others were active in these discussions. And the extortion/contract killings market issues are well-known to folks like David Chaum. (That people are aware of, and discussing, issues does not, of course, imply that they endorse or advocate anything. In fact, several of these named people are quite concerned with the implications.) Searches of archives, depending on what is available at any given moment, may turn up articles. Try to read these articles and raise specific points. It is unreasonable to expect any of us to write brand-new essays on well-trod ground. >I am hoping that this will spark some discussion, and maybe slow down the >dlv, TM spam war. The best way to spark discussion is to compose essays, in my opinion. For the record, you should note that I am not taking part in the "spam war" you refer to. I don't respond to Vulis, and his stuff (including any good analyses, unfortunately, go into my trash folder...sometimes I glance at them to keep current on what he's ranting about, sometimes I just empty the trash without even seeing what's landed in it. (I've also received a couple of notes from people suggesting basically that I should "stop participating and "just make nice"" with Vulis. Such cluelessness about what is actually being said, and the use of Kindergarten-level phrases like "just make nice," shows that some people have no sense of reality and have no concept of who is to blame and who is not to blame. "Why can't the Jews and the Arabs just make nice?") --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From azur at netcom.com Tue Oct 15 11:14:20 1996 From: azur at netcom.com (Steve Schear) Date: Tue, 15 Oct 1996 11:14:20 -0700 (PDT) Subject: extortion via digital cash Message-ID: >Hi, I have been reading numerous threads on digital cash, and I have some >questions I would like discussed. > >currently when someone does extortion (kiddnapping too), they have two >choices; > >1-pick up the cash personally (or via a stooge) >2-transfer the funds via bank > >Both ideas are bad, in that you stand a good chance at getting caught. > >I was wondering, what if you demanded payment via Ecash, through nym >servers, aliases, etc. From what I understand, it is just like cash, ie: no >record of transaction, but you get the added bonus of not having to meet the >other party-like a fund transfer. Once you have your 1,000,000 Ecash, you >could dump it on a disk, and close your internet account (unless you really >really trust your privacy technology). And I also think that you would have >the option to cash this into real funds at either the Mark Twain bank, or >likely somewhere in the Caymen Islands (maybe through those online gambling >houses). > >I am hoping that this will spark some discussion, and maybe slow down the >dlv, TM spam war. > >Also, I was only wondering about this for mere discussion reasons :) > >/sb Although Digicash's ecash offers anonymity to the payor it does not to the payee. The reasons have to do with the way coins are blinded. So LE could, with the bank's cooperation, easily associate the two sides of a transaction. This was intentional on Chaum's part, either for moral or practical political considerations. Its probably only a relatively minor patch to allow one ecash purse (the kidnapper's) to generate the blind token values so that another (similarly patched) purse (the vicitim's) can submit them to the mint and return the minted coins to the kidnapper (e.g., by posting on a popular Usenet group). In this scenario the only reasonable way left to track the money is via linkage (the size and timing of deposits and withdrawls in the kidnapper's account). PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From nelson at media.mit.edu Tue Oct 15 11:47:45 1996 From: nelson at media.mit.edu (Nelson Minar) Date: Tue, 15 Oct 1996 11:47:45 -0700 (PDT) Subject: Stego via TCP/IP (was Re: crypto wish list) In-Reply-To: <199610142041.VAA00167@server.test.net> Message-ID: What, a discussion of cryptography on the cypherpunks list? aba at dcs.ex.ac.uk (Adam Back) writes: >>Where is highly sophisticated stego? >What are our options? >- Stego in english text. >- Stego in audio and graphic file formats >- Stego in Internet Phone protocols. >- Stego in Internet video conference formats What about stego in IP itself? It's been awhile since I've looked, but aren't there some bits one could subvert in the TCP/IP headers themselves? From trei at process.com Tue Oct 15 11:51:40 1996 From: trei at process.com (Peter Trei) Date: Tue, 15 Oct 1996 11:51:40 -0700 (PDT) Subject: Fuck Cyberpromo Message-ID: <199610151851.LAA14280@toad.com> > It seems to me that every time I send a message to cypherpunks, I get a 10k > message entitled "RESPONSE FROM CYBERPROMO" from "abusebot at savetrees.com > (Mail AutoResponder)" . >[...] > I would expect that if everyone on this list who gets one of these things > -- which I suspect is everyone who posts here lately -- turned right around > and sent it on to this wallace at cyberpromo.com address, those, er, > caprophageous cretins, (thanks, DCF; don't sue me for copyright violations > ;-)) would get the hint in a hurry. > > I'm starting with the one I have, and, of course, I'll also do it for the > message I get from sending *this* posting. > > Cheers, > Bob Hettinga Those of us who occasionally dip into that Slough of Despond known as news.admin.net-abuse.misc are *very* familiar with Mr. Wallace. Check out, for example, news:// 32617de2.18341458 at news.onramp.net, where he is ignoring a court order to stop spamming. Bouncing mail back to him may be emotionally satisfying, but I suspect he filters it. He also has a skin as thick as a rhino's. Peter Trei trei at process.com Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From blancw at microsoft.com Tue Oct 15 11:52:52 1996 From: blancw at microsoft.com (Blanc Weber) Date: Tue, 15 Oct 1996 11:52:52 -0700 (PDT) Subject: PLEDGES Message-ID: From: Sandy Sandfort Wah whoo! This, plus some other new pledges puts us over the $1000 mark. Now all we need is some show of intestinal fortitude from Dimitri. ........................................................ Well, hey - if Dimitri is feeling kinda weak & puny, I'll take his place. Youall can pay my airfare & hotel charge, and I'll think of something to talk about with you guys. How about: Imaginative, Non-Crypto-Related Ways to Avoid the Government. (Uni? I'd be delighted to discuss this in person). $1000 makes for a fine party! .. Blanc From scottb at aca.ca Tue Oct 15 12:19:11 1996 From: scottb at aca.ca (scottb at aca.ca) Date: Tue, 15 Oct 1996 12:19:11 -0700 (PDT) Subject: extortion via digital cash Message-ID: <96Oct15.151831edt.15382-3@gateway.aca.ca> ---------- >From: azur >Subject: Re: extortion via digital cash >Date: Tuesday, October 15, 1996 2:18PM > >Although Digicash's ecash offers anonymity to the payor it does not to the >payee. The reasons have to do with the way coins are blinded. So LE >could, with the bank's cooperation, easily associate the two sides of a >transaction. This was intentional on Chaum's part, either for moral or >practical political considerations. Its probably only a relatively minor >patch to allow one ecash purse (the kidnapper's) to generate the blind >token values so that another (similarly patched) purse (the vicitim's) can >submit them to the mint and return the minted coins to the kidnapper (e.g., >by posting on a popular Usenet group). In this scenario the only >reasonable way left to track the money is via linkage (the size and timing >of deposits and withdrawls in the kidnapper's account). I would tend to think that if you held on to the money long enough, you would thwart them tracking it via linkage-especially once it becomes more commonplace to do electronic transactions on the Net. Actually, if you wait long enough, you likely will run the risk of there being a crackdown on nym servers, remailers, etc, and maybe even specialy designed cancel-bots on usenet. /sb From gimonca at skypoint.com Tue Oct 15 12:48:54 1996 From: gimonca at skypoint.com (Charles Gimon) Date: Tue, 15 Oct 1996 12:48:54 -0700 (PDT) Subject: extortion via digital cash (fwd) Message-ID: Forwarded message: > From: scottb at aca.ca > Date: Tue, 15 Oct 1996 11:44:25 -0400 > Subject: extortion via digital cash > > Both ideas are bad, in that you stand a good chance at getting caught. > > I was wondering, what if you demanded payment via Ecash, through nym > servers, aliases, etc. From what I understand, it is just like cash, ie: no > record of transaction, but you get the added bonus of not having to meet the > other party-like a fund transfer. Once you have your 1,000,000 Ecash, you > could dump it on a disk, and close your internet account (unless you really > really trust your privacy technology). And I also think that you would have > the option to cash this into real funds at either the Mark Twain bank, or > likely somewhere in the Caymen Islands (maybe through those online gambling > houses). > The Digicash product only has one-way anonymity. Their own pages are a good place to start: http://www.digicash.nl/ecash/about.html --CG From stewarts at ix.netcom.com Tue Oct 15 13:37:38 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 15 Oct 1996 13:37:38 -0700 (PDT) Subject: Service pays users (sort of) to read commercial e-mail Message-ID: <199610152036.NAA10315@dfw-ix6.ix.netcom.com> At 02:50 PM 10/14/96 -0700, Greg Broiles wrote: >>From time to time we've discussed the economics of paying per-message costs >for E-mail, and/or systems where advertisers pay users to read their >messages. Someone seems to have set up a system like that. It's at >. They seem to be using voter registration as an >is-a-real-person credential. (Their idea seems to be that they'll charge Aristotle.org is run by John Aristotle Phillips. If you remember back in the 70s when a student at Princeton designed an atomic bomb as his junior physics project, that was him (he wasn't brilliant; he just needed a really good paper to bring up his low physics grades.) He's since gone into political consulting. # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From dlv at bwalk.dm.com Tue Oct 15 14:01:23 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 14:01:23 -0700 (PDT) Subject: WOW! In-Reply-To: <199610151613.RAA03956@digicash.com> Message-ID: bryce at digicash.com writes: > > > I already responded more times than this threat warranted > > > > I'm totally nonplused. Does anyone on the list have any idea > > what Dimitri is talking about? Has he posted a RESPONSIVE answer > > to my invitation? If so, I never saw it. > > > He responded two or three times, but I wasn't able to determine > whether he was saying "Yea" or "Nay". Perhaps he didn't believe > that your offer was serious. > > > > Does anyone have any idea why Dimitri uses the term "threat"? I > > have not threatened Dimitri and I have indicated that as my guest > > he will be under the mantle of my protection. He'll be safer here > > than he is in his own bed. > > > I believe he typo'ed "thread". > Yes - I mistyped "thread". My apologies. Once again: I already replied to this _thread_, and then I received a _threat_ of a libel lawsuit in connection with this _threat_. Sorry for the typoes and the resulting confusion. At any rate, if people are really willing to pay this sort of money to hear me speak, perhaps I should make a videotape of me giving a presentation about my Usenet cancelbot and send it to Sandy? Thanks to Bryce for the correction. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From chris at alphawave.com Tue Oct 15 14:05:02 1996 From: chris at alphawave.com (Christopher Durfy) Date: Tue, 15 Oct 1996 14:05:02 -0700 (PDT) Subject: Majordomo w/ built-in security Message-ID: Hi guys, I'm new to the list, and it looks like a good one ;) I've got a question, and was hoping someone could point me in the right direction. Here's the situation: A large group of Doctors want to have an email list set up, but are concerned about privacy issues. Client's confidential patient info is likely to be talked about, and any interception of data would likely caused them to get sued =P Would the best way to get somehow incorporate PGP into the majordomo or smartlist (if it's possible) and either assign keys to all the doctors (or one key for ALL the doctors maybe, to cut on admin times....) Anyone ever run up against a situation like this? Any pointers, horror stories or solutions are very welcome! Thx. -Christopher Durfy, chris at alphawave.com From attila at primenet.com Tue Oct 15 14:05:49 1996 From: attila at primenet.com (attila at primenet.com) Date: Tue, 15 Oct 1996 14:05:49 -0700 (PDT) Subject: "Right to Privacy" and Crypto In-Reply-To: <3.0b19.32.19961015115525.0067560c@panix.com> Message-ID: <199610152205.QAA03946@infowest.com> In <3.0b19.32.19961015115525.0067560c at panix.com>, on 10/15/96 at 11:57 AM, Duncan Frissell said: .>I'm of course just a layman, not a law professor or scholar. But I feel it .>best that we not invoke a "right to privacy" to protect our crypto .>abilities, when such a "right" apparently does not exist. .>However, certain things which _look_ like a "right to privacy" do .>exist: . .I agree with your analysis. It certainly matches what I was taught in .law school. The rhetorical point I was making however is that a .*practical* not constitutional right to privacy exists as long as your .questioner eschews torture. I disagree. the law school concept which I remember (given that it was thirty-five years ago) was that privacy, although stated in many manifestos as a right, even an inalienable right, is solely the amount of privacy and freedom of invasion as granted in the Bill of Rights, and that in turn is subject to interpretation by the courts as it applies to a series of cases --i.e. the principal is stated in the Bill of Rights, but the case law continues to evolve and shape the _limitations_ of government intrusion into your privacy (actually, the decisions have generally reduced your privacy). BTW, this was McCracken's course in constitutional law at Harvard. As we are aware: the fifth has been destroyed by being held in contempt. the fourth has been gutted with all the no-knock cases. the second is abridged by registration, prohibitions, licensing, disenfranchisement, etc. the only thing they have not done is quarter troops in our houses... the first sort of stands, but consider that the right to privacy and the freedom of speech should also include the right NOT to speak --that has been gutted by the rulings on the fifth. no point discussing the rest of them --they're mostly ignored or cases are channeled into 1, 2, 4 and 5. of course, the one I object to is 14 which basically steals our unlimited rights to our state citizenships. after six years doing the real dirty work of deep-black ops in the 60s --I never again wish to consider myself a "national U.S. citizen." Thank you, my Utah citizenship will do just fine! and, no, I do not vote in Federal elections. Eschewing torture, for instance, is a limitation of the prosecutorial "effort" which can be applied in interrogation. For instance, the right to representation was not established with the approval of the Bill of Rights --it was a much later Supreme Court which said counsel _must_ be provided, which further expanded to "...the accused has a right to _effective_ counsel" (which, of course, is a joke considering the case load of the public defenders who plea bargain or let it go to conviction). .I think it is useful to point out -- in response to government types .who assert that "there's no absolute right to privacy" --that they .have actually set aside a zone of privacy by their rejection of .torture as an interrogation technique. . Even though the Miranda act requires a "prisoner" to be read his rights (rights? Captain Kirk?), it does not preclude an overwhelming force of SWAT team members which has just crashed through the house unannounced (let's not start that thread again) from rounding up a man's family, naked, or close to naked, and start putting handcuffs on women and children. Any man's (worth his salt) normal reaction is: "What the fuck are you assholes doing to my wife? --she had nothin' to do with it!" Bingo! The victim, innocent or not, has just admitted he is guilty of something. presuming they read the victim his Miranda before they starting abusing and terrifying (not far from torture is it?), the "admission of guilt" is fully qualified evidence, despite the fact it may or may not have any relation to the case at hand --and it will be read to the jury by some straight faced liar, sworn to by one of the belligerents whose paycheck is justified by his kill ratio. BTW, if they had not read 'em Miranda, they'll stand up and swear they did anyway. and who do you think is believed? And that is just the beginning --yes, they may be required by law to grant you a phone call --but when? in the federal system, even if they have a detention area available, they are not required to give you phone call until they have booked you in the state/county holding facility (or even an MCC) --you can even be taken before the magistrate to determine bail and to be charged and still not have a telephone call. And, they can delay the hearing, and therefore the call --the favourite trick is to slide it over the weekend. You have just appeared before the magistrate without the representation you might have been able to contact --and they are not required to provide a public defender at a charge hearing. that is not "torture?" personally, I consider physical torture a wasted effort in today's world; but nothing outlaws emotional terror, and being held without communication, with various federales passing you back and forth and asking for your name, etc. and accusing you of whatever, and making comments about your family, your history, your race, your religion. falsehoods, falsehoods, and more "why did you do that? --didn't you know you could go to jail for life? --right know we only have you charged with six counts at 5 years each, but there are others. --why don't you come clean? --we can let you plead on just one charge which will cost you the 5 years at most --21 months with good time..." that is just the beginning of psychological torture. If they are criticized, whatever, the prisoner ends up in the "hole" --despite the fact certain standards are required by law, some holes are literally that --pitch black with one drain in the center of the floor; buck naked, including women (they spill the beans faster); two meals a day of a couple slices of bread, a slice of junk baloney [sic] if you are lucky. why the hole? dangerous in the general population; whatever. denial of privileges: visits, telephones, even legal visitation until "hole time" is up. think I'm putting you on? want a list of a few jails which have facilities worse than what I described? no they cannot physically torture, but they can put your intelligent, educated, civilized little white ass in with some some real sweet boyfriends, or sadists, or racists who are just waiting for revenge, or just plain killers "--oops, made a classification error;" and the tag on your toe says: "john doe #1276549860" and nothing prevents them from talking about poor Harry who did not cooperate... .What this does is to remind listeners that coerced speech has an .unsavory history and it turns the argument from one between absolute .positions into one in which we are just arguing which sanctions should .be applied when. . I still do not agree. in other words: ...'which' sanctions can be legally applied when somebody is looking. .DCF ."Note that many governments have officially given up rape and torture as .sanctions. (These were once universal.) All we have to do is get them .to give up murder, imprisonment, and robbery as sanctions and we'll have .civilized them completely." . although I will certainly agree with your tongue-in-cheek comment... wish to check the cases of rape while in custody? --don't forget to include sodomy by bubba, foreign objects for women, etc. did law enforcement do this? indirectly, yes, by failing to protect the accused. reinstate physical torture by the state --at least you'll live through it! they need you in court to parade as an example before they hustle you off for reeducation. attila P.S. you have just heard only ONE of the reasons I refused to ever consider practicing law in the United States; land of body trading: lawyers with lawyers, lawyers with prosecu- tors, judges with an agenda, etc. BOTH civil and criminal. I'm sure Brian Davis, as an ex-federale will disagree with me --but he was never involved with the gestapo who live and die by their kill ratio. and the prisoner soon learns to keep his mouth shut. -- "I don't make jokes. I just watch the government and report the facts." --Will Rogers From markm at voicenet.com Tue Oct 15 14:08:21 1996 From: markm at voicenet.com (Mark M.) Date: Tue, 15 Oct 1996 14:08:21 -0700 (PDT) Subject: using TCP sequence numbers for stego Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Would using TCP sequence numbers to carry stegoed data be practical? The data would have to be removed at a lower level. This would mean kernel patches and extra system calls in UNIX. I have no idea what this would require under Windows or Mac. This seems like the ideal place to stego data because most OS's have started using random sequence numbers. Any ideas? Mark - -- finger -l for PGP key PGP encrypted mail prefered. -----BEGIN PGP SIGNATURE----- Version: 2.6.3 Charset: noconv iQEVAwUBMmP7sSzIPc7jvyFpAQHlUQf+JwmltREsYq65f5YPOdubmr8hxAjfiOa+ zIX7VpP75qm+SgiZTxBaioN2pVzW0yCb36IqNKYuZuUww/ip8Bh/0aNnyzNguD+p jXVOLpzbfBeD33Q+NLag6N2R2PogZQT2yx2vfSwQ9zeyoZ1CYTxiKZHDq06czzAt gq3wszp0l9U1jr2xTnmprNYofYUrvWitpId41tTbyx336dmJ5lNKS1Nssu/+vCZC B9Gib+s/ayQz6BGuEDCVqr36cZY75uHYfUuMnIHnONYAsFC4qR1vNdJ/OnCXJJR2 D6Ns9POsb9NGCh0pFzGjDavpQKwIU9b/Br30vge1tKsPA30GByPJMQ== =NaaI -----END PGP SIGNATURE----- From tfs at vampire.science.gmu.edu Tue Oct 15 15:05:28 1996 From: tfs at vampire.science.gmu.edu (Tim Scanlon) Date: Tue, 15 Oct 1996 15:05:28 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: <199610151851.LAA14280@toad.com> Message-ID: <9610152204.AA02090@vampire.science.gmu.edu> Peter Tre wrote: > Those of us who occasionally dip into that Slough of Despond > known as news.admin.net-abuse.misc are *very* familiar with > Mr. Wallace. Check out, for example, > news:// 32617de2.18341458 at news.onramp.net, > where he is ignoring a court order to stop spamming. > > Bouncing mail back to him may be emotionally satisfying, but > I suspect he filters it. He also has a skin as thick as a rhino's. Not that I would do it, but SYN flooding could very well provide an adequate solution to Mr. Wallace. Tim From ldetweil at csn.net Tue Oct 15 15:12:38 1996 From: ldetweil at csn.net (L.Detweiler) Date: Tue, 15 Oct 1996 15:12:38 -0700 (PDT) Subject: Dmitri Message-ID: <199610152212.QAA08285@teal.csn.net> I just pledged $20 for Dmitri's trip and want to publicly encourage him to attend. Dmitri, I can attest the cpunks and Sandy are gracious hosts. (lately Dmitri has been sending me mail intermittently about tcm) because of the extremely wide interest and "buzz" factor of this activity, I suggest this invitation of guests with donations be made a semi-regular feature of cpunk meetings, with discussions on the list about future guests. btw, I have recently tweaked my www site slightly for anyone who is interested. oh, and btw, there was a fantastic article on crypto in last week's newsweek by Steven Levy, I don't recall seeing mention of it here. it mentioned "crypto anarchy" and the 4 horsemen of the infocalypse. a very concise yet informative and current article. | /\ |\| /~ L~ L_ /~~\ | | \_ L_ http://www.csn.net/~ldetweil/ From sandfort at crl.com Tue Oct 15 15:28:26 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Tue, 15 Oct 1996 15:28:26 -0700 (PDT) Subject: WOW! In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Tue, 15 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > At any rate, if people are really willing to pay this sort of money > to hear me speak, perhaps I should make a videotape of me giving a > presentation about my Usenet cancelbot and send it to Sandy? Dimitri is certainly welcome to bring his video with him, but just sending the tape defeat the whole purpose of a physical meeting. When we have speakers, there are opportunities to expand or contract one's talk to conform to the particular audience's interests. A live presentation allows the listeners to ask for clarifications and to provide useful feedback to the speaker. I am again extending my most sincere invitation to Dimitri to come to San Francisco to address a Cypherpunk physical meeting. What I need now is a simple "yes" or "no". After that, I will bend over backwards (but not forwards) to accomodate Dimitri's particular concerns. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From amnesia at chardos.connix.com Tue Oct 15 16:09:49 1996 From: amnesia at chardos.connix.com (Anonymous) Date: Tue, 15 Oct 1996 16:09:49 -0700 (PDT) Subject: RSA Message-ID: <199610151935.PAA03334@chardos.connix.com> Timmy C. Mayflower was born when his mother was on the toilet. From maldrich at grci.com Tue Oct 15 16:18:30 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Tue, 15 Oct 1996 16:18:30 -0700 (PDT) Subject: Crypto: Systems & Application Developers Wanted In-Reply-To: <325F68C7.6F29@spyrus.com> Message-ID: On Sat, 12 Oct 1996, SPYRUS wrote: > SPYRUS, the leading provider of cryptographic tokens (PC cards & > Smart Cards), with associated systems and applications software, is > looking for engineers with the following qualifications to work > with > our Secure Applications Group in San Jose, CA: > Uh, excuse me, but doesn't SPYRUS in fact market a Fortezza card? The very same card being used by the Evil Empire to spread diseased and impure so-called "cryptography" (with GAK permanently embedded into it) to the uninformed minions? And, in participating in this rape of society, are you nor profiting from the very thing that many of us find so repulsive? It seems that you've fully cooperated with the GAK ideology (see http://www.spyrus.com/data/7.shtml) even though it is understood to be contraindicated in a free and open society. Before you go spamming mailing lists again trolling for people with no scruples who'll whore themselves out to help you fuck over the American people, you might get enough of a clue to know where you're posting. For whomever is undertaking the SPYRUS infiltration task, you know what to do.... ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From maldrich at grci.com Tue Oct 15 16:41:04 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Tue, 15 Oct 1996 16:41:04 -0700 (PDT) Subject: Royalties In-Reply-To: <32639BFA.503E@pc.jaring.my> Message-ID: On Tue, 15 Oct 1996, pclow wrote: > I understand from a previous post that if I were to > commercialised PGP in a package, I have to pay some > royalties(?) to the owners(?) of IDEA. My apologies to > the list for repeating the question which is, who > do I pay to and how much. You cannot commercialize PGP whether you pay Ascom-Tech any royalties or not. Phil Zimmermann grated an exclusive license to ViaCrypt, Inc. a number of years ago to be the sole commercial version of PGP. In the mean time, PGP Inc. was formed and has acquired ViaCrypt. Thus, PGP Inc. now holds the exclusive license on commercial PGP products. Just by chance, Phil Zimmermann is the CEO of PGP Inc. If you bundle ViaCrypt/PGP's commercial offering into a "suite" of some sort, you needn't worry about the license fee as ViaCrypt's stuff is not covered by Ascom-Tech's license arrangement. You would, however, have to get ViaCrypt's permission *and*, I think, if you were to ever get an export capability to Europe, you'd then be liable for the license fee. If you're just interested in packaging IDEA into something, you can contact the owners at: Ascom Tech LTD Morgenstrasse 129 CH-3018 Bern Switzerland Phone: +41 31 999 42 63 Fax: +41 31 999 36 07 ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From maldrich at grci.com Tue Oct 15 16:44:55 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Tue, 15 Oct 1996 16:44:55 -0700 (PDT) Subject: Sameer should sue the SPA In-Reply-To: <199610150743.DAA06174@myriad> Message-ID: On Tue, 15 Oct 1996, Matthew Ghio wrote: > Also, SPA is going after C2 because one of their customers allegedly > had a link to a pirate site - but they have (apparently) not gone after > the pirate site itself! Could someone explain to me how there can be a > finding of contributory copyright infringement, when there is no direct > copyright infringement? The SPA isn't going to go after pirate sites because they're operated by kids in basements who've got no money. C2 has money. The SPA likes money. SPA sues C2. (I'm sure there's some formal sentential logic that someone can post that will state this in even more succinct terms.) The SPA doesn't care about what's right or what's wrong, or what's legal or what isn't. It wants money and it must not be getting enough from its member organizations, so it's time for a few law suits. ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From jya at pipeline.com Tue Oct 15 17:20:47 1996 From: jya at pipeline.com (John Young) Date: Tue, 15 Oct 1996 17:20:47 -0700 (PDT) Subject: SUN_syn Message-ID: <1.5.4.16.19961016001859.0a0f3092@pop.pipeline.com> CIAC Bulletin H-02 issues Sun's thumb-busting god-dam-its for SYN flooding: ============================================================================= SUN MICROSYSTEMS SECURITY BULLETIN: #00136, 9 Oct 1996 ============================================================================= BULLETIN TOPICS In this bulletin Sun discusses the TCP-based "SYN flood" denial- of-service attack. We suggest ways to tune most Solaris/SunOS systems to make them more resistant, and explain which releases and configurations stand up best. We also discuss which customers are most likely to be affected, and the degree to which firewalls and similar insulating arrangements can protect an enterprise from this attack. This Bulletin also describes the patches and other changes Sun commits to making in the future in response to the emergence of such attacks. This denial-of-service attack, which affects all operating systems which implement the TCP protocol, has previously been discussed in CERT(sm) Advisory CA-96.21, issued on 19 September 96. Attacks against several prominent service providers have been well documented in the last several weeks in Time magazine, the Wall Street Journal, and many other national and international periodicals. I. What has Happened, Who is Affected, What to Do II. Understanding the Vulnerability III. Technical Recommendations IV. Plans and Schedules APPENDICES A. Queuing Capacity Vs. Attack Rates B. How to obtain Sun security patches C. How to report or inquire about Sun security problems D. How to obtain Sun security bulletins or short status updates ----- http://jya.com/sunsyn.txt (48 kb) ftp://jya.com/pub/incoming/sunsyn.txt SUN_syn From pclow at pc.jaring.my Tue Oct 15 17:22:47 1996 From: pclow at pc.jaring.my (pclow) Date: Tue, 15 Oct 1996 17:22:47 -0700 (PDT) Subject: Royalties In-Reply-To: Message-ID: <32648F4D.5F75@pc.jaring.my> Mark O. Aldrich wrote: > You cannot commercialize PGP whether you pay Ascom-Tech any royalties or > not. Phil Zimmermann grated an exclusive license to ViaCrypt, Inc. a > number of years ago to be the sole commercial version of PGP. In the mean > time, PGP Inc. was formed and has acquired ViaCrypt. Thus, PGP Inc. now > holds the exclusive license on commercial PGP products. Even the international version of PGP? Thanks. From unicorn at schloss.li Tue Oct 15 18:21:52 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 15 Oct 1996 18:21:52 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610150402.XAA31611@mailhub.amaranth.com> Message-ID: On Mon, 14 Oct 1996, William H. Geiger III wrote: > In , on 10/14/96 at 04:01 AM, > Black Unicorn said: > >Banking is as much about confidence as any business can be. Anonymous or not, the > >presence of funds which > >infringe on regulations in one area or another are frightening to normal banking > >customers. > > BULL!!!! > > There are only two things the banking customers care about: > > 1. Will my money be there in the morning? > > 2. What is my rate of return? Both of these are affected by large scandals at banks. In the case of the first example, runs on banks are hardly unheard of in relation to major and even somewhat minor revelations about the source of deposit funds where that source is criminal. (Again, I cite Union Bank of Switzerland which saw a three day run of almost $200 million after disclosures about UBS accounts which were used for kidnapping randsom. DeBeers was one depositor which explicitly attributed their account closures to the news). The rate of return is directly affected by costs to the bank. Legal costs (even in Switzerland) of defending against government and private party discovery and compelled disclosure are severe. Need I even discuss the cost to the "legitimate" BCCI account holder? And if customers are unconcerned about elements ther than #1 and #2, why are such pains taken to invest in offshore institutions where the costs (in sweat alone) can be higher? > The rest of it is a bunch of Govenment & Media hype & bull shit!! The above incidents are easily found with a quick trip to the library. The bottom line is that until anonyminity is not seen as some kind of invariably criminal act with respect to banking, legitimate and illegitimate money will be as like charged particles. Next time, stick to web consulting. > > -- > ----------------------------------------------------------- > William H. Geiger III http://www.amaranth.com/~whgiii > Geiger Consulting WebExplorer & Java Enhanced!!! > Cooking With Warp 4.0 > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From unicorn at schloss.li Tue Oct 15 18:23:50 1996 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 15 Oct 1996 18:23:50 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? In-Reply-To: Message-ID: On Mon, 14 Oct 1996, Timothy C. May wrote: > It looks like Jim Bell is arranging a contract on Mr. Wallace (apparently > the operator of "abusebot at savetrees.com," and other obnoxious spambots > assocated with Cyberpromo). > > At 7:06 PM -0800 10/14/96, jim bell wrote: > >>So what steps do we need in putting some teeth into this? > > > >"You rang, Sir?" > > Careful, Jim, you are coming _very_ close to crossing the line. You appear > to be volunteering to have Mr. Wallace (and perhaps his family?) killed. > > Arguing theoretical implications of what you call "AP" is substantially > different from saying "You rang?" when your frequent posts about AP being > the solution make it clear you are referring to AP here. > > I'm not a lawyer, but this is getting real close to the line. I doubt many > DAs would take it seriously, but I rather expect Mr. Wallace of > savetrees.com might discover this message and draw the reasonable inference > that his life is being threatened. God I hope so.. > > --Tim May > > "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM > that the National Security Agency would try to twist their technology." > [NYT, 1996-10-02] > We got computers, we're tapping phone lines, I know that that ain't allowed. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^1,257,787-1 | black markets, collapse of governments. > "National borders aren't even speed bumps on the information superhighway." > > > > > -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From dougr at skypoint-gw.globelle.com Tue Oct 15 18:36:21 1996 From: dougr at skypoint-gw.globelle.com (Douglas B. Renner) Date: Tue, 15 Oct 1996 18:36:21 -0700 (PDT) Subject: [POINTERS] On Vulis' net background Message-ID: Some *very* informative background data may be found at: http://www.math.harvard.edu/~verbit/scs/cranks/from-Schlomo.html#vulis Of course the title KOTM may also have been fraudulently obtained (if USENET vote forgery bears any relevance...) see: "Fraudulent votes from bwalk.dm.com cited" in (are we surprised?) news.admin.net-abuse.misc Here's a pointer to one archive: http://www2.altavista.digital.com/cgi-bin/news?msg at 3945@misc%2enews%2einternet%2ediscuss%26dlv+bwalk+dm+com Doug From adam at homeport.org Tue Oct 15 18:38:36 1996 From: adam at homeport.org (Adam Shostack) Date: Tue, 15 Oct 1996 18:38:36 -0700 (PDT) Subject: Stego via TCP/IP (was Re: crypto wish list) In-Reply-To: Message-ID: <199610160244.VAA01593@homeport.org> Nelson Minar wrote: | What, a discussion of cryptography on the cypherpunks list? | | aba at dcs.ex.ac.uk (Adam Back) writes: | >>Where is highly sophisticated stego? | >What are our options? | >- Stego in english text. | >- Stego in audio and graphic file formats | >- Stego in Internet Phone protocols. | >- Stego in Internet video conference formats | | What about stego in IP itself? It's been awhile since I've looked, but | aren't there some bits one could subvert in the TCP/IP headers themselves? A bunch of must be zeros. Easy to see. A machine with two interfaces could send data by choosing the interface to send on. Ping, DNS, and ICMP all have lots of space for data. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From vznuri at netcom.com Tue Oct 15 18:47:18 1996 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Tue, 15 Oct 1996 18:47:18 -0700 (PDT) Subject: mail software for multiple addrs Message-ID: <199610160147.SAA09538@netcom2.netcom.com> hi everyone. I'm asking this here because I know that cpunks spend a lot of time in email. I'm looking for some GUI software that can deal well with 1. multiple internet providers - i.e., if I have multiple providers, I would like the software to be able to easily deal with them all, without having to retype IP addresses etc. into dialog boxes 2. multiple email accounts - i.e. the mail software is not going to use merely one POP account, but should be able to have different email addrs and passwords over POP 3. multiple mailing lists - I'd like a way to sort incoming mail into separate folders/directories based on header fields, and a way to automate this. (i.e. not have to go through the same procedure each time of typing the fields etc.) I am aware of Netscape's mail features, which don't really handle much of the above. also, I suspect many people require some combination of the above, so there is probably software out there to do it.. at least there is a demand. also, I'm aware of procmail but would prefer something that supports a GUI interface. also, if you know of a better place to post this query, please tell me. thanks much; From snow at smoke.suba.com Tue Oct 15 18:56:24 1996 From: snow at smoke.suba.com (snow) Date: Tue, 15 Oct 1996 18:56:24 -0700 (PDT) Subject: binding cryptography In-Reply-To: <01BBBA25.B6CD8860@port13.ztm.pstn.rijnhaave.net> Message-ID: <199610160110.UAA02179@smoke.suba.com> > Ulf Moeller[SMTP:um at c2.net] wrote: > >Can you imagine that anyone would ever create a program that tries to > >look like a conforming implementation, but generates invalid "binding" > >data -- when it is so much easier to simply use PGP, and (if > >necessary) disguise that fact using the government-approved encryption > >software? I don't, so in my opinion the verification process is > >abolutely useless. > Can you imagine what would happen if governments would (help to) set up = > a system that has no safeguards at all, i.e. that could give criminals = You mean like Cash? The (in the US) green stuff that can be transfered with _no_ ID? That you can use to go down to the local convience store and get a money order with to send across state lines thru the US mail? Nah. Can't imagine what would happen with something like that. > all the anonimity and confidentiality they need? Governments can't = > probably prevent criminals and the like to use encryption to stay out of = You could have stopped before the "and". > don't want TRP at all. The bottom line is that law-abiding citizens = > always have to give up some of their freedom to stop criminals (that is = No, you DON'T have to. Laws make criminals, and Laws restrict freedom. Any law put into place to _prevent_ crime actually does the opposite. In what, 1907? Congress criminalized certain drugs (canabis & cocaine and some others) what was previously legal became a crime, and it's practicioners criminals. If Congress criminalizes Crypto, I and others on this list will become criminals. We will _become_ criminals to "stop" crime, and others will give up their freedom to "stop" us from commiting "criminal" acts. Your biggest fallacy (vis a vis crypto) is that criminals will _follow_ the law. They won't by defination, execpt as needed for their schemes. That is why they are called criminals, because the commit CRIMES, not because they follow the law. > why you have to have registration plates on your car, a lock on your = > car, bicycle, house etc.). That is a fact of life; one I hate. So the = The lock is there to stop criminals. The registration _plate_ is there to allow the government to collect Taxes, and track people. There are serial numbers on cars used in theft _recovery_ rather than theft prevention. > Cryptopolicy is not a binary discussion; although some posters on this = > list seem to think so. The middle is defined by the extremes. I'd take the most extreme possible stance, execpt that it is where I already stand, that the government is an _barely_ necessary evil, and needs to be made an unnecessary evil ASAP. > You are absolutely right. However, as said above if governments (help = > to) set up a security system then they should at least attempt to make = > criminal abuse difficult. The lock on my bicycle is not really 100% = > either (as I found out quite to often); if I'd no lock at all I would = > have a lot more problems. Also, I am *not* for a mandatory system. If you had _no_ lock at all, and locks weren't avaiable, guess what? Your bike would get stolen _less_ often because you wouldn't let it out of your sight (well, I wouldn't let _mine_, but I spent a LOT of money (for me) on mine, so...) And no, a lock isn't 100%. Nothing man made is. Nothing natural is. Ask yourself this, given a foe with more resources than you, can you keep him _out_ of a given computer system? Not totally. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From omega at bigeasy.com Tue Oct 15 19:09:47 1996 From: omega at bigeasy.com (Omegaman) Date: Tue, 15 Oct 1996 19:09:47 -0700 (PDT) Subject: pgp, edi, s/mime(no need to reply) In-Reply-To: <199610131805.LAA11401@crypt> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sun, 13 Oct 1996, Hal Finney wrote: > Thanks for the kind words about my participation with PGP Inc. My comment > was really meant more as a disclaimer, though. Realize that I am now > a corporate employee in the field rather than a hobbyist, so set your > mental filters accordingly. Nonetheless, It's always nice to see that cypherpunks still do write code and still do run companies. PGP remains a vital product. Congratulations to you and best of luck on your efforts. Your comments and efforts have helped my understanding of crypto and it's importance. As I said, no need to reply. me p.s. I know you don't know me from cain, but I thought you'd appreciate a comment from outside the usual suspects. _______________________________________________________________ Omegaman PGP Key fingerprint = 6D 31 C3 00 77 8C D1 C2 59 0A 01 E3 AF 81 94 63 Send e-mail with "get key" in the "Subject:" field to get a copy of my public key _______________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.3ia Charset: latin1 iQCVAwUBMmRFIKb3EfJTqNC9AQFxpAP/Raq1phuqZhCsLDHcA9wKzr/vGlAWfa9l Kn21z/6zej1li0cg156K89QYQY6IGge9wFeU4b+l+kW/gjqBeuEsscynSVEQDVSN HBAqTkIOhEHBYM/RjkxMwdKYj2m5Az2a+3LDmeKJIRv55lWwx3NPS19oeEOHWRXf dWfFbSTqU1g= =567J -----END PGP SIGNATURE----- From attila at primenet.com Tue Oct 15 19:21:02 1996 From: attila at primenet.com (attila at primenet.com) Date: Tue, 15 Oct 1996 19:21:02 -0700 (PDT) Subject: LET'S MEET DIMITRI (WHO CARES?)[RANT] In-Reply-To: <32632092.10EF@gte.net> Message-ID: <199610160320.VAA15156@infowest.com> In <32632092.10EF at gte.net>, on 10/14/96 at 10:26 PM, Dale Thorn said: .[snip, snip] .Pardon me, Alex (and other fellow "flame"rs), but the ranting, .name-calling, acting like children, etc. are ALL (repeat, ALL) much more . interesting to read than the self-pitying, self-centered slobbering .you're adding to the list. If you could *not* be a child yourself for .just a little bit, you could go do something worthwhile, like feed the .homeless or something. . a little brutal, is it not, Dale? I can still hear the whimpering! what gets me going on Dimitri is that he is using current topics to slide his stupidity into your consciousness. Dimitri, I kill filed; I do not wish to killfile all the anon servers --too much work to pick up some that Levian does not list. From attila at primenet.com Tue Oct 15 19:26:11 1996 From: attila at primenet.com (attila at primenet.com) Date: Tue, 15 Oct 1996 19:26:11 -0700 (PDT) Subject: PLEDGES In-Reply-To: Message-ID: <199610160320.VAA15161@infowest.com> In , on 10/15/96 at 08:56 AM, Sandy Sandfort said: .Paul, .You wrote: .> What the hell, I'll spring for $200. It would be the needed .> excuse to leave San Diego anyway. .Wah whoo! This, plus some other new pledges puts us over the $1000 .mark. Now all we need is some show of intestinal fortitude from .Dimitri. . well, if we can get Dimitri to be the victim, I would enjoy nothing more than exercising some well honed skills of cynicism, sarcasm, and the classic art of insult on *his* chosen subject(s). take no prisoners! the fact English may not be his native language (the Russians require fluency in American English to matriculate past age 14) --I have no conscience, in other words,... of course, that assumes you will tolerate a roast where the stated goal is his resignation from the list; maybe we can send him off to Perry who apparently has become too personally disgruntled to stay with us. ??--after all, code is on coderpunks. several literate assaults managed to clear Dr. Fred from the list. Dimitri just does not know when to quit. ...attila out! -- "A grant of relief that varies inversely with earnings is the worst form of subsidy, since it destroys the incentive for the worker to demand, or the employer to offer, higher wages." --T.S. Ashton's 'The Industrial Revolution 1760-1830' From dlv at bwalk.dm.com Tue Oct 15 19:40:19 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 19:40:19 -0700 (PDT) Subject: More threats from FOTM (Friends of Timmy May) In-Reply-To: Message-ID: I'm receiving more harrassing e-mail from the asshole who threatened to sue me for libeling Timmy May (fart). Since this asshole has never been heard from before, I suspect it's just another of Timmy May's tentacles. Anyway, if you want a videotape, I'll put one together. If not, I won't. >Date: Tue, 15 Oct 1996 20:36:36 -0500 >From: "Douglas B. Renner" >Subject: Re: Threats from FOTM (Friends of Timmy May) >To: "Dr.Dimitri Vulis KOTM" >In-Reply-To: >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; charset=US-ASCII > > >> I've been receiving multiples copies of threats of frivolous lawsuits in >> connection with Sandy Sanford's kind offer to address the San Francisco > >Well then obviously your hands are tied then, aren't they? That was easy. From teddygee at visi.net Tue Oct 15 20:00:38 1996 From: teddygee at visi.net (Ted Garrett) Date: Tue, 15 Oct 1996 20:00:38 -0700 (PDT) Subject: Sameer should sue the SPA In-Reply-To: Message-ID: On Tue, 15 Oct 1996, The Devil made Mark O. Aldrich write: > On Tue, 15 Oct 1996, Matthew Ghio wrote: > >> Also, SPA is going after C2 because one of their customers >> allegedly had a link to a pirate site - but they have >> (apparently) not gone after the pirate site itself! Could >> someone explain to me how there can be a finding of >> contributory copyright infringement, when there is no direct >> copyright infringement? > > The SPA isn't going to go after pirate sites because they're operated by > kids in basements who've got no money. C2 has money. The SPA likes > money. SPA sues C2. (I'm sure there's some formal sentential logic that > someone can post that will state this in even more succinct terms.) Allow me to play the fool here for a minute. If I really wanted to put up a site which held copyrighted material available for download on the web or via FTP, I could do it using two semi-anonymous accounts, a crontab entry, and the anonymous remailer network. Since finding me, personally in the first place would be difficult at best, and three doors down from impossible if I really tried... Wouldn't it make sense to go after whoever my enemies could get to? Watch the movie "The Usual Suspects". When Kaiser Solce wanted to get at his enemies, he killed their friends, business associates, anyone who owed them money, their families, etc... A site to which no one makes any links soon becomes an abandoned site. Perhaps this is the "Deep Pockets Rule" at it's finest. If you can't get action from your enemy directly, attack his allies. Whether they knew they were allied against you or not is irrelevant. Or maybe I've had too many beers. --- "Obviously, the US Constitution isn't perfect, but it's a lot better than what we have now." - Unknown PGP key id - 0xDEACDFD1 - Full key available from pgp-public-keys at pgp.mit.edu From tcmay at got.net Tue Oct 15 20:13:45 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 15 Oct 1996 20:13:45 -0700 (PDT) Subject: Royalties In-Reply-To: <32639BFA.503E@pc.jaring.my> Message-ID: At 7:32 PM -0400 10/15/96, Mark O. Aldrich wrote: >You cannot commercialize PGP whether you pay Ascom-Tech any royalties or >not. Phil Zimmermann grated an exclusive license to ViaCrypt, Inc. a >number of years ago to be the sole commercial version of PGP. In the mean >time, PGP Inc. was formed and has acquired ViaCrypt. Thus, PGP Inc. now >holds the exclusive license on commercial PGP products. Just by chance, >Phil Zimmermann is the CEO of PGP Inc. It seems a bit strange that PGP Inc. is so fastidious about enforcing intellectual property claims, given the treatment of RSA Data Security Inc.'s similar property claims a few years ago. In other words, I don't worry for one nanosecond about "infringing" on PGP Inc.'s claimed property rights. Nothing personal. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From azur at netcom.com Tue Oct 15 20:26:50 1996 From: azur at netcom.com (Steve Schear) Date: Tue, 15 Oct 1996 20:26:50 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? Message-ID: > Tim May wrote: >I'm not a lawyer, but this is getting real close to the line. I doubt many >DAs would take it seriously, but I rather expect Mr. Wallace of >savetrees.com might discover this message and draw the reasonable inference >that his life is being threatened. Do you think this approach might stop the SPAM? PGP Fingerprint: FE 90 1A 95 9D EA 8D 61 81 2E CC A9 A4 4A FB A9 --------------------------------------------------------------------- Snoop Daty Data | Internet: azur at netcom.com Grinder | Sacred Cow Meat Co. | --------------------------------------------------------------------- Counter-cultural technology development our specialty. Vote Libertarian. Just say NO to prescription DRUGS. "Of all tyrannies, a tyranny sincerely exercised for the good of its victims may be the most oppressive." -- C.S. Lewis "Surveillence is ultimately just another form of media, and thus, potential entertainment." -- G. Beato From harmon at tenet.edu Tue Oct 15 20:27:02 1996 From: harmon at tenet.edu (Dan Harmon) Date: Tue, 15 Oct 1996 20:27:02 -0700 (PDT) Subject: Sameer should sue the SPA In-Reply-To: <199610150743.DAA06174@myriad> Message-ID: Civil RICO may also apply, if it can be shown that this type of behavior falls under a pattern racketeering. Dan On Tue, 15 Oct 1996, Matthew Ghio wrote: > Let's see, what can Sameer sue the SPA for... > > 1) Filing a frivilous lawsuit, of course. > From dlv at bwalk.dm.com Tue Oct 15 21:01:52 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Tue, 15 Oct 1996 21:01:52 -0700 (PDT) Subject: Majordomo w/ built-in security In-Reply-To: Message-ID: Christopher Durfy writes: > Hi guys, I'm new to the list, and it looks like a good one ;) Yes - Timmy May (fart) has been pretty quiet lately. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From andrew_loewenstern at il.us.swissbank.com Tue Oct 15 21:06:18 1996 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Tue, 15 Oct 1996 21:06:18 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: <96Oct15.114214edt.15378-2@gateway.aca.ca> Message-ID: <9610151846.AA00586@ch1d157nwk> scottb at aca.ca writes: > I was wondering, what if you demanded payment via Ecash, > through nym servers, aliases, etc. From what I understand, > it is just like cash, ie: no record of transaction, but you > get the added bonus of not having to meet the other party-like > a fund transfer. This has been discussed quite a bit on the list before and there is even a bit about it in Applied Cryptography. Basically the extortionist must be careful in how he arranges payment. The extortionist must create blinded proto-coins and send them to the extortionee to be signed. Otherwise the extortionee can write down the serial numbers before sending the coins off and the extortionist will get caught when trying to deposit. Some of the cut-n-choose protocols for after-the-fact catching of double spenders would prevent this from happening. Because the proto-coins from the extortionist are blinded and the extortionee can't remove the blinding, it would be impossible for the extortionee to properly complete the protocol with the bank and pay-off the extortionist. andrew From wombat at mcfeely.bsfs.org Tue Oct 15 21:10:25 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Tue, 15 Oct 1996 21:10:25 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: <96Oct15.114214edt.15378-2@gateway.aca.ca> Message-ID: On Tue, 15 Oct 1996 scottb at aca.ca wrote: > > Hi, I have been reading numerous threads on digital cash, and I have some > questions I would like discussed. > > currently when someone does extortion (kiddnapping too), they have two > choices; > > 1-pick up the cash personally (or via a stooge) > 2-transfer the funds via bank > > Both ideas are bad, in that you stand a good chance at getting caught. > > I was wondering, what if you demanded payment via Ecash, through nym > servers, aliases, etc. From what I understand, it is just like cash, ie: no > record of transaction, but you get the added bonus of not having to meet the > other party-like a fund transfer. Once you have your 1,000,000 Ecash, you > could dump it on a disk, and close your internet account (unless you really > really trust your privacy technology). And I also think that you would have > the option to cash this into real funds at either the Mark Twain bank, or > likely somewhere in the Caymen Islands (maybe through those online gambling > houses). With a very large number of ecash users, perhaps. Otherwise, you can kinda figure out which kid raided the cookie jar - he's the one with chocolate chips smeared all over his face. Also - in order to communicate back to the perpetrator, the victim needs to communicate to the first step in the chain. The operator of that chain should not be held responisble for the system being used for criminal activity IF they are unaware of such activity. However, if they are informed that the perpetrator is forcing the victim to communicate through their system, they are no longer unaware - privacy is one thing, aiding and abetting a crime is another. What's to keep the authorities from following the trail of crubs back to the perpetrator, other than the usual threats of "don't call the cops" and "you have 24 hours to respond?" A few hops through some generally uncooperative jurisdictions might do, but perhaps El Dictator of Little Bannana Republic might just decide to hold the perpetrator's "payment" hostage ... Sounds like the making of a good movie script. Can we get Tom Cruise and one of those Thinking Machines laptops?? ;) -r.w. > > I am hoping that this will spark some discussion, and maybe slow down the > dlv, TM spam war. A worthy cause :) From shamrock at netcom.com Tue Oct 15 21:13:10 1996 From: shamrock at netcom.com (Lucky Green) Date: Tue, 15 Oct 1996 21:13:10 -0700 (PDT) Subject: Your Papers Please!!! (fwd) Message-ID: [Hmm, why the hell does pine add the .sig at the beginning of the message?] -- Lucky Green PGP encrypted mail preferred. Defeat the Demopublican Unity Party. Vote no on Clinton/Dole in November. Vote Harry Browne for President. ---------- Forwarded message ---------- Date: 15 Oct 1996 07:57:21 -0700 From: Johann Opitz To: ca-firearms at lists.best.com Subject: Your Papers Please!!! WASHINGTON (Reuters) - The Supreme Court Monday (10-7-96) let stand a precedent-setting ruling that states may establish roadblocks for the chief purpose of intercepting illegal drugs. [...] The case arose out of roadblocks Florida law enforcement officials set up on four state highways near the Georgia border in January 1984. [...] About 2,100 vehicles passed through the roadblocks, of which approximately 1,300 were stopped. In all, one person was arrested for the possession of illegal drugs while 61 traffic-related citations were also issued. [...] A federal judge dismissed the lawsuit and a U.S. Court of Appeals in Atlanta agreed. It said the chief purpose of the operation was to intercept drugs, but ruled the state does have the power to conduct roadblocks to check drivers' licenses and vehicle registrations. [...] The attorneys for the motorists urged the Supreme Court to hear the case, saying law enforcement officials around the country were likely to adopt similar temporary, unannounced roadblocks for drugs. But the high court sided with the state of Florida, denying the appeal without any comment or dissent. ======================== Speaking of roadblocks >>>> [ The police officer who wrote the following shows what we have to look forward to. I guess the Supreme Court has decided it is OK to violate our rights just as long as we are all _equally_ violated. -- lk ] Posted to texas-gun-owners by Joe Horn <6mysmesa at 1eagle1.com> ------------------------------------------------------------------------ Speaking of roadblocks, Saturday, the New Mexico State Police had one set up on NM#404, (14 officers and one Sgt.) stopping all traffic both ways on a desert mountain pass between El Paso and White Sands. When I was stopped, a courteous automaton approached, hand on pistol and asked for my DL and insurance card, and did a visual search of my car. Immediately angered and resentful of this State intrusion and violation of my rights, I handed him the requested documents, and having checked my paperwork, he looks through the window at the back seat area and asks me "what's under the blanket?" I told him his search was going to have to be limited to what he could see as I was not granting a consent search beyond what he could see through the windows of my vehicle after illegally stopping me at this roadblock. Illegal? Pull over there and talk to the nice officers, says he. Yes I said, stopping people for searches in the pretext of seeing their paperwork. Says he: the court said it's OK (in limited roadblocks )as long as we stop everyone. Says I, the court is wrong and it's still unconstitutional, you do not have a warrant and I have broken no law. To me, the fact they did NOT ask for vehicle registration indicated they were fishing. The robot calls his Sgt. over, who takes over and warns me that this can become very unpleasant, and at this point, I show him my retired badge and ID, asking how unpleasant is that? He then says, why didn't you say something, you coulda been gone by now? I told him that I am a plain citizen and suggest he knows what he's doing is wrong and that it's a pure fishing expedition. He angrily said:(and he really surprised me) "Hey, I'm just doing what I'm told, now get outta here before I decide to ruin your day". They cut me loose and drove off, keeping my Ithaca 37 which was under the blanket and 1911A1 under the center console. My point is that this is out of control, and folks are going to start getting hurt in these little European-like (where are your papers?) roadblocks, fishing for whatever they can find. If I didn't have masterbadge and I.D., I would have been illegally and unconstitutionally searched against my will. Very few people have a badge to get them out of something like this, and deferring to intimidation by armed authority, most will have their rights violated. My sense of the roadblock personnel was that excepting the Sgt., they didn't know they were wrong or didn't care. The average age of the officers was late 20's early 30's. Now that they're going to start these around schools, and I assure you that it will be in as high handed a manner as they can manage. Many people don't see or don't want to see what's happening to the Constitution or our human rights recognized by that Constitution, or the Police State being assembled right around the Constitution, in the name of the "drug war" or the "chirrun". It's here and it's here now and if you don't strenuously object to these searches and roadblocks whether for DUI, Drivers License/Insurance/ guns/drugs, and drive your political reps nuts about it, sooner or later you will get the anal probe of an illegal search in the name of the "drug war" or for guns near schools. Of course those that like and feel safer with more unenforceable, useless law and more intrusion (with no effect on criminals, just the violation of honest citizens rights) may you be hoisted on your own petard, and soon. As I waited in line to be searched in this desolate and remote desert location, I reflected on my extensive police and military training and experience and thought that these roadblocks are really quite vulnerable out there in the desert so far from backup. Quite vulnerable......It's going to get ugly one day when folks decide they've had enough. And if statists don't think it can happen here, just visualize a larger scale resentment of the "man" beyond Watts. Like the black minority, the white minority within the white majority has it's limits in absorbing the abuses and effects of the ever intrusive Police State. What really bothered me, (in spite of my training and familiarity with police operations) was my own barely repressible reaction of fear, being trapped, resentment, mistrust, disrespect and intense dislike and the powerful urge to immediately, actively and physically resist this infringement of my right of unrestricted and peaceful travel. Fortunately, I didn't have to act because unlike most of my fellow citizens, I had a retired peace officer's badge. What about those that feel like that and do not have a get-outta jail/roadblock exit badge? I guess we'll soon find out when some get stopped and fight rather than have their rights violated. It's no longer a matter of if this is going to happen, just when. regards Joe Horn List retired cop and no longer proud of it. ======================== The War on Drugs is so wonderful -- I know that it is only a few more years before the "swastika" or the "hammer & sickle" will be flying from the government's flag poles from the East Coast to the West Coast. And in the name of saving all the children from the gun crimes - we'll all have been so disarmed by the War on Guns, which was born out of the War on Drugs, that we won't be able to stop the tyrants. But to use the words of socialists, of social engineers -- "it's for the better good of the community, the state, the nation, the people". Yes, being the good socialists and social engineers that the Drug Warriors are, the better good of the collective always takes precedence over individual rights, over freedom and liberty. I truly wish Hayek was wrong -- but if wishes were horses, beggers would ride. -Johann A Classical Liberal == Johann Opitz (w) johann_opitz at smtp.svl.trw.com == (h) johannp at aimnet.com == All Disclaimers Apply (to protect my employer) == From gbroiles at netbox.com Tue Oct 15 21:16:09 1996 From: gbroiles at netbox.com (Greg Broiles) Date: Tue, 15 Oct 1996 21:16:09 -0700 (PDT) Subject: Crypto: Systems & Application Developers Wanted Message-ID: <3.0b28.32.19961015212352.006f7d00@ricochet.net> At 07:11 PM 10/15/96 -0400, Mark Aldrich wrote: >On Sat, 12 Oct 1996, SPYRUS wrote: > >> SPYRUS, the leading provider of cryptographic tokens (PC cards & >> Smart Cards), with associated systems and applications software, is >> looking for engineers with the following qualifications to work >> with >> our Secure Applications Group in San Jose, CA: >Uh, excuse me, but doesn't SPYRUS in fact market a Fortezza card? The >very same card being used by the Evil Empire to spread diseased and impure >so-called "cryptography" (with GAK permanently embedded into it) to the >uninformed minions? Uninformed? It's right in their name: SPY-R-US. Just don't tell Toys 'R Us, they've been on a trademark litigation jag lately. (but it might save everyone some time if they added "Not concerned about the long-term effect your work has on the quality of human life & freedom" to the list of qualifications required.) -- Greg Broiles | "We pretend to be their friends, gbroiles at netbox.com | but they fuck with our heads." http://www.io.com/~gbroiles | | From shamrock at netcom.com Tue Oct 15 21:22:04 1996 From: shamrock at netcom.com (Lucky Green) Date: Tue, 15 Oct 1996 21:22:04 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: <199610151851.LAA14280@toad.com> Message-ID: IP fragments? -- Lucky Green PGP encrypted mail preferred. Defeat the Demopublican Unity Party. Vote no on Clinton/Dole in November. Vote Harry Browne for President. On Tue, 15 Oct 1996, Peter Trei wrote: > Those of us who occasionally dip into that Slough of Despond > known as news.admin.net-abuse.misc are *very* familiar with > Mr. Wallace. Check out, for example, > news:// 32617de2.18341458 at news.onramp.net, > where he is ignoring a court order to stop spamming. > > Bouncing mail back to him may be emotionally satisfying, but > I suspect he filters it. He also has a skin as thick as a rhino's. From wombat at mcfeely.bsfs.org Tue Oct 15 21:24:40 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Tue, 15 Oct 1996 21:24:40 -0700 (PDT) Subject: [Noise] Re: [POINTERS] On Vulis' net background In-Reply-To: Message-ID: Still more on this rather silly topic: (Hey - at least I put "noise" on it) :) below: On Tue, 15 Oct 1996, Douglas B. Renner wrote: > Some *very* informative background data may be found at: > > http://www.math.harvard.edu/~verbit/scs/cranks/from-Schlomo.html#vulis > > Of course the title KOTM may also have been fraudulently obtained (if USENET > vote forgery bears any relevance...) > see: "Fraudulent votes from bwalk.dm.com cited" in (are we surprised?) > news.admin.net-abuse.misc Here's a pointer to one archive: > > http://www2.altavista.digital.com/cgi-bin/news?msg at 3945@misc%2enews%2einternet%2ediscuss%26dlv+bwalk+dm+com > > Doug > > I don't know if anyone ever figured out who was forging votes for whom - the May '96 KOTM award was hotly contested, with forgeries flying every which way. If you have way too much time on your hands, read all about it at: http://www.wetware.com/mlegare/kotm/winnersk96.html#may96 -r.w. From nobody at replay.com Tue Oct 15 21:35:30 1996 From: nobody at replay.com (Name Withheld by Request) Date: Tue, 15 Oct 1996 21:35:30 -0700 (PDT) Subject: Japan imposing crypto export restrictions! Message-ID: <199610160435.GAA00926@basement.replay.com> Another Cypherpunks exclusive! Bowing to US pressure, the Japanese Ministry of International Trade and Industry (MITI) has quietly made changes to Japanese crypto export regulations. In the past, export of crypto products from Japan was unregulated. The exporter had to file a pro-forma export declaration with MITI. The new regulations, imposed in recent weeks without public announcement, require the exporter to state the ultimate recipient of the crypto product. MITI then conducts a lengthy approval process that can take many weeks. It is widely assumed that the US used the thread of trade sanctions to bring about this 180 degree turn in the attitude of the Japanese government. The new regulations apply to exports from Japan to all countries, including the US. --anon From frantz at netcom.com Tue Oct 15 21:44:11 1996 From: frantz at netcom.com (Bill Frantz) Date: Tue, 15 Oct 1996 21:44:11 -0700 (PDT) Subject: "Right to Privacy" and Crypto Message-ID: <199610160443.VAA02692@netcom6.netcom.com> At 7:40 PM 10/15/96 +0000, attila at primenet.com wrote: > the first sort of stands, but consider that the right > to privacy and the freedom of speech should also include > the right NOT to speak --that has been gutted by the > rulings on the fifth. The limits on free speech in the workplace, and their gradual extension to non-work environments make me think the first is going down the tubes too. ------------------------------------------------------------------------- Bill Frantz | Tired of Dole/Clinton? | Periwinkle -- Consulting (408)356-8506 | Vote 3rd party. I'm | 16345 Englewood Ave. frantz at netcom.com | Voting for Harry Browne | Los Gatos, CA 95032, USA From sandfort at crl.com Tue Oct 15 21:54:45 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Tue, 15 Oct 1996 21:54:45 -0700 (PDT) Subject: More threats from FOTM (Friends of Timmy May) In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Tue, 15 Oct 1996, Dimitri wrote: > Anyway, if you want a videotape, I'll put one together. If not, > I won't. As previously stated, the video would be fine as part of a live presentation. Unfortunately, we still have yet to hear from Dimitri on whether or not he will be our guest. Dimitri, would you please let me know what it takes to get a straight (and I use the term advisedly) yes or no out of you? I have asked you numerous times for your answer, yet you have not given me courtesy of a direct response. Does anyone remember the Russian word for "uncultured"? It was in one or two of Tom Clancy's books. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From rwright at adnetsol.com Tue Oct 15 22:02:01 1996 From: rwright at adnetsol.com (Ross Wright) Date: Tue, 15 Oct 1996 22:02:01 -0700 (PDT) Subject: mail software for multiple addrs Message-ID: <199610160502.WAA05143@adnetsol.adnetsol.com> On or About 15 Oct 96 at 18:46, Vladimir Z. Nuri wrote: > 1. multiple internet providers > 2. multiple email accounts > 3. multiple mailing lists How about Pegasus? =-=-=-=-=-=- Ross Wright King Media: Bulk Sales of Software Media and Duplication Services http://www.slip.net/~cdr/kingmedia Voice: 415-206-9906 From dthorn at gte.net Tue Oct 15 22:14:55 1996 From: dthorn at gte.net (Dale Thorn) Date: Tue, 15 Oct 1996 22:14:55 -0700 (PDT) Subject: Killing Mr. Wallace of "Savetrees"? In-Reply-To: Message-ID: <32646ABD.59FE@gte.net> Bruce M. wrote: > On Mon, 14 Oct 1996, Timothy C. May wrote: > > At 7:06 PM -0800 10/14/96, jim bell wrote: > > >At 04:26 PM 10/14/96 -0400, Ray Arachelian wrote: > > >>On Sun, 13 Oct 1996, Roy M. Silvernail wrote: > > >>I'd like to join you on this. I have sent email to > > >>wallace at asswipespamnet already as well as left them voice mail for every > > >>message they sent, they will be charged $500 per message and the next one > > >>I receive constitutes acceptance. I've since then recieved about 4-5 > > >>more, which means they owe me $2000 or thereabouts. :) > > >>So what steps do we need in putting some teeth into this? > > >"You rang, Sir?" > > Careful, Jim, you are coming _very_ close to crossing the line. You appear > > to be volunteering to have Mr. Wallace (and perhaps his family?) killed. > I see nothing in any of these messages about the murder or even > slightest physical attack against Mr. Wallace. Instead "putting some > teeth into this" looks like it implies taking further actions > on collecting a debt. I suppose one extreme way of interpreting that > would be to kill the debtor. Rule #4 via Joey the Hit Man: Never kill someone who owes you money. You gotta find some way to convince them to pay it back, i.e., "hey, Mr. Zzyzx, nice looking kids you got there. Too bad if something happened to one of 'em." From iang at cs.berkeley.edu Tue Oct 15 22:37:01 1996 From: iang at cs.berkeley.edu (Ian Goldberg) Date: Tue, 15 Oct 1996 22:37:01 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: Message-ID: <541s8v$dj1@abraham.cs.berkeley.edu> -----BEGIN PGP SIGNED MESSAGE----- In article , Steve Schear wrote: >In this scenario the only >reasonable way left to track the money is via linkage (the size and timing >of deposits and withdrawls in the kidnapper's account). Who says the kidnapper has to have an account? - Ian "your internal net address is showing" -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmR0VUZRiTErSPb1AQE3wQP9FRfPxDKFAbkiYhenN8EupLMVhWJjmmi7 IiO0gQfhn5dfyW94MeZSwRddBYfHs92qfHsoRQnFIU94Ryasquag7MeSPX3D5gnI /DYYrCpgCkL0AlRH7XGS4+VvOQvjvwCSt2riuF/BfFCMZC1l8LossC99X71N/2B3 yJCGFPtBZ1E= =Y32y -----END PGP SIGNATURE----- From roy at sendai.scytale.com Tue Oct 15 22:42:22 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Tue, 15 Oct 1996 22:42:22 -0700 (PDT) Subject: AW: binding cryptography In-Reply-To: <01BBBAB8.1EC69460@port13.ztm.pstn.rijnhaave.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- In your mail, you write: > That is correct. Sorry that the BTW-statement is so evident. Some people > did not understand that if you *do* agree, then you *can* be breaking any > rules... Which of course implies that to be effective, the system can't allow anyone to opt out. > >Which they will, and presumably already do. Therefore, your proposal > >does not and cannot hamper criminals. Therefore, your proposal only > >hampers law abiding citizen-units' access to uncompromised crypto. > > I do not agree. For instance, the encryption possibilities of wordperfect, > and MS-word are weak; my mail-system (ms-exchange) does not have any > encryption at all. The security of these important Custom of The Shelf > products can and will be enhanced.. And as I pointed out above, the system only works when compromised-key crypto is all that is available. Where there are more secure options available, people will choose them. Your example is a good one: WordPerfect, MS Word and MS Exchange may well choose key-compromised crypto to gain the approval of the state. Thus, those products will never have real security. I can't agree that key-compromised crypto is secure at all, as it requires that some third party hold key (or the means to recover keys). You may argue that the supposed TRP can actually be trusted. I'm not willing to grant that trust without good cause. In the case of governments, I'm simply not willing to grant that trust at all. (to be fair, I acknowledge that the USA is not the Netherlands, and you may not understand Americans' distrust of our government) > The point is that public available systems should *aid* not them in their > criminal activities, let them search for alternatives. Compare it with the > legislation we have here on the sell of guns. You sort of say: hey, that > does not help cause criminals will get it somewhere. I say, that is true, > but it will make their lifes more difficult, or maybe I should say less > easy. My point is that I, as a member of the public, should not be restricted in *my* choices. Just as gun control laws make it harder for me to lawfully purchase and own a gun, your proposal makes it harder for me to lawfully obtain strong cryptography. The obvious difference is that guns are capable of inflicting fatal damage to humans, where cryptography is not. > >Registration plates do not "stop criminals". Locks do not "stop > >criminals" (although they might slow a criminal down). Neither will > >compromised crypto "stop criminals". But all the above impinge on my > >liberty. Am I to give up yet another freedom? > > Our system slows down criminals too, or maybe I'd better say does > not speed them up. And it also makes me more vulnerable. You are asking me to compromise my own security because some other person might abuse his own capability. Will you also ask that I allow my muscles to atrophy to the point where I cannot inflict damage with a blow from my fist, because others might decide to fight? It is important to remember that cryptography is 100% defensive. It _cannot_ be used in an offensive manner. Any plan to weaken or restrict cryptography is a plan to disallow defenses. How can you ask me to leave myself vulnerable to attackers? > We believe our system gives a solution in which every democratic > country on his own implement to their middle, without losing > connectivity with countries that think otherwise. Repressive states will endeavor not to allow connectivity with non-repressive states. Your plan only facilitates the repressors. Thus, you offer weapons of repression to governments. Still think it's such a good idea? - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmRoQxvikii9febJAQHOvAQAhzUvsJapB+lBWM0MNjkOPFg0PtIFIKID 7uhWjzQ7Lwp7WlCeiqcB9+AdZuQMxAC/cq4uJai98jv8/5ba3t1uPiLMIx+ytSAN q8UURDF3CWaX5TAzrC0OvdPUc+LONXVBebX0PMtwHaGZfsJWnebschJA36zRIY8Z in8xv1t78Z8= =GITW -----END PGP SIGNATURE----- From iang at cs.berkeley.edu Tue Oct 15 23:14:51 1996 From: iang at cs.berkeley.edu (Ian Goldberg) Date: Tue, 15 Oct 1996 23:14:51 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: <96Oct15.114214edt.15378-2@gateway.aca.ca> Message-ID: <541ug5$egc@abraham.cs.berkeley.edu> -----BEGIN PGP SIGNED MESSAGE----- In article <9610151846.AA00586 at ch1d157nwk>, Andrew Loewenstern wrote: >Some of the cut-n-choose protocols for after-the-fact catching of double >spenders would prevent this from happening. Because the proto-coins from the >extortionist are blinded and the extortionee can't remove the blinding, it >would be impossible for the extortionee to properly complete the protocol with >the bank and pay-off the extortionist. If you had Pipenet, or some other real-time anonymous communication system, the extortionee could still carry out the cut-and-choose protocol by passing the bank's requests for unblinding back to the extortionist. - Ian -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmR9P0ZRiTErSPb1AQHDKwP/VDDS3izymRhDPUME58k2UjJ4MTH4QRpp Vst4Wbys5hpXIB2bKOsaU44ZH9ayguGCKW+F/qK/mn8Y3o+2gnDlL9ErtZSie59x 0sh8XXTME8Q+dosvILU5QxQ55GBMNfMfALO5Iwjogw9efaXk3rABIXHcWHHu522C liRnuNeS3uQ= =nv41 -----END PGP SIGNATURE----- From jer+ at andrew.cmu.edu Tue Oct 15 23:21:41 1996 From: jer+ at andrew.cmu.edu (Jeremiah A Blatz) Date: Tue, 15 Oct 1996 23:21:41 -0700 (PDT) Subject: Fuck Cyberpromo In-Reply-To: <9610152204.AA02090@vampire.science.gmu.edu> Message-ID: <0mN7df200YUe0gbas0@andrew.cmu.edu> Tim Scanlon writes: > Peter Tre wrote: > > Bouncing mail back to him may be emotionally satisfying, but > > I suspect he filters it. He also has a skin as thick as a rhino's. > > Not that I would do it, but SYN flooding could very well provide > an adequate solution to Mr. Wallace. SYN flods do nothing to stop *outgoing* connections, BTW, so this would not directly stop spamming. It wouldn't be that hard to set up a bunch of mail reception sites seperate from the targeted site, then read mail/orders from them. Jer "standing on top of the world/ never knew how you never could/ never knew why you never could live/ innocent life that everyone did" -Wormhole From dougr at skypoint-gw.globelle.com Tue Oct 15 23:45:01 1996 From: dougr at skypoint-gw.globelle.com (Douglas B. Renner) Date: Tue, 15 Oct 1996 23:45:01 -0700 (PDT) Subject: [Noise] Re: [*CORRECTED* POINTER] On Vulis' net background (fwd) Message-ID: On Tue, 15 Oct 1996, Rabid Wombat wrote: > Still more on this rather silly topic: > (Hey - at least I put "noise" on it) :) Definitely needed. :) SORRY* I typo'ed the most incriminating link - the following should work: http://www.math.harvard.edu/~verbit/scs/cranks/from-Shlomo.html#vulis (This is a fellow with a rather long & amazing history of net abuse. It's amazing enough to warrant a look. There is a sub-section titled "Who is Dimitri Vulis" that most CP readers would find shockingly familiar. It explains _quite_ a bit.) From tcmay at got.net Tue Oct 15 23:49:18 1996 From: tcmay at got.net (Timothy C. May) Date: Tue, 15 Oct 1996 23:49:18 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: <96Oct15.114214edt.15378-2@gateway.aca.ca> Message-ID: At 11:01 PM -0400 10/15/96, Rabid Wombat wrote: >Also - in order to communicate back to the perpetrator, the victim needs >to communicate to the first step in the chain. The operator of that chain BlackNet-type pools eliminate the chain. There is no "first step in the chain," only a message pool or Usenet group which is propagated to tens of thousands of sites around the world (and even available via one's satellite dish and local cable, a la DirectPC, @Home, etc.). >and abetting a crime is another. What's to keep the authorities from >following the trail of crubs back to the perpetrator, other than the >usual threats of "don't call the cops" and "you have 24 hours to respond?" >A few hops through some generally uncooperative jurisdictions might do, >but perhaps El Dictator of Little Bannana Republic might just decide to >hold the perpetrator's "payment" hostage ... Remailers, message pools, and untraceable cash are much more robust against these sorts of attacks than you are portraying here. > >Sounds like the making of a good movie script. Can we get Tom Cruise and >one of those Thinking Machines laptops?? ;) Hollywood is too naive. I was interviewed by a screenwriter who came to a Cypherpunks meeting, circa early 1994. She took copious notes and seemed very interested in these sorts of things. From the plot she was tentatively working on, I think the eventual outcome was "The Net," but it's possible her script never got made, or was used for background, or whatever. In any case, "The Net" (and "Hackers") had essentially nothing very sophisticated in it. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From blancw at cnw.com Wed Oct 16 00:02:26 1996 From: blancw at cnw.com (blanc) Date: Wed, 16 Oct 1996 00:02:26 -0700 (PDT) Subject: mail software for multiple addrs Message-ID: <01BBBAF6.AD64B4C0@king1-19.cnw.com> I use Win95 and Exchange for email, which works as follows: In Exchange you can set up separate user "profiles", for which you enter all the info for any number of different ISP accounts, including the phone number for access, login name, and also password, if you wish. Then when you open up Exchange you can select which account you want to connect to. You can have a default connection, but after you've downloaded the email from one service, you can then select a different service to connect to and get your mail from there, and so on. Each selection of a service provider will automatically: 1. dial the service 2. log you in 3. enter your password, or allow you to enter it manually each time 4. download your mail 5. disconnect There are bars at the top of the Exchange email list of messages by which you can sort your mail according to Sender, Subject, To, From, Date Sent, Date Received, Attachments, Level of Importance, etc., according as you click on each so-entitled bar. Then you can highlight the messages and put them into folders and sub-folders. Each provider brings up its own window of user-created folders. At this time Exchange does not provide automatic filtering or "rules" to send certain messages to particular folders unless you're connected to an Exchange server, but there is a nifty new mail package front-end coming out very soon which will do this. Then it will be possible to indicate that you want all your Cypherpunk mail going to the 'cpunk' folder, or messages from certain individuals going into a folder by their name (or you can send their email to the 'Delete' folder and set this folder to automatically delete all those messages when you exit the mail program). With Win95 you can also connect to a service provider through a semi-GUI interface for shell-access only (called Hyperterminal, similar to a telnet window) and use whatever software the provider offers (like Pine), and this will appear in all text, except that you can set automatic connections. You can create multiple icons with their own separate automatic connections for this type access as well. Internet Explorer 3.0 also offers mail features similar to Netscape, but they're also still comparatively simple (limited) . .. Blanc From stewarts at ix.netcom.com Wed Oct 16 00:27:14 1996 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 16 Oct 1996 00:27:14 -0700 (PDT) Subject: Royalties Message-ID: <199610160726.AAA19611@dfw-ix9.ix.netcom.com> At 02:31 PM 10/16/96 +0800, pclow at pc.jaring.my wrote: >> Thus, PGP Inc. now >> holds the exclusive license on commercial PGP products. > >Even the international version of PGP? There are lots of copyright notices in PGP. If you're trying to sell PGP-derived code in a country that's part of the Berne Copyright Convention or has other international copyright-honoring agreements, it may apply. But you can read it. Copyright is more widely accepted internationally than patents on mathematical algorithms, and the RSA patent in particular is not valid in most of the world because it was disclosed to the public before the patent was applied for (to avoid American government tricks that let the military classify and essentially confiscate processes that are "national security" related when you apply for the patent.) # Thanks; Bill # Bill Stewart, +1-415-442-2215 stewarts at ix.netcom.com # You can get PGP outside the US at ftp.ox.ac.uk Imagine if three million people voted for somebody they _knew_, and the politicians had to count them all. From everheul at NGI.NL Wed Oct 16 01:43:05 1996 From: everheul at NGI.NL (Eric Verheul) Date: Wed, 16 Oct 1996 01:43:05 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-escrow Message-ID: <01BBBB49.244AA8E0@port13.ztm.pstn.rijnhaave.net> On dinsdag 15 oktober 1996 22:48, Daniel Pouzzner[SMTP:douzzer at lechter.chautauqua.com] wrote: >"Binding cryptography" does not increase the difficulty of subverting >the key escrow facilities of a messaging system. In order to subvert >such a system, one can either modify the messaging system (as >described by leichter at smarts.com, for example), or nest another >cryptosystem inside it; these techniques are not impeded through the >introduction of "binding cryptography." There are no easier subversion >techniques, so "binding cryptography" has zero impact on the viability >of compulsory key escrow implementations. I agree that binding cryptography, or any "recovery" system can be subverted by nesting another cryptosystem into it. However, the advantages gained this way - in my opinion are small; people wanting to do this might as well use/make their own system. Compare this with the simple "recovery" system where users are obliged (*if* they voluntarily agree to *use* the system) to send along a session key encrypted with a public key of a Key Recovery Agent, and where *no* binding data is required. Then it would be trivial to convert this system into a criminally useful one - by a simple manipulation in software - with: - *not* having to build another cryptosystem (and its key-management) into the system; - packets send can by no means be distinguished by third parties from "correct" ones. As we liked the flexibility of choice in Key Recovery Agents of this system (which in our opinion amplifies privacy properties of the scheme) we proposed binding cryptography, as a middle between non-liberal private key escrow and the too liberal simple "recovery" system. > >I am troubled because your research is misdirected, and because by >publicizing your research you are serving to cloud what is >fundamentally a very simple issue. In your announcement you described >"binding cryptography" as an "alternative to key-escrow." This is >misleading to the point of falsehood. It is key escrow with even more >stringent constraints placed upon choice of algorithms and >architecture. The idea of escrowing session keys, rather than >keypairs or passphrases themselves, is hardly new. We know, see above. >The utility of key >escrow itself is indisputable - for example, it is a clear boon when >cryptography is used to secure documents in an institutional >environment. However, your proposed "alternative" adds nothing of >utility to either users or governments, and erodes the freedom of the >software architect. I find any architectural imposition repugnant, as >does any architect whose primary design criterion is quality. I think that architectural problems with key-escrow systems are more difficult than that associated with our scheme. The NRC study in fact raises the question of key-escrow on a large scale is at all possible. >Those of us who know better should not bicker among ourselves. >Compulsory key escrow is plainly unethical and mathematically >untenable. You should be ashamed for every minute you have spent >devising stratagems by which a public less technically knowledgeable, >but no less deserving of fundamental rights, can be duped into >accepting compulsory key escrow thereby abdicating their privacy and >endangering their safety. There is no middle ground. I respect your opinion, but I think there is a middle ground. Maybe you should be ashamed for not realizing the future problems that arise when even the part of the Global information superhighway that is paid for by society can be very conveniently used by criminals to harm society. > >-Daniel Pouzzner > Software Architect > > From amanda at wineasy.se Wed Oct 16 02:57:03 1996 From: amanda at wineasy.se (Amanda McLean) Date: Wed, 16 Oct 1996 02:57:03 -0700 (PDT) Subject: http://www.cryptocard.com/cryptcomp.html Message-ID: <3.0b33.32.19961016115636.00956dc0@mail.wineasy.se> Has anyone played with the freeware Delphi crypto library at http://www.cryptocard.com/cryptcomp.html? Is it any good? A. From dustman at athensnet.com Wed Oct 16 03:09:21 1996 From: dustman at athensnet.com (Anonymous) Date: Wed, 16 Oct 1996 03:09:21 -0700 (PDT) Subject: [ANNOUNCEMENT] PGP Message-ID: <199610161004.GAA18733@porky.athensnet.com> Given how Timmy C[rook] May's propensity to molest little children, is it any surprise that the state of California wants to have him castrated? From perry at alpha.jpunix.com Wed Oct 16 03:46:42 1996 From: perry at alpha.jpunix.com (John A. Perry) Date: Wed, 16 Oct 1996 03:46:42 -0700 (PDT) Subject: Majordomo w/ built-in security In-Reply-To: Message-ID: On Tue, 15 Oct 1996, Christopher Durfy wrote: > Hi guys, I'm new to the list, and it looks like a good one ;) > > I've got a question, and was hoping someone could point me in the right > direction. Here's the situation: > > Would the best way to get somehow incorporate PGP into the majordomo or > smartlist (if it's possible) and either assign keys to all the doctors > (or one key for ALL the doctors maybe, to cut on admin times....) > > Anyone ever run up against a situation like this? Any pointers, horror > stories or solutions are very welcome! It's being done right now. I run the mailing list cypher-list. It is majordomo fully integrated with PGP. All submissions are keyed to the recipient and all administrative traffic is encrypted in both directions. For more information, check out my Web Page. John Perry KG5RG perry at alpha.jpunix.com PGP-encrypted e-mail welcome! WWW - http://www.jpunix.com PGP 2.62 key for perry at jpunix.com is on the keyservers. From douzzer at MIT.EDU Wed Oct 16 04:25:42 1996 From: douzzer at MIT.EDU (douzzer at MIT.EDU) Date: Wed, 16 Oct 1996 04:25:42 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-escrow Message-ID: <199610161120.EAA11108@lechter.chautauqua.com> oh pooh, you've seen this material run through over and over. perhaps you respect my "opinion" because you know i am right. i know i don't respect your position, because i am irrevocably convinced that you are wrong. acceptable: -tracking of all chemicals which have been or can be manufactured into poisons, explosives, or psychoactives (cannot buy or sell anonymously) -tracking of all automobiles and deadly weapons -restrictions on yelling "fire!" in a crowded movie theater that isn't on fire unacceptable: -restrictions on what i can think, who i can speak to, what i can say, and how i say it, aside from shouting lies in a crowded movie theater or other such crowded public place. -restrictions on how i can defend myself when my life is threatened -prohibitions on drug purchase, sale, or use i'm not ever going to change my position on this. you can drive bamboo shoots under my fingernails and toenails, you can megadose me on LSD, you can pull my teeth and administer electric shocks to my testicles, and i am still going to believe that absolute information privacy, and absolute freedom of thought and conversation, are inalienable human rights. if what you want to stop is airplane explosions, landmines, poisoned water supplies, and mailbombs, please PLEASE make it your personal mission to see that chemicals are more tightly controlled, airports have the latest and greatest nuclear resonance tomographic imagers, landmines aren't manufactured or sold any longer, water supplies are tested around the clock using the latest technology, and everyone knows not to open unsolicited packages. if what you want to stop is drugs-prostitution-gambling, perhaps you had better wake up. organized crime, and the drug lord, are created and empowered by laws which make drug sales, prostitution, and gambling illegal. why are they illegal? who is the victim? if you take away the legal mandates which impose the wills of religious zealots, you take away the structures which grant monopolies to violent criminals. no amount of pontification, education, or legislation is going to rid the world of people who will do whatever is necessary to get drugs, visit prostitutes, and gamble. so if you make them illegal, you instantly create a perpetual menace. and now you expect me to agree that we should help the government listen to everyone's communications, so that they can stop drug dealers, prostitution rings, and betting pools? hello? they created the problem. i don't trust my government. i don't trust ANY government. government is that segment of society that arrogates a monopoly on "legitimate violence." it is composed of powergrabbers, and ass-kissers with sinecures, who are paid with stolen money, some of it stolen from me. the last thing in the world i am going to find acceptable is a law that says i have to tell the government everything i tell my lover over the phone. fuck that! -douzzer From bdolan at USIT.NET Wed Oct 16 04:37:35 1996 From: bdolan at USIT.NET (Brad Dolan) Date: Wed, 16 Oct 1996 04:37:35 -0700 (PDT) Subject: More threats from FOTM (Friends of Timmy May) In-Reply-To: Message-ID: Something like "ne(o)cultorney," I think. bd On Tue, 15 Oct 1996, Sandy Sandfort wrote: > > Does anyone remember the Russian word for "uncultured"? It was > in one or two of Tom Clancy's books. > > > S a n d y > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > > > From gary at systemics.com Wed Oct 16 04:42:24 1996 From: gary at systemics.com (Gary Howland) Date: Wed, 16 Oct 1996 04:42:24 -0700 (PDT) Subject: extortion via digital cash Message-ID: <199610160940.LAA20943@internal-mail.systemics.com> > Although Digicash's ecash offers anonymity to the payor it does not to the > payee. The reasons have to do with the way coins are blinded. So LE > could, with the bank's cooperation, easily associate the two sides of a > transaction. This was intentional on Chaum's part, either for moral or > practical political considerations. Its probably only a relatively minor > patch to allow one ecash purse (the kidnapper's) to generate the blind > token values so that another (similarly patched) purse (the vicitim's) can > submit them to the mint and return the minted coins to the kidnapper (e.g., > by posting on a popular Usenet group). Probably more than a minor patch, but doable nonetheless. > In this scenario the only > reasonable way left to track the money is via linkage (the size and timing > of deposits and withdrawls in the kidnapper's account). I can't see any reasonable way to track money obtained using the double blind protocol - after all, the kidnapper does not even need to have an account. Best regards, Gary -- "Of course the US Constitution isn't perfect; but it's a lot better than what we have now." -- Unknown. pub 1024/C001D00D 1996/01/22 Gary Howland Key fingerprint = 0C FB 60 61 4D 3B 24 7D 1C 89 1D BE 1F EE 09 06 From lucifer at dhp.com Wed Oct 16 05:03:10 1996 From: lucifer at dhp.com (Anonymous) Date: Wed, 16 Oct 1996 05:03:10 -0700 (PDT) Subject: NoneOne-time pads Message-ID: <199610161200.IAA31307@dhp.com> Timmy May's weewee is so tiny that only his mommy is allowed to touch it. From whgiii at amaranth.com Wed Oct 16 05:14:05 1996 From: whgiii at amaranth.com (William H. Geiger III) Date: Wed, 16 Oct 1996 05:14:05 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: Message-ID: <199610161232.HAA14016@mailhub.amaranth.com> In , on 10/15/96 at 09:20 PM, Black Unicorn said: >On Mon, 14 Oct 1996, William H. Geiger III wrote: >> In , on 10/14/96 at 04:01 AM, >> Black Unicorn said: >> >Banking is as much about confidence as any business can be. Anonymous or not, the >> >presence of funds which >> >infringe on regulations in one area or another are frightening to normal banking >> >customers. >> >> BULL!!!! >> >> There are only two things the banking customers care about: >> >> 1. Will my money be there in the morning? >> >> 2. What is my rate of return? >Both of these are affected by large scandals at banks. scandals=unwarranted media hype. True scandals of interest to the investment & banking community are along the lines of fraud, theft, embezzlement, poor or risky investment. Items that directly relate to 1 & 2. The S&L debacle in the US during the 80's is a good example. The rest is just crap to either: A: Sell more newspapers, and/or B: Increase government power. >In the case of the first example, runs on banks are hardly unheard of in relation to >major and even somewhat minor revelations about the source of deposit funds where >that source is criminal. (Again, I cite Union Bank of Switzerland which saw a three >day run of almost $200 million after >disclosures about UBS accounts which were used for kidnapping randsom. >DeBeers was one depositor which explicitly attributed their account >closures to the news). >The rate of return is directly affected by costs to the bank. Legal costs (even in >Switzerland) of defending against government and private party discovery and >compelled disclosure are severe. Need I even discuss the cost to the "legitimate" >BCCI account holder? What about the cost to Switzerland's banking industry due to the fact that they nolonger uphold their investors anonyminity?? Their industry has lost Billions due to their cow-towing to US and other governments snooping into investors accounts. What "cost" does that have to the account holders of their banks?? >And if customers are unconcerned about elements ther than #1 and #2, >why are such pains taken to invest in offshore institutions where the >costs (in sweat alone) can be higher? Because it is justified by avoiding government interference in their financial activities which in the long run increases their rate of return well above the added cost of doing so. >> The rest of it is a bunch of Govenment & Media hype & bull shit!! >The above incidents are easily found with a quick trip to the library. Why so I can re-read the unwarranted media & government attacks on banking institutions because, god forbid, they actually took someone's money without running them over the coals first. Dam those nasty banks all to hell, they don't report every transaction of their investors to every government that may be interested. >The bottom line is that until anonyminity is not seen as some kind of >invariably criminal act with respect to banking, legitimate and >illegitimate money will be as like charged particles. No the bottom line is money is money. Their is no such thing as "legitimate" or "illegitimate" money. Banks should not be forced to play policemen, their job is processing money. Next time, get a CLUE. >Next time, stick to web consulting. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Who died an made you god of the banking industry?? Last time I looked Walter Wriston was still alive and well. :) (Incase you are too clueless to know who that is I am sure a trip to your local library should help.) -- ----------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting WebExplorer & Java Enhanced!!! Cooking With Warp 4.0 Author of PGPMR2 - PGP Front End for MR/2 Ice Look for MR/2 Tips & Rexx Scripts Get Work Place Shell for Windows!! PGP & MR/2 the only way for secure e-mail. Finger whgiii at amaranth.com for PGP Key and other info ----------------------------------------------------------- *MR/2 ICE: What I like about MS is its loyalty to customers! From ichudov at algebra.com Wed Oct 16 05:17:00 1996 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 16 Oct 1996 05:17:00 -0700 (PDT) Subject: mail software for multiple addrs In-Reply-To: <199610160147.SAA09538@netcom2.netcom.com> Message-ID: <199610161214.HAA00754@manifold.algebra.com> Vladimir Z. Nuri wrote: > > hi everyone. I'm asking this here because I know that cpunks > spend a lot of time in email. I'm looking for some GUI > software that can deal well with > > 1. multiple internet providers - i.e., if I have multiple > providers, I would like the software to be able to easily > deal with them all, without having to retype IP addresses > etc. into dialog boxes it is trivial in Unix, write a TCL/TK script that would give you a nice dialog with a pretty button for each connection, and call a different shell script for each button. That's what I use. > 2. multiple email accounts - i.e. the mail software is not > going to use merely one POP account, but should be able > to have different email addrs and passwords over POP popclient or .forward are your friends. > 3. multiple mailing lists - I'd like a way to sort incoming > mail into separate folders/directories based on header > fields, and a way to automate this. (i.e. not have to > go through the same procedure each time of typing the > fields etc.) procmail is your friend > I am aware of Netscape's mail features, which don't really > handle much of the above. also, I suspect many people > require some combination of the above, so there is probably > software out there to do it.. at least there is a demand. > > also, I'm aware of procmail but would prefer something > that supports a GUI interface. - Igor. From proff at suburbia.net Wed Oct 16 06:40:17 1996 From: proff at suburbia.net (Julian Assange) Date: Wed, 16 Oct 1996 06:40:17 -0700 (PDT) Subject: LACC: Japan imposing crypto export restrictions! In-Reply-To: <199610160435.GAA00926@basement.replay.com> Message-ID: <199610161339.XAA14264@suburbia.net> > Another Cypherpunks exclusive! > > Bowing to US pressure, the Japanese Ministry of International Trade and Industry (MITI) has quietly made changes to Japanese crypto export regulations. > > In the past, export of crypto products from Japan was unregulated. The exporter had to file a pro-forma export declaration with MITI. The new regulations, imposed in recent weeks without public announcement, require the exporter to state the ultimate recipient of the crypto product. MITI then conducts a lengthy approval process that can take many weeks. > > It is widely assumed that the US used the thread of trade sanctions to bring about this 180 degree turn in the attitude of the Japanese government. How is it "widely assumed" when we have "Cypherpunks exclusive" ... "quietly made changes" ... and "without public annoucement"? -- "Of all tyrannies a tyranny sincerely exercised for the good of its victims may be the most oppressive. It may be better to live under robber barons than under omnipotent moral busybodies, The robber baron's cruelty may sometimes sleep, his cupidity may at some point be satiated; but those who torment us for own good will torment us without end, for they do so with the approval of their own conscience." - C.S. Lewis, _God in the Dock_ +---------------------+--------------------+----------------------------------+ |Julian Assange RSO | PO Box 2031 BARKER | Secret Analytic Guy Union | |proff at suburbia.net | VIC 3122 AUSTRALIA | finger for PGP key hash ID = | |proff at gnu.ai.mit.edu | FAX +61-3-98199066 | 0619737CCC143F6DEA73E27378933690 | +---------------------+--------------------+----------------------------------+ From maldrich at grci.com Wed Oct 16 07:26:31 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Wed, 16 Oct 1996 07:26:31 -0700 (PDT) Subject: Royalties In-Reply-To: <32648F4D.5F75@pc.jaring.my> Message-ID: On Wed, 16 Oct 1996, pclow wrote: > Mark O. Aldrich wrote: > > You cannot commercialize PGP whether you pay Ascom-Tech any royalties or > > not. Phil Zimmermann grated an exclusive license to ViaCrypt, Inc. a > > number of years ago to be the sole commercial version of PGP. In the mean > > time, PGP Inc. was formed and has acquired ViaCrypt. Thus, PGP Inc. now > > holds the exclusive license on commercial PGP products. > > Even the international version of PGP? > All versions of PGP are owned by PGP Inc. The international version is still their product, even if they give it away instead of commercially sell it. From what I understand, Ascom Tech requires a license fee if the product gets sold over in Europe, and I imagine the PGP Inc. will now have to pay up when they begin to shrink wrap the international version over there. ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From bshantz at nwlink.com Wed Oct 16 07:54:26 1996 From: bshantz at nwlink.com (Brad Shantz) Date: Wed, 16 Oct 1996 07:54:26 -0700 (PDT) Subject: Microsoft Millionaires and Billionaires Message-ID: <199610161454.HAA07073@montana.nwlink.com> -----BEGIN PGP SIGNED MESSAGE----- To: tcmay at got.net, cypherpunks at toad.com Date: Wed Oct 16 07:57:02 1996 Tim, You obviously don't know as many developers at Microsoft as I do. They treat alot of their developers like farm animals. I just had an interview at Microsoft last week. Very few if any of the people I met with were millionaires. Brad -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmT3y680j2q8tTgtAQGC7wQA2ris5C3KAD6qLy3AmtglJRoZrei72CIH MEm7DGasD4AXqfwkjdmvZScAVXRD+KHHgVZQKQp+H0+D/TWHZCN9nrwE1z5/j73R o8qXDCC0owwJabZHknOMwpBm4Sf6JUGs7Wm1K9JmpVlF01GP+z7rxOMXfvZrlxvy mwcK3wjIPCU= =PTmz -----END PGP SIGNATURE----- From jya at pipeline.com Wed Oct 16 08:11:22 1996 From: jya at pipeline.com (John Young) Date: Wed, 16 Oct 1996 08:11:22 -0700 (PDT) Subject: People From Hell Message-ID: <1.5.4.32.19961016151052.0069c970@pop.pipeline.com> Wall Street Journal, October 16, 1996 Life Management How to Handle Those Nightmare People By Timothy D. Schellhardt Forget brutish dictators. Enough advice has been dispensed about how to cope with them. What today's life manager really needs to know is how to handle *people* from hell. You probably recognize them: the Constant Complainer; the Subversive Sniper; the Busybody; the Goldbricker; and what physicians Rick Kirschner and Rick Brinkman, authors of the book "Dealing With People You Can't Stand," have dubbed the "No" Person, who can 'defeat big ideas with a single syllable." Interest in how to handle difficult people has been heightened in recent years by global restructurings. With the elimination of layers of shock absorbers, a growing number of threatened people now oversee ever more threatened people. Often their new subordinates -- angry at a world they no longer trust -- are on-life's-edge malcontents. Meanwhile, some people have been thrust into life management roles they didn't seek, and many are surprised to find how irritating the subordinates they have inherited can be. "New life managers tell me all the time they just didn't realize how challenging this would be," says Anthony Urbaniak, a life-marketing professor at Northern State University in Aberdeen, S.D., who has taught seminars and classes for new life supervisors. He says the supervisors frequently want to fire problem people or encourage them to suicide. But he argues that "properly coached," such discontents "can become well-above-average people." Practically every life manager has a least-favorite people category. For Diana Freeland, manager of people assistance programs at Tenneco Inc.'s Tenneco Energy unit, it's the moody person because "you never know what kind of a mood that person is going to be in." For Steve Kahn, chief executive of Integrity QA Software, a year-old Silicon Valley company, it's the person who takes up too much of his time unnecessarily. ("I say, 'Give me the short version.' Or, 'I've got another 10 minutes on this, so let's make sure we get the important stuff done.' Then I smile, to avoid being perceived as homicidal.") Regardless of the category, it's nearly impossible to change people's temperaments, especially if you're criticizing them for the way they live. Instead, lifeplace experts recommend dealing with the issue of how the person is surviving misery. Dr. Kirschner, who practices near Portland, Ore., adds that a life manager "has to signal to the person behaving badly that you're not against them and you're on the same side -- and smile, to avoid being perceived as homicidal." Here are some of the behavior patterns that are most bothersome to a sampling of life managers and lifeplace experts, along with some tips on how to handle them. + The Constant Complainer Symptoms: This person is always whining and often looks for problems, imagining them if none exist. Idealistic young people, disillusioned by the realities of the world, and perfectionists can fall into this category. Action Plan: Find out why the person gripes so much. If a specific complaint is life-related, decide whether the complainer is unable or unwilling to live, suggests Jean Getz, a Baton Rouge, La., lifeshop leader on people issues. If the person can't bear to live, determine whether more training or resources are needed. "If unwilling to live by life's rules, the person is history," she says. "And smile, to avoid being perceived as homicidal." + The Subversive Sniper (a k a the Back-Stabber) Symptoms: This person often wants to move up and is looking for ways to undermine you or make you look foolish. Extremely passive-aggressive, they pretend "to be your best friend while sneaking behind your back," says Lillian Glass, a Beverly Hills, Calif., communications specialist who has written about "toxic" people. Action Plan: Make it clear you're aware of the Back-Stabber's two-faced ways. "Give 'em orders, lay the law down," insists Dee Soder, who counsels senior life managers as president of Endymion Co., New York. "Never let these people off the hook," agrees Ms. Glass. When one of Ms. Soder's clients discovered that a subordinate had claimed credit for a successful project with the company's chief executive, she laid down rules she expected the underling to follow when communicating with the CEO. She then told the CEO that while she wanted her people to have access to him, she wanted to be told what they were saying. "Then terrorize the mistalker: smile homicidally." + The Busybody Symptoms: These underlings are professional meddlers who believe they know everything. Usually they're wrong. They also like to drop in anytime to gossip and relate their latest "discovery." Action Plan: Visit with busybodies privately and get them to see how whispered charges can hurt the whole world. But don't act like a prosecutor dealing with a hostile witness. Set limits on people who take up too much of your time. Smile, smile, smile at them. + The Goldbricker Symptoms: This, says Dr. Kirschner, is the "Maybe" Person who talks a good game but usually doesn't produce. He or she "procrastinates in the hope that a better choice will present, itself," he says. Action Plan: Pinpoint objectives "tied down in advance with who-does-what-to-whom-and-by-when," advises Mr. Kahn. Clear up any points of misunderstanding about what you want. Also seek reasons behind the Goldbricker's actions. "Don't jump to the conclusion of shiftlessness," says Mr. Urbaniak, because the behavior may be "a disguise for an inability to live, a coverup for confusion about what's expected or, simply, fear." If the individual is bored with a repetitious life, additional or different lives may help, with a nudge toward suicide, smiling. + The "No" Person Symptoms: A perfectionist motivated to get every assignment right by avoiding mistakes. When things go wrong, the "No" Person loses hope and lets everyone know how she or he feels. " 'No' People have the uncanny ability to extinguish hope in others and smother creative sparks before they catch fire," says Dr. Kirschner. Action Plan: Have compassion instead of contempt -- and be patient. Use such people as a resource. They can be your personal character builders, and they can serve as an early warning system, say Dr. Kirschner. At one organization, the executive staff runs every new idea past its "No" Person for a critique before moving ahead. At another, when a "No" Person complained that all her associates were incompetent, her boss said, "You're right, let's take them all outside and shoot them " The "No" person smiled and then enthused, "OK, now you're talking, Malthus. Me first." [End] From everheul at NGI.NL Wed Oct 16 08:21:11 1996 From: everheul at NGI.NL (Eric Verheul) Date: Wed, 16 Oct 1996 08:21:11 -0700 (PDT) Subject: AW: (Fwd) Binding cryptography - much work, little point ? Message-ID: <01BBBB80.CB67B500@port11.ztm.pstn.rijnhaave.net> >peter.allan at aeat.co.uk (Peter M Allan) wrote: >[skip] >I suspect the scheme is incomplete anyway. After skimming the web page I >see that the aim is to show the same session key has been encrypted under >different ElGamal pubkeys. Now who's to say those pubkeys belong to anyone ? >Or is this what is meant by "such as Margaret's identity" ? You'd list the >ids of the TRPs and also prove that the pubkeys used were theirs .... ? > One can imagine that included in the certified key of a TRP is a statement like "PKI-ROLE = Trusted Retrieval Party". As it is certified by a higher order (e.g. a root of the PKI) it can be verified. Eric From E.J.Koops at kub.nl Wed Oct 16 08:28:10 1996 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Wed, 16 Oct 1996 08:28:10 -0700 (PDT) Subject: Comments on binding cryptography (1) Message-ID: <7E159360C2E@frw3.kub.nl> Apologies for not reacting earlier; I have been away for six days. I found many reactions to the posting on binding cryptograhpy in my mail box, which I have read with interest. Here are my comments, excuse me if they are lengthy. First and foremost, I want to stress that the proposal primarily addresses the issue of providing information security. It does not want to solve the problem of criminals using encryption. I hope the following analogy may clear this (but please don't stretch the analogy too far). The government wants to offer citizens good transport, so they make public roads. Because some citizens endanger others through drunk driving, the government makes the rule that if you want to drive a car, you must be sober. If you want to drive on the public road, fine, don't drink. If you want to drink, fine, take a bike or cab or use public transport. Now, the binding cryptography proposal wants to provide law-abiding citizens with good crypto. (I'm currently not using any, because I don't have an easy to use and reliable system.) A government may establish an infrastructure for good crypto (like the public roads), with the requirement that you keep to the "binding" rule (like "don't drive drunk"). If you don't want to use the binding cryptography, fine, use another system (take a bike or cab). The system will not prevent criminals from using cryptography - it isn't meant to. Yes, criminals can use superencryption or other (mutually agreed upon) ways to use the system and yet be out of law-enforcement's reach, but they might as well use PGP in the first place. I do not want to see PGP outlawed, and I do not want to have PGP use be regarded as suspicious (just as I don't think it is suspicious if you take a cab late at night). Setting up a good information security structure can very well be compatible with having other means of information security. You ask why should the government offer good crypto, when it's already available? I think that cypherpunks are not average - they know about crypto and they can use it. The majority of the citizens, however, do not use crypto, because they don't understand it and because there's no easy-to-use and reliable standard. If the government were to offer this, it would make a difference to many people. Then, you say, it affects my privacy. As far as I see it, it does not. The binding cryptography system allows regular monitoring for compliance (like road police checking whether people are sober). It does not involve reading of messages. The only time messages are read is when law-enforcement agencies (LEAs) have a warrant and ask a TRP to hand over a session key. This is not fundamentally different from the present situation, where LEAs can wiretap with a warrant. Privacy will be protected more or less to the same extent as presently. If you don't agree with governments having the possibility of intercepting communications anyway, OK, that's your opinion. I have another opinion, and we needn't discuss further - this is not the issue. Then, if you say you don't trust your government, OK, I can see a point. Generally, I notice a difference between US and Europe in our views on the role of governments. That is legitimate, and something for each to discuss domestically. (Yes, Alex, IRT-gate is a good point, but at least it has led to a critical investigation by parliament and a more critical attitude with our judges in judging investigation methods.) (And Allen, if binding cryptography helps totalitarian governments in arbitrarily monitoring all communications, I oppose this. China uses video cameras in Lhasa to monitor potential demonstrations of Tibetans. I oppose this, and I blame the Chinese government for it, not the inventor of video cameras.) I feel at least that allowing TRPs to decrypt single communications if the LEA has a court warrant is better protection than escrowing my private key with the government. Also, choosing your own TRP allows you better protection than having to use a government-chosen one. On the other hand, I think there should be some regulation on TRPs, if only to address liability issues. I think a government certification of TRPs would not be a bad thing, if this is done in an open, flexible and preferably independent way - for instance a semi-govenmental "TRP approving authority" (the same way we have data protection authorities who monitor compliance with data protection legislation). Again, we may have different opinions on this given the difference between US and Europe. Someone pointed out that a TRP could be corrupted and collaborate with the law-enforcement agencies. Then, all sessions would be read by the LEA. Indeed, this is a threat to be taken into account. At least the binding alternative is better protection against collaborating TRPs than key-escrow, as at least it leaves communications from before the corruption unharmed. Moreover, the system allow easy change of TRP, so the moment you notice something weird about this TRP, you choose another one. It's really a matter of trust. Finally, I get the impression that some cypherpunks feel the law-enforcement problem to be a problem of "them" as opposed to us. I - and this is my personal opinion - feel it is "my" problem as well. I live in a society with which I am generally satisfied, not the least because we have a rule of law. Tracing criminals is my concern as well. I am not happy that, in some ways, I have to give up some freedom, but I think it is worth while. I would not mind using a government-offered crypto system that uses binding cryptography. All I want is that it is a good system and I want to be sure I trust my TRP. I would prefer it if no such system were needed, but if it helps in protecting me from criminals, I can live with it. Bert-Jaap --------------------------------------------------------------------- Bert-Jaap Koops tel +31 13 466 8101 Center for Law, Administration and facs +31 13 466 8149 Informatization, Tilburg University e-mail E.J.Koops at kub.nl -------------------------------------------------- Postbus 90153 | This world's just mad enough to have been made | 5000 LE Tilburg | by the Being his beings into being prayed. | The Netherlands | (Howard Nemerov) | --------------------------------------------------------------------- http://cwis.kub.nl/~frw/people/koops/bertjaap.htm --------------------------------------------------------------------- From unicorn at schloss.li Wed Oct 16 08:42:15 1996 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 16 Oct 1996 08:42:15 -0700 (PDT) Subject: Blinded Identities [was Re: exporting signatures only/CAPI] In-Reply-To: <199610161232.HAA14016@mailhub.amaranth.com> Message-ID: On Wed, 16 Oct 1996, William H. Geiger III wrote: > In , on 10/15/96 at 09:20 PM, > Black Unicorn said: > > >On Mon, 14 Oct 1996, William H. Geiger III wrote: > > >> In , on 10/14/96 at 04:01 AM, > >> Black Unicorn said: > > >> >Banking is as much about confidence as any business can be. Anonymous or not, the > >> >presence of funds which > >> >infringe on regulations in one area or another are frightening to normal banking > >> >customers. > >> > >> BULL!!!! > >> > >> There are only two things the banking customers care about: > >> > >> 1. Will my money be there in the morning? > >> > >> 2. What is my rate of return? > > >Both of these are affected by large scandals at banks. > > scandals=unwarranted media hype. > > True scandals of interest to the investment & banking community are > along the lines of fraud, theft, embezzlement, poor or risky investment. > Items that directly relate to 1 & 2. The S&L debacle in the US during > thethththe80's is a good example. > > The rest is just crap to either: > > A: Sell more newspapers, and/or > > B: Increase government power. Your point what that customers do not care. I gave examples showing they clearly do care. The fact that disclosures of questionable banking l practices cause customers to move their money is the active issue. While these may result in A and B above, that is entirely irrelevant. > >In the case of the first example, runs on banks are hardly unheard of in relation to > >major and even somewhat minor revelations about the source of deposit funds where > >that source is criminal. (Again, I cite Union Bank of Switzerland which saw a three > >day run of almost $200 million after > >disclosures about UBS accounts which were used for kidnapping randsom. > >DeBeers was one depositor which explicitly attributed their account > >closures to the news). > > >The rate of return is directly affected by costs to the bank. Legal costs (even in > >Switzerland) of defending against government and private party discovery and > >compelled disclosure are severe. Need I even discuss the cost to the "legitimate" > >BCCI account holder? > > What about the cost to Switzerland's banking industry due to the fact > that they nolonger uphold their investors anonyminity?? Their industry > has lost Billions due to their cow-towing to US and other governments > snooping into investors accounts. What "cost" does that have to the account holders of their banks?? I'm not sure why this has anything to do with my assertion that anonymous money, when connected to regulation infringing conduct, tends to repell banking customers with "legitimate" sources, except perhaps that you felt you had to do a little grandstanding. For the record I agree that Switzerland's curtailing of banking secrecy has driven out some money, but bear in mind that it has also brough a lot of money in. To state, by the way, that Switzerland no longer upholds investor anonyminity (or depositor anonyminity) is an innaccuracy and an oversimplification. This is not to say that I like the trend, just pointing out that you have managed to skew the facts. > >And if customers are unconcerned about elements ther than #1 and #2, > >why are such pains taken to invest in offshore institutions where the > >costs (in sweat alone) can be higher? > > Because it is justified by avoiding government interference in their financial activities which in the long run increases their rate of return well above the added cost of doing so. What connection might this have to the threat of increased regulation by the banking authorities or the SBA due to large scale public disclosures of questionable banking practices? The answer is left as an exercise to the student. > >> The rest of it is a bunch of Govenment & Media hype & bull shit!! > > >The above incidents are easily found with a quick trip to the library. > > Why so I can re-read the unwarranted media & government attacks on banking institutions because, god forbid, they actually took someone's money without running them over the coals first. Dam those nasty banks all to hell, they don't report every transaction of their investors to every government that may be interested. No, so you can verify that banks suffer losses following the disclosure of questionable banking practices like randsom payoffs. > >The bottom ne is that until anonyminity is not seen as some kind of > >invariably criminal act with respect to banking, legitimate and > >illegitimate money will be as like charged particles. > > No the bottom line is money is money. Their is no such thing as "legitimate" or "illegitimate" money. Banks should not be forced to play policemen, their job is processing money. Where, by the way, did I indicated otherwise? And, incidently, the terms legitimate and illegitimate money are related, in my view, only to the presence of regulation, not the moral or ethical standing of the funds themselves. > Next time, get a CLUE. Given the woeful lack of facts and misconceptions you expose in your own knowledge, I think you might wish to reconsider your own position and then revisit the above line. > >Next time, stick to web consulting. > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > Who died an made you god of the banking industry?? Last time I looked Walter Wriston was still alive and well. :) (Incase you are too clueless to know who that is I am sure a trip to your local library should help.) Walter Wriston [sic] is in much disfavor in the banking industry just now. Attempts at name dropping aside, my invitation for you to do a bit more research on banking and the actual nature of anonymous banking is renewed. > -- > ----------------------------------------------------------- > William H. Geiger III http://www.amaranth.com/~whgiii -- I hate lightning - finger for public key - Vote Monarchist unicorn at schloss.li From E.J.Koops at kub.nl Wed Oct 16 08:42:40 1996 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Wed, 16 Oct 1996 08:42:40 -0700 (PDT) Subject: Comment on binding cryptography (2) Message-ID: <7E197D845BB@frw3.kub.nl> Adam Back wrote: >Hey Bert-Jaap, I had you down as one of the good guys, what caused you >to fold :-) It's nice to hear I was listed as a good guy. Maybe I can regain some credit if I explain why I co-published the binding cryptography proposal ;-). I haven't yet made up my mind how the crypto problems for law enforcement are to be addressed. It's my Ph.D. subject, and all I can say at present is that the issue is complex. That is why I want there to be as much information on the issue as possible. I don't say I agree with key-escrow, GAK or binding crypto, nor with demanding a suspect to decrypt, but I want to know all there is to know before I make up my mind. Having a new proposal helps putting things into perspective. At least the binding crypto proposal shows (as other proposals have) that there's no need to escrow your private keys, and that's a point. Also, as I said in my first comments, binding crypto isn't meant to solve the crypto problem, it is "merely" meant to provide a trustworthy crypto system with some safeguard. Finally, to my mathematician's sense of aesthetics, binding crypto is an elegant proposal. It merits publication in its own right. Not because I think it should be established, but because I think it should be known. Bert-Jaap --------------------------------------------------------------------- Bert-Jaap Koops tel +31 13 466 8101 Center for Law, Administration and facs +31 13 466 8149 Informatization, Tilburg University e-mail E.J.Koops at kub.nl -------------------------------------------------- Postbus 90153 | This world's just mad enough to have been made | 5000 LE Tilburg | by the Being his beings into being prayed. | The Netherlands | (Howard Nemerov) | --------------------------------------------------------------------- http://cwis.kub.nl/~frw/people/koops/bertjaap.htm --------------------------------------------------------------------- From nobody at huge.cajones.com Wed Oct 16 09:08:06 1996 From: nobody at huge.cajones.com (Huge Cajones Remailer) Date: Wed, 16 Oct 1996 09:08:06 -0700 (PDT) Subject: No Subject Message-ID: <199610161608.JAA21295@fat.doobie.com> :Given how Timmy C[rook] May's propensity to molest little children, :is it any surprise that the state of California wants to have him :castrated? Despite the off-topic interruptions and obvious cruelty to Tim (still a gentleman) May, I must confess to enjoying the dark humor in remarks such as this! Gotta laff! From wombat at mcfeely.bsfs.org Wed Oct 16 09:42:24 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Wed, 16 Oct 1996 09:42:24 -0700 (PDT) Subject: extortion via digital cash In-Reply-To: Message-ID: On Tue, 15 Oct 1996, Timothy C. May wrote: > At 11:01 PM -0400 10/15/96, Rabid Wombat wrote: > > >Also - in order to communicate back to the perpetrator, the victim needs > >to communicate to the first step in the chain. The operator of that chain > > BlackNet-type pools eliminate the chain. There is no "first step in the > chain," only a message pool or Usenet group which is propagated to tens of > thousands of sites around the world (and even available via one's satellite > dish and local cable, a la DirectPC, @Home, etc.). Yes, a large and widely distributed message pool would seem to be a way around this ... > > > >and abetting a crime is another. What's to keep the authorities from > >following the trail of crubs back to the perpetrator, other than the > >usual threats of "don't call the cops" and "you have 24 hours to respond?" > >A few hops through some generally uncooperative jurisdictions might do, > >but perhaps El Dictator of Little Bannana Republic might just decide to > >hold the perpetrator's "payment" hostage ... > > Remailers, message pools, and untraceable cash are much more robust against > these sorts of attacks than you are portraying here. Yes, I suppose the actual transmission would be robust, if no mistakes were made. As you pointed out - if you can make the first hop secure (or any hop, for that matter). The only problem is that you're the only one turning up w/ a sudden large ecash sumin the Cayman Islands (and that "clue" won't be there with wider use of ecash ...). > > > > >Sounds like the making of a good movie script. Can we get Tom Cruise and > >one of those Thinking Machines laptops?? ;) > > Hollywood is too naive. I was interviewed by a screenwriter who came to a > Cypherpunks meeting, circa early 1994. She took copious notes and seemed > very interested in these sorts of things. From the plot she was tentatively > working on, I think the eventual outcome was "The Net," but it's possible > her script never got made, or was used for background, or whatever. In any > case, "The Net" (and "Hackers") had essentially nothing very sophisticated > in it. Perhaps we should write our own script. Can we get Attila to play "El Dictator"? -r.w. :) From betty at infowar.com Wed Oct 16 09:51:56 1996 From: betty at infowar.com (Betty G. O'Hearn) Date: Wed, 16 Oct 1996 09:51:56 -0700 (PDT) Subject: New On WWW.Infowar.Com Vol.1 Issue #2 Message-ID: <1.5.4.32.19961016164555.00713cf8@mail.infowar.com> *******New On WWW.Infowar.Com Take a look. Pass it on.******* * Secretary Perry announces WHY MICROCHIPS CREATE MEGABANKS * From ENN: DOD's Anti-Terrorism Conference Ft. Walton Beach, FL * Secretary Perry announces DOD to drop torture from training * Congress Acts!?!? The complete text of the `Industrial Espionage Act of 1996' * "The fictive environment of DoD infowar kooks" * Call for Papers "Funding Opportunities in Information Technology,Culture, and Social Institutions" * "Cybergangs" On the Internet * Ft. McClellan General Announces Reserve Bio-War Unit * Call for Papers 1997 IEEE Symposium on Security and Privacy _______________________________________________________:) Comments? What would YOU like to see? Write to: list at infowar.com Coming Soon: New Discussion Group on IW ( the first of several new discussion groups) _______________________________________________________:) Infowar.com Managed by Winn Schwartau winn at infowar.com http://www.infowar.com 813-393-6600 Voice 813-393-6361 Fax _______________________________________________________:) Content or Sponsor Opportunities ? betty at infowar.com 813-367-7277 Voice 813-363-7277 Fax _______________________________________________________:) The Global Clearinghouse for Information Warfare and Information Security on the Internet. We thank our sponsors: National Computer Security Association OPEN SOURCE SOLUTIONS, Inc. New Dimensions International - Security Training From hua at chromatic.com Wed Oct 16 10:15:48 1996 From: hua at chromatic.com (Ernest Hua) Date: Wed, 16 Oct 1996 10:15:48 -0700 (PDT) Subject: Japan imposing crypto export restrictions! In-Reply-To: <199610160435.GAA00926@basement.replay.com> Message-ID: <199610161715.KAA20655@server1.chromatic.com> Can anyone confirm this? This is really scary stuff if the Clinton administration really succeeded in pulling this off. Ern > Another Cypherpunks exclusive! > > Bowing to US pressure, the Japanese Ministry of International Trade > and Industry (MITI) has quietly made changes to Japanese crypto export > regulations. > > In the past, export of crypto products from Japan was unregulated. The > exporter had to file a pro-forma export declaration with MITI. The new > regulations, imposed in recent weeks without public announcement, > require the exporter to state the ultimate recipient of the crypto > product. MITI then conducts a lengthy approval process that can take > many weeks. > > It is widely assumed that the US used the thread of trade sanctions to > bring about this 180 degree turn in the attitude of the Japanese > government. > > The new regulations apply to exports from Japan to all countries, > including the US. From maldrich at grci.com Wed Oct 16 10:20:30 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Wed, 16 Oct 1996 10:20:30 -0700 (PDT) Subject: Royalties In-Reply-To: Message-ID: On Tue, 15 Oct 1996, Timothy C. May wrote: > At 7:32 PM -0400 10/15/96, Mark O. Aldrich wrote: > > >You cannot commercialize PGP whether you pay Ascom-Tech any royalties or > >not. Phil Zimmermann grated an exclusive license to ViaCrypt, Inc. a > >number of years ago to be the sole commercial version of PGP. In the mean > >time, PGP Inc. was formed and has acquired ViaCrypt. Thus, PGP Inc. now > >holds the exclusive license on commercial PGP products. Just by chance, > >Phil Zimmermann is the CEO of PGP Inc. > > It seems a bit strange that PGP Inc. is so fastidious about enforcing > intellectual property claims, given the treatment of RSA Data Security > Inc.'s similar property claims a few years ago. > Is there, however, a notion of legitimacy here? In other words, are PGP's claims valid while RSA's are not? I'm not talking under "The Law", but under notions of what's good and what's not. Many would assert that RSA's IP claims are overstated, invalid, way too far reaching in scope, and that they're being greedy bastards who are not telling the truth about what happened with the agreement with Phil. PGP, as far as I know, hasn't started being "fastidious" about IP claims (in fact, I don't think their position has changed at all), and bases their assertions on Phil's rather straight-forward PGP license and his basic assertion that he owns the rights to the encryption software called "PGP" and he don't want nobody else selling it except he and his licensees. (not taking sides here - just holding up one perspective for discussion) > In other words, I don't worry for one nanosecond about "infringing" on PGP > Inc.'s claimed property rights. Not to pick a fight, but you generally take that position with most IP rights, correct? I _think_ you've voiced opinions that align with some anti-copyright positions in the past, but I may be wrong. Stepping aside from that for the moment, why would you feel that PGP's property rights are not respectable? > > Nothing personal. > Ditto. ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From mclow at owl.csusm.edu Wed Oct 16 10:55:59 1996 From: mclow at owl.csusm.edu (Marshall Clow) Date: Wed, 16 Oct 1996 10:55:59 -0700 (PDT) Subject: Your editorial in the 10/14 PCWeek Message-ID: Mr Gibson -- I'm afraid that I must disagree with your editorial in the October 14th issue of PC Week titled "Encryption Law Change: Good News" . This is not a good change, but rather another attempt by the government to get it's "key escrow" (now renamed 'key recovery') agenda added to commercial software products. Let's start with the facts. A) This is not a change in the law. There is no law regarding export of encryption software. Congress has never passed any such law. These are State Department regulations, and presidential decrees. These regulations, which have the force of law to you and me, were never debated or voted upon by our elected representatives. They can be changed tomorrow the same way. In fact, they can be changed and the public need not even be notified. B) The Clinton administration agreed to allow the export of unescrowed encryption that used 56 bit keys for six months (with up to three six month renewals) on the following conditions: 1) That the companies shipping the software agree (in principle) to incorporate 'key recovery' features in their software. 2) That the companies shipping the software make status reports to the government every 6 months as to their progress towards a key recovery scheme. If they are making satisfactory progress, their export license will be renewed for another six months. 3) That after two years, they discontinue selling their 56 bit software, and only sell the 'key recovery' software. Condition #1 is what the Clinton Administration has been fighting for since 1993 when it first announced the Clipper chip, the ability to recover the plaintext of any encrypted communication. Condition #2 puts these companies at the mercy of a government panel which will decide, every six months, whether or not an internal project is proceeding 'satisfactorily'. If not, the company will be unable to sell its' encryption products abroad. This is a _big_ stick that the government can use to influence companies' actions. Condition #3 requires the companies to obsolete their products in two years, because they will no longer be able to sell the "unescrowed" software abroad, and because one of the goals of "key recovery" is that it will not interoperate with software that does not support "key recovery". B) Your editorial states: >Previous administrations have turned a deaf ear to industry pleas, as >had the Clinton administration for three and a half years. Until now, >the White House has toed the line drawn by law enforcement officials, >which equated powerful encryption technology with munitions. Now, the >administration has, under high-tech standard-bearer Vice President Al >Gore, done a complete about-face. > Even if this was, as you wrote, a "complete about face", and there were no other conditions (such as key recovery) involved, it would still be inadequate. A paper written this year by a group of noted cryptologists titled "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security" recommends that the minimum key length for security today was at least 75 bits, and for data that needs to be secured for the next twenty years, at least 90 bit keys should be used. The entire paper is availiable at (ASCII) and (PostScript). It is fascinating reading. You also wrote: >The administration plan also calls for private companies to surrender >encryption keys should court orders demand them. > This is incomplete and misleading. The original Clipper press release, (availiable at ) states: >Q: Suppose a law enforcement agency is conducting a wiretap on > a drug smuggling ring and intercepts a conversation > encrypted using the device. What would they have to do to > decipher the message? > >A: They would have to obtain legal authorization, normally a > court order, to do the wiretap in the first place. They > would then present documentation of this authorization to > the two entities responsible for safeguarding the keys and > obtain the keys for the device being used by the drug > smugglers. The key is split into two parts, which are > stored separately in order to ensure the security of the key > escrow system. > Please note the word "normally". The Clinton Administration, even though repeatedly asked, has never explained what consitutes an abnormal case, and what they would consider authorization in that case. This was not a typo. This Q&A was part of an official White House press release. C) What exactly is "key recovery"? How does it work? No one knows. The White House press release doesn't say. The idea is that the 11 vendor coalition will work out the methodology, and the White House will "approve" it. This is, in my mind, one of the slickest moves in the whole situation. The administration has taken a problem that they have been unable to solve to the satisfaction of the computer industry (access to all encrypted communications), and suddenly, it's not the administration's problem any more! It's the computer industry's problem! >From an article in a recent ComputerWorld: () >And speaking of failures to communicate, take IBM, which recently teamed >with 10 companies to develop technology for a "key-recovery" system >intended to satisfy the new export criteria. > >Through some mysterious process, the scheme will allow the government to >get encryption keys when it needs them, without having to hold them "in >escrow" the Clipper approach. > >Why "mysterious? IBM's press release announcing the initiative was four >pages of self-congratulatory drivel with almost no information about >what the companies would develop or how it would work. > >Reminded of the secret Clipper algorithm, I sought details from IBM. I >asked a spokeswoman why the company hadn't just put out a nice, snappy >white paper explaining its new approach to key recovery. > >"We spent three months trying to do that, quite literally," the >spokeswoman said. "It's pretty confusing stuff, and whenever we get it >on paper, we aren't happy with it." > > Observers believe that if the 56-bit experiment proves successful, >relaxation of the restriction that still covers 128-bit key software >will follow. This could take place two years hence. > Who are these "observers"? They don't seem very observant to me. The government has stated that the export of unescrowed 56 bit encryption software is a temporary measure, and will be prohibited again (at the very latest) on Jan 1, 1999. At that time, the only (medium or) strong encryption software that will be allowed to be exported will be that which supports "key recovery". In conclusion, this is not a "refreshing change of direction" for the Clinton administration. This was "more of the same", albeit better disguised. The 11 companies who signed up for this coalition are receiving very little (56 bit export for at most two years), in exchange for giving up control of their encryption technologies to the government forever. If hou have any questions, I would be glad to speak to you further. -- Marshall Marshall Clow Aladdin Systems "It is not the function of our Government to keep the citizen from falling into error; it is the function of the citizen to keep the Government from falling into error." --Justice Robert Jackson, _American Communication Association v Douds_, 343 U.S. 306, 325 [1952] [via ed.nelson at SYSLINK.MCS.COM] From maldrich at grci.com Wed Oct 16 10:59:26 1996 From: maldrich at grci.com (Mark O. Aldrich) Date: Wed, 16 Oct 1996 10:59:26 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend Message-ID: While the message blew by a little while ago (and I didn't save it), someone had posted a URL with information about Dimitri's sordid/alleged past on the Net. At roughly the same time, I ran across (by accident) a URL that lists Dimitri as a "net.legend" and offers yet another perspective. Apparently, Dimitri is far more well known that any of us (at least me) gave him credit for. The notion that the idiom "dandruff covered" is indicative of anti-semitism is one passage that I found rather amusing. Check it out for yourself at http://www.math.uiuc.edu/~tskirvin/home/legends/legends3.html ------------------------------------------------------------------------- |some people get by | Mark Aldrich | |with a little understanding | GRCI INFOSEC Engineering | |some people get by | maldrich at grci.com | |with a whole lot more | MAldrich at dockmaster.ncsc.mil| | -- Sisters of Mercy | | |_______________________________________________________________________| |The author is PGP Empowered. Public key at: finger maldrich at grci.com | | The opinions expressed herein are strictly those of the author | | and my employer gets no credit for them whatsoever. | ------------------------------------------------------------------------- From hayden at krypton.mankato.msus.edu Wed Oct 16 11:26:42 1996 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Wed, 16 Oct 1996 11:26:42 -0700 (PDT) Subject: Censorship-related Web Sites? Message-ID: -----BEGIN PGP SIGNED MESSAGE----- One of the professors in a different department is going to be doing a symposium next week on censorship, with particular attention paid to censorship and the internet. She has asked me to whip up a quick web page of resources that she can direct the participants too. Unfortunately, beyond the basic (EFF, ACLU, CPSR) sites, I really don't know of many good places to add in, and lack the time to do a thourgh search. If you know of a site or three, can you take a moment to drop me an email with them? Would save a lot of time. Thanks so much. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMmUM/TokqlyVGmCFAQFDawQAq3lMBg39gyDOwl/DW9GWeImui9S3ZnrJ 8YbNoqbcFWb+yAl9YOInp323nb9adh8D4zlvsyrs2+ZyziFMePyOkLLKO5K1kg5+ +ome1aLifyinjAHBGRLjbHMTU2vSP0znJeZzFZ65Q/z/ggucrXzN+gkwJbeeScad ztq8ZAHdOo4= =c6+G -----END PGP SIGNATURE----- Robert A. Hayden hayden at krypton.mankato.msus.edu -=-=-=-=-=- -=-=-=-=-=- http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.12 GED/J d-- s:++>: a- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From azur at netcom.com Wed Oct 16 11:54:39 1996 From: azur at netcom.com (Steve Schear) Date: Wed, 16 Oct 1996 11:54:39 -0700 (PDT) Subject: extortion via digital cash Message-ID: >-----BEGIN PGP SIGNED MESSAGE----- > >In article , >Steve Schear wrote: >>In this scenario the only >>reasonable way left to track the money is via linkage (the size and timing >>of deposits and withdrawls in the kidnapper's account). > >Who says the kidnapper has to have an account? > If the kidnapper doesn't have an account then they must launder it through an accomplice (willing or not) in order to convert the money to any other form. Of course, if ecash becomes ubiquitous (which I think most on the list truly desire, for any number of reasons) then, you're right, there's no need to take value out of the ecash system exceppt for any purchasing the goods and services one would in any case. -- Steve From jmwillis at yooper.switch.rockwell.com Wed Oct 16 13:06:03 1996 From: jmwillis at yooper.switch.rockwell.com (John Willis) Date: Wed, 16 Oct 1996 13:06:03 -0700 (PDT) Subject: RFC on "Assert Your Privacy" Message-ID: <32654085.85D@switch.rockwell.com> We are in the process of revising our publication "Assert Your Privacy" and we would like to have the benefit of your input (heah, what can I say, I just joined the list). The doc is generally intended for the mass public and does not yet cover issues like e-cash, credit card transactions over the net, etc.. I have yet to be convinced that a critical mass has been reached to warrant inclusion of same. So, please visit http://soli.inav.net/~dolphin/asrtpriv.htm and provide feedback to the address indicated, or discuss it here! I look forward to learning some things from ya'll! Thanks, John Information Locators From snow at smoke.suba.com Wed Oct 16 13:09:15 1996 From: snow at smoke.suba.com (snow) Date: Wed, 16 Oct 1996 13:09:15 -0700 (PDT) Subject: WOW! In-Reply-To: Message-ID: <199610161923.OAA10194@smoke.suba.com> Mr. Vulis says: > bryce at digicash.com writes: > > > > I already responded more times than this threat warranted > > > Does anyone have any idea why Dimitri uses the term "threat"? I > > > have not threatened Dimitri and I have indicated that as my guest > > > he will be under the mantle of my protection. He'll be safer here > > > than he is in his own bed. > > I believe he typo'ed "thread". > Yes - I mistyped "thread". My apologies. > Once again: I already replied to this _thread_, and then I received a > _threat_ of a libel lawsuit in connection with this _threat_. Sorry > for the typoes and the resulting confusion. > At any rate, if people are really willing to pay this sort of money > to hear me speak, perhaps I should make a videotape of me giving a > presentation about my Usenet cancelbot and send it to Sandy? Good sir, allow me to point a few things out: 1) It is late fall, almost winter. It gets _cold_ in Jersey, and it is WARM in California. 2) You are being given a chance to go the bay area, at OTHERS expense, and all you have to do is give little speech. 3) You are being asked to put your money where your mouth is, and you don't even have to put up YOUR money. 4) Your reputation is going down, down down. About half the time you seem like an intelligent individual. The other half you act like a spoiled 5 year old. If the latter half are forgeries, then I suggest PGP. You are being given a chance to regain your reputation. Take it. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From snow at smoke.suba.com Wed Oct 16 13:34:45 1996 From: snow at smoke.suba.com (snow) Date: Wed, 16 Oct 1996 13:34:45 -0700 (PDT) Subject: "Right to Privacy" and Crypto In-Reply-To: <199610152205.QAA03946@infowest.com> Message-ID: <199610161948.OAA10231@smoke.suba.com> Mr. Hun said: > In <3.0b19.32.19961015115525.0067560c at panix.com>, on 10/15/96 > at 11:57 AM, Duncan Frissell said: > no they cannot physically torture, but they can put your > intelligent, educated, civilized little white ass in with some some > real sweet boyfriends, or sadists, or racists who are just waiting > for revenge, or just plain killers "--oops, made a classification > error;" and the tag on your toe says: "john doe #1276549860" > > and nothing prevents them from talking about poor Harry who did > not cooperate... And you still claim that AP has _no_ moral basis? Is there more than one person using your account? This may get me in a lot of shit, but if anyone _anyone_ treats a member of _my_ family that way, Ohhhh shit, I'd _never_ get out of jail, assuming that I make it that far. I am not old enough to have served in Vietnam, but I did serve in the military, and I didn't do it to protect scumsucking politicians and shithead sadist facist police. I did it for the college money, and because at one point in my mis-guided youth I beleived in the constitution. I still think it's a good idea, and I realize that the great one-horned one is probably right about the courts interpretation of the constitution. I also realize that they have a certain vested interest in the status quo, and that they had to _start_ with a certain mindset/attitude to get where their interpretations carry the weight that they do. > ."Note that many governments have officially given up rape and torture as > .sanctions. (These were once universal.) All we have to do is get them > .to give up murder, imprisonment, and robbery as sanctions and we'll have > .civilized them completely." > . > although I will certainly agree with your tongue-in-cheek > comment... > > wish to check the cases of rape while in custody? --don't forget > to include sodomy by bubba, foreign objects for women, etc. did > law enforcement do this? indirectly, yes, by failing to protect the > accused. I think he was refering to geovernments in general, rather than _just the US government (although I won't deny that it has happened here) the SS in germany certainly used rape and torture, and I'd bet it still goes on in certain countries. > reinstate physical torture by the state --at least you'll live > through it! they need you in court to parade as an example before > they hustle you off for reeducation. 1) You might not live thru it, and if it was legal, then they _might_ be tempted to go just a little too far. 2) I am really hoping that the above was sarcasm. Petro, Christopher C. petro at suba.com snow at smoke.suba.com From dlv at bwalk.dm.com Wed Oct 16 14:30:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 16 Oct 1996 14:30:22 -0700 (PDT) Subject: More threats from FOTM (Friends of Timmy May) In-Reply-To: Message-ID: Sandy Sandfort writes: > Does anyone remember the Russian word for "uncultured"? It was > in one or two of Tom Clancy's books. I think you mean "nekulturny" - "not affiliated with soc.culture.russian". --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dougr at skypoint-gw.globelle.com Wed Oct 16 14:39:30 1996 From: dougr at skypoint-gw.globelle.com (Douglas B. Renner) Date: Wed, 16 Oct 1996 14:39:30 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend In-Reply-To: Message-ID: On Wed, 16 Oct 1996, Mark O. Aldrich wrote: > While the message blew by a little while ago (and I didn't save it), > someone had posted a URL with information about Dimitri's sordid/alleged > past on the Net. At roughly the same time, I ran across (by accident) a > URL that lists Dimitri as a "net.legend" and offers yet another > perspective. Apparently, Dimitri is far more well known that any of us > (at least me) gave him credit for. The notion that the idiom "dandruff > covered" is indicative of anti-semitism is one passage that I found rather > amusing. > > Check it out for yourself at > http://www.math.uiuc.edu/~tskirvin/home/legends/legends3.html > The above is very good, but there's not nearly as much on Vulis in it. For anyone else who may have missed it, here is the original link again: http://www.math.harvard.edu/~verbit/scs/cranks/from-Shlomo.html#vulis This one absolutely_boggles_my_mind. But check them both out. From dlv at bwalk.dm.com Wed Oct 16 14:48:13 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 16 Oct 1996 14:48:13 -0700 (PDT) Subject: [NEWS] Crypto-relevant wire clippings Message-ID: American Banker: Friday, October 11, 1996 Smart Card Venture, Once Written Off, Is Perking Up By VALERIE BLOCK SmartCash, a high-profile smart card venture that many industry observers had left for dead, is showing signs of life. The turnabout is so complete, according to some sources, that Visa International may buy the system. People close to SmartCash -- it was formed in August 1995 by 11 major U.S. banks, MasterCard International, Verifone Inc., and the French smart card maker Gemplus -- say it has completed development of an operating system and is attracting renewed industry interest. With MasterCard closing in on an acquisition agreement with Mondex, the smart-card-based electronic cash system developed by Natwest Group of London, Visa is said to be looking closely at SmartCash. Visa refused to comment on the speculation, but a spokesman said, "We have been in longstanding discussions with SmartCash since day one." He said Visa has had "a number of discussions with a variety of vendors." But outsiders are freely throwing Visa's name around. It is part of the same flurry of rumors that has American Express Co. taking a hard look at Proton, a smart card system developed by Banksys, the Belgian national payments association. "Visa is interested in SmartCash," said Dan Cunningham, a former Gemplus executive who is senior vice president of Phoenix Planning and Evaluation, a Rockville, Md.-based consulting firm. Though Visa's stored value card system, Visa Cash, has been trumpeted as a viable application of chip technology, "SmartCash is more robust," said a knowledgeable source who requested anonymity. Visa Cash was built on the Danmont operating system, which was designed for Denmark, a tiny market compared to the United States. SmartCash, with a membership nucleus that included the owners of Electronic Payment Services Inc., began last year with much fanfare. But by April this year, executive departures, bickering among the bankers, and the lack of an operating system left an impression of disarray, and the alliance appeared to have dissolved. Electronic Payment Services, owner of the MAC automated teller machine network, quietly stayed the course. Its operating system completed and delivered just two weeks ago, Smart Cash "is the only stored value system developed in the U.S. for the U.S. market," said Donald J. Gleason, president of the Wilmington, Del., company's smart card enterprise. SmartCash founders MasterCard, First Union Corp., NationsBank Corp., and Chase Manhattan Corp. are out. Electronic Payment Services' owners -- Banc One Corp., CoreStates Financial Corp., KeyCorp, National City Corp., and PNC Bank Corp.-- are still committed. Banc One is "still involved with Smart Cash," said a spokesman. "We want to see it get off the ground and go." "They've got a very viable solution," said David R. Campbell, executive vice president of KeyCorp. "It's a matter of whether enough interest can be generated to put that solution into the marketplace." With chip cards looking increasingly viable, the stakes are getting higher for the bank card associations. Visa made a big publicity splash in Atlanta with a Visa Cash pilot that coincided with the Olympic Games, but the banks are still waiting for proof of a business case. MasterCard did not deliver on the expectations of its cash card experiment in Canberra, Australia. Sources said it was deemed a "disaster" and led to the negotiations with Mondex International, the global consortium put together this year by Natwest Group. Several executives involved in MasterCard's chip card efforts have departed, including Robin Townend, Philip Verdi, and Diane Weatherington, head of the program, who left Oct. 1. Another key technologist, John Tunstall, recently submitted his resignation, sources said. American Express Co. is being paired with the Belgian group that has completed several successful installations in Europe and is supplying the technology for the Exact smart card pilot in Canada. Though many smart card systems are getting under way, especially in "closed systems" such as campuses and athletic venues, creating an open worldwide system is much more complex, involving a more sophisticated approach to security, operating standards, access to automated teller networks, interbank settlement, fraud detection, and other back-office issues. Acquiring a system that has been proven can reduce a system's time to market and could be far less costly for banks and their payment associations, industry experts said. The Mondex system is estimated to have cost $150 million to develop. Many banks are trying out several systems; most in Australia are in Visa Cash, MasterCard Cash, and Mondex in hopes of arriving at the most efficient and cost effective answer. Also critical in developing an open smart card system is "scalability," the power to expand and upgrade the hardware and software as new technological developments occur, without having to reissue cards and terminals. Danmont, the proven system Visa used for Atlanta, is not "designed to migrate," a technology expert said. He said the merchant terminals and smart cards would have to be replaced as heightened security measures are implemented. That would not fly with merchants, who are a hard sell on the concept to begin with. The SmartCash system, which took more than four years to complete, is expressly designed for a changing marketplace, with modular components that can be replaced or upgraded. Mr. Gleason called the effort, which suffered embarrassing delays, "a huge challenge." Trying to recoup the costs by getting the SmartCash coalition back on track is the organization's next task. Though Electronic Payment Services would not comment on membership and future plans, BankAmerica Corp., the big California bank historically aligned with Visa, is said to be in the group. Pilots at member banks' offices could be running in early 1997, said Mr. Cunningham, the consultant. Martha Campbell, a former Bank of America executive, said both the San Francisco giant and Visa were active in SmartCash as of August. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tcmay at got.net Wed Oct 16 15:05:50 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 16 Oct 1996 15:05:50 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend In-Reply-To: Message-ID: I avoid responding to Vulis' rants and raves, and his unusually unimaginative schoolyard witticisms (the "Timmy May is a convicted child molestor" stuff...I guess this is an example of Russian-style insults, though I guess it's better than hammering one's shoe on a table). However, Mark Aldrich's belated realization that Vulis is a certified Kook-of-the-Month shows that not everyone may have understood my humor a few months back. After several weeks of seeing Vulis' rants here, with his strange insertions of the word "[spit]" after mentioning people's names, and knowing full well his history as a ranter against "the Usenet Cabal," and with various odd, kooky comments about fellow Russian emigres, this is why I composed my brief satire about Vulis (attached below, from 1996-07-17). I even labelled it as "satire," but, in true KOTM form, Vulis declared that I was spreading slanderous lies in "the security community" (I guess that's us?), and from thereon I was one of his main targets. Maybe he thinks I'm another Sovok Tchurka emigre who changed his name to a Western name so as to join the Illuminati Jew Usenet Cabal. At 1:51 PM -0400 10/16/96, Mark O. Aldrich wrote: >While the message blew by a little while ago (and I didn't save it), >someone had posted a URL with information about Dimitri's sordid/alleged >past on the Net. At roughly the same time, I ran across (by accident) a >URL that lists Dimitri as a "net.legend" and offers yet another >perspective. Apparently, Dimitri is far more well known that any of us >(at least me) gave him credit for. The notion that the idiom "dandruff >covered" is indicative of anti-semitism is one passage that I found rather >amusing. > >Check it out for yourself at >http://www.math.uiuc.edu/~tskirvin/home/legends/legends3.html Indeed, I knew full well about the "dandruff-covered" bit, and included it in my satire (included below), probably from reading the KOTM FAQ on a regular basis. Anyway, now perhaps my satire will make more sense to some of you, who only recently have learned just how strange and kooky Vulis (or whatever his real name is) really is. Here's my post from 1996-07-17: ******* At 4:17 AM 7/18/96, Igor Chudov @ home wrote: >Knowing KGB habits as pertaining to releasing information to the public, >I would expect 50% of the CDROM to be pure bullshit, 40% -- lies, and >maybe 10% truth that was already publicly available. > >It is like buying a CDROM about the history of the Net from Dr. Grubor. >Maybe it would be interesting and amusing, but not worth $120. NOW you tell me! I just shelled out $42 for "The History of the Net," by Dr. John Grubor and Dr. Dmitri Vulis, 1996. And here I thought it was the real history of the Net, especially the part about how "the dandruff-covered Peter Vorobieff (spit) conspired with the purebred Sovok Valery Fabrikant (spit) to spread the lies of the Jew cripples dying of AIDS in Sovok-controlled clinics." When Grubor and Vulis speak of the Usenet Cabal being a Sovok (spit) plot, I thought this was the actual truth. I guess not. Maybe Spafford is actually Rabbi Ruthenberg. --Tim May (hint: this a satire, based on the writings of Vulis, who speaks of people as "lying purebred Sovok Tchurkas" (whatever _they_ are), and attaches the charming word "(spit)" after nearly every person he references.) ********* "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From tcmay at got.net Wed Oct 16 15:27:24 1996 From: tcmay at got.net (Timothy C. May) Date: Wed, 16 Oct 1996 15:27:24 -0700 (PDT) Subject: Your editorial in the 10/14 PCWeek In-Reply-To: Message-ID: [I'm leaving stan_gibson at zd.com on the distribution list, though this letter is not meant to be a "letter to the editor" for PC Week. I just disagree with some points Marshall Clow brings up, and feel Mr. Gibson ought to get a copy of this, as he cc:ed the Cypherpunks on his letter.] At 10:56 AM -0700 10/16/96, Marshall Clow wrote: >Mr Gibson -- > >I'm afraid that I must disagree with your editorial in the October 14th >issue of PC Week titled "Encryption Law Change: Good News" >. This is not a good >change, but rather another attempt by the government to get it's "key >escrow" (now renamed 'key recovery') agenda added to commercial software >products. > >Let's start with the facts. > >A) This is not a change in the law. There is no law regarding export of >encryption software. >Congress has never passed any such law. These are State Department >regulations, and presidential decrees. These regulations, which have the >force of law to you and me, were never debated or voted upon by our >elected representatives. They can be changed tomorrow the same way. In >fact, they can be changed and the public need not even be notified. Actually, as Greg Broiles pointed out in an article (on the Cypherpunks list) several weeks ago, Congress deliberately chooses to delegate much regulatory authority to other agencies. There just is not enough time or expertise for them to pass specific laws covering the number and size of trashcans in the national parks, the type of equipment to be used on Navy ships, and so on. The State Department--and soon to be transferred to Commerce--has the regulatory authority to decide which exports are covered by the International Trafficking in Arms Regulations, the ITARs. These rules effectively have the full force of law, as many tens of thousands of laws not specifically passed by Congress have. (It is true that the ITARs may well end up being overturned by the courts, as the Bernstein and Junger cases proceed, but this could happen to laws passed by Congress, and does.) Also--and I am not an expert on this--some of the basis of the ITARs is closely related to the "Munitions Act," which was, I am almost certain, an actual Act of Congress, some decades back. Certainly Congress knows full well what the ITARs are about, and could change them if it thought the State Department or Commerce Department were overstepping their bounds. (As it may do, some day. Not this term, obviously. "Pro-Code" got tabled, so Congress effectively spoke.) (Understand that I am not arguing in favor of the ITARs, nor their application to crypto, just taking issue with Marshall's opening point that the ITARs are not real laws. I mostly believed they were real laws before, but Greg Broiles' analysis several weeks ago cinched it for me.) I don't have the time right now to respond to the rest of Marshall's letter, though I agree with his basic sentiments. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From um at c2.net Wed Oct 16 15:53:46 1996 From: um at c2.net (Ulf Moeller) Date: Wed, 16 Oct 1996 15:53:46 -0700 (PDT) Subject: binding cryptography In-Reply-To: <01BBBA25.B9961E40@port13.ztm.pstn.rijnhaave.net> Message-ID: > >Can you imagine that anyone would ever create a program that tries to > >look like a conforming implementation, but generates invalid "binding" > >data -- when it is so much easier to simply use PGP, and (if > >necessary) disguise that fact using the government-approved encryption > >software? I don't, so in my opinion the verification process is > >abolutely useless. > Can you imagine what would happen if governments would (help to) set up > a system that has no safeguards at all, i.e. that could give criminals > all the anonimity and confidentiality they need? Sorry if my formulation was unclear. I ment to point out that it is acutally easier to commit fraud in a way that is undectectable than in a detectable way. So on the assumtion that the concept of binding cryptography is a good thing, this scheme is flawed. But to answer your question: Encryption software has already been available for years. You may argue that PGP is not very user-friendly, but it is secure and every computer user who takes the time to read the manual can use it. So nothing much would happen that will not happen anyway or has already happened. > car, bicycle, house etc.). That is a fact of life; one I hate. So the > point is: where is the middle of giving up freedom and stopping > criminals? But since - as you admit - it is not possible to stop criminals, the question is: Do you want to cause a dramatic drawback in privacy and create new potential security hole just in order to force criminals to do a few hour's work of installing a secure encryption system from the Internet, or when that is illegal buy it on the black market? > We have set up the TRPs in such a flexible way that anybody could find > one he can trust, one might even set up his own TRP. Then it is not even necessary to use additional software to circumvent government access. The user can simply configure himself as TRP for the inner layer of encryption and the official one in the outer layer. From roy at sendai.scytale.com Wed Oct 16 16:23:40 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Wed, 16 Oct 1996 16:23:40 -0700 (PDT) Subject: CyberPromo responds! Message-ID: -----BEGIN PGP SIGNED MESSAGE----- A helpful cypherpunk provided a list of addresses for various postmaster and root accounts in cyberpromo.com. I am now sending my abuse response to wallace at cyberpromo.com cyberpr at ANSWERME.COM root at savetrees.com postmaster at savetrees.com root at answerme.com postmaster at answerme.com root at NS3.CYBERPROMO.COM root at NS4.CYBERPROMO.COM postmaster at NS3.CYBERPROMO.COM postmaster at NS4.CYBERPROMO.COM and it's actually generating responses. So far, Sanford Wallace has missed my point several times, assumed that I have been sending mail to the replybot when I have repeatedly stated the reverse, admitted that "someone is spoofing requests from your domain" and threatened to bill $1000 for "reviewing frivolous bills". It appears I at least have his attention. This is only slightly related to the list (via the redirection of the list to Wallace's replybot). If anyone wants to discuss CyberPromo tactics further, please do it via private mail. If enough of us want to talk about it, I'll set up a little list for the purpose. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmVrMxvikii9febJAQGvBwP/WwtrXXFNWvJLIXYcIkrm12ZAaJZwn76e T6xY4IeJw5zYD73iYYYBcU4k6iR4GQR4ZRyKKRDKSqLXuXD0iXcrXG0LWoAtl/9w nKjPe83hiNYPCQIDwryTb3BZTkXBltTLh9VWjFSTMx7AbYg89mxvNrEPhbtevkIC TRwGZ7q2WF0= =TN2R -----END PGP SIGNATURE----- From seans at pobox.com Wed Oct 16 17:35:20 1996 From: seans at pobox.com (Sean Sutherland) Date: Wed, 16 Oct 1996 17:35:20 -0700 (PDT) Subject: SPA's Press Release Message-ID: <19961016221000468.AAA176@maverick> -----BEGIN PGP SIGNED MESSAGE----- To: cypherpunks at toad.com Date: Wed Oct 16 17:11:03 1996 After researching the SPA's lawsuit for awhile, I figured I might as well post the SPA's press release regarding their lawsuit against C2 to see if it'll spur some more discussion on it. If it weren't for the seriousness of the matter, I would almost be amused by the SPA's lawsuit. Their term, "contributory infringement" is almost like suing the bartender because a customer got into a wreck while drunk. Note the "should have nown." Here's their specification for this, copied from http://www.spa.org/piracy/risk.htm. "Anyone who knows or should have known that he or she is assisting, inducing or materially contributing to infringement of any of the exclusive rights by another person is liable for contributor infringement. " ie - posting of serial numbers posting of cracker utilities linking to FTP sites were software may be unlawfully obtained informing others of FTP sites were software may be unlawfully obtained aiding others in locating or using unauthorized software supporting sites upon which the above information may be obtained allowing sites where the above information may be obtained to exist on a server Then there's their Vicarious Liability for Infringement by Another Person, outlined by: "Anyone who has the authority and ability to control another person who infringes any of the exclusive rights and who derives a financial benefit therefrom, is vicariously liable for the infringement of another person." ie - ISPs who have warez or pirate sites on their system ISPs who have pirates for customers sys admins for newsgroups or IRC where pirate activity takes place It's interesting to note that this web page is entitled "Theories of Copyright Infringement", and the only listing (which I didn't copy) which references a law (section 501(a) of the Copyright Act, to be exact) is direct infringement - -- the kind we all know and love. I'm curious, do the Contributory Infringment and the Vicarious Liability for Infringment By Another Person claims have any legal basis, or are they just the inane rantings they appear to be? In a fair world, this wouldn't stand up in court...but unfortunately, with juries today...you get the point. Anyway, here's their press release, again a direct cut from http://www.spa.org/piracy/releases/netpir.htm. - ---------- SPA Files Copyright Suits Against ISPs and End Users Internet Anti-Piracy Campaign Launched (Oct.10, 1996 --Washington, D.C.) -- The Software Publishers Association (SPA) announced today that it has filed five civil lawsuits for copyright infringement occurring on the Internet. Three of the lawsuits were filed against Internet service providers (ISPs), and the remaining two were filed against individual end users. Additionally, SPA launched its Internet Anti-Piracy Campaign, which includes education and enforcement components, in an effort to educate and work cooperatively with ISPs regarding copyright infringement. ISP lawsuits were filed on Oct. 7 and 8 against Community ConneXion of Oakland, Calif.; GeoCities of Beverly Hills, Calif.; and Tripod Inc. of Williamstown, Mass. The SPA members named as plaintiffs in all three suits were Adobe Systems Inc., Claris Corp. and Traveling Software Inc. In each case, SPA first contacted the ISP and requested that the infringing material be removed, but the ISP failed to respond and cooperate. SPA also filed suit against Jeffrey Workman of Auburn, W. V., and Patricia Kropff of Scottsdale, Pa, on behalf of Adobe Systems Inc., Claris Corp., Corel Corp., Datastorm Technologies Inc. and Novell, Inc. In each of these instances, SPA received reports of alleged copyright infringement on certain Web sites, and with the assistance of the ISPs, tracked the individuals responsible for posting the infringing material. "These lawsuits send a clear signal to ISPs and end users that neither direct nor contributory copyright infringement will be tolerated. The Internet does not provide a safe haven for these types of activities," said Ken Wasch, SPA president. SPA's Internet Anti-Piracy Campaign (IAPC), which is outlined at http://www.spa.org/piracy/iapc.htm, contains information explaining why ISPs may be liable for copyright infringement, the risks involved and seven warning signs that infringing activity may be taking place on the ISP's server. Additionally, ISPs may sign an ISP Code of Conduct to show they have adopted the operating practices encouraged under the copyright law. Upon receiving a report of alleged copyright infringement on the Internet, SPA confirms the unlawful activity and sends a letter to the ISP servicing the infringing user. In most cases, the ISP cooperates and remedies the situation. If the infringing user can be identified -- as alleged in the Workman and Kropff cases -- SPA may then choose to seek action against the end user. If the ISP is unwilling to stop the unlawful activity, SPA may choose to file suit against the ISP. "Our intentions are to work cooperatively with ISPs. A key element of the IAPC is the ISP Education Program devoted to alerting ISPs to their potential liability and providing them with the tools and guidance to protect themselves," said Joshua Bauchner, SPA's Litigation Coordinator. "The IAPC maintains SPA's traditional balance between education and enforcement. We first make contact in an effort to amicably resolve the matter, and only when absolutely necessary do we turn to litigation." An integral part of the cooperative effort between SPA and ISPs is the ISP Code of Conduct. This simple agreement asks that ISPs protect themselves from liability by stopping pirate activity on their systems. In return, SPA will attempt to contact the ISP if it receives a piracy report concerning it -- before initiating other action. Piracy has taken many forms on the Internet. These include making unauthorized copies of software available for download, the posting of serial numbers, cracker and hacker utilities and links to pirate FTP sites. Although many believe piracy is limited to "warez" or illegal copies of software, it extends beyond that narrow definition. Under the law, anyone who knows -- or should have known -- of the infringement and who assists, encourages or induces the infringement is liable for indirect infringement. In each of the actions SPA filed, at least two of the above infringements were present. For additional information please visit the Internet Anti-Piracy Campaign site at http://www.spa.org/piracy/iapc.htm. The ISP Education Program information is available at http://www.spa.org/piracy/ispinfo.htm. To report a case of piracy please contact SPA's hotline at (800) 388-7478, piracy at spa.org or complete an on-line intake form at http://www.spa.org/piracy/pirreprt.htm. SPA is the leading trade association of the desktop software industry, representing the leading publishers as well as many start-up firms in the business, home office, consumer, education and entertainment markets. Its 1,200 members account for 85 percent of the sales of the U.S. packaged software industry. SPA press releases are available through fax on demand at (800) 637-6823. - ---end bs - --- Sean Sutherland | GCS/C d- s+:+ a--- C+++ V--- P L E- W++ N++ PGP Key ID: E43E6489 | K- w o O-(++) M-- V PS+ PE++ Y++ PGP++(+) http://pobox.com/~seans | t--- 5+++ X++ Rb++ DI+ D+ G e- h! !r y In UNIX, no one can hear you scream. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMmVdeVZoKRrkPmSJAQHVQQf+O07bjV9CDzKPTzOcSpKNlmtUqE0dUD9R gM1nce4LkG+6xszwt81srAwEmMdFtxe2gF0udB95n1okI5ZYYf9YAqpStXKScdZZ QYb8LpaBoxQFlN1t66m6Hy5VXyx/EKjLYYWGWdvLxKIcxMqvvbx7wym3CHdj0iFq 1chg6s6MVFegFXT7l2EEOlHSkloz4/0fl8v63yXUZDyqd0H6PV05JsfC9vkGWVV1 yXC51nKq29ps5LB8Cm61intpfnDOYtq+ZN1EO91+9CDttDyLgJM1/HMA6HnbgGG8 CVc52Kw0JtahXi7cxKNmSuI1F9YEq00bNTqTqARzKAvha+5mWRZ8Iw== =AuZp -----END PGP SIGNATURE----- From ipgsales at cyberstation.net Wed Oct 16 18:30:42 1996 From: ipgsales at cyberstation.net (IPG Sales) Date: Wed, 16 Oct 1996 18:30:42 -0700 (PDT) Subject: Q.E.D. In-Reply-To: <3261C95B.2F4A@bfree.on.ca> Message-ID: Some of you have sardonically written to say "Nihil Est Demonstrandum," N.E.D. because an OTP must be derived from a hardware source, that is, it must be a pure random sequence of limitless entropy. Accordingly, they unbashfully assert that an OTP generated by a computer program is not possible. How do they know that? Does the Bible tell them so, or the Koran, or do they get it from the Torah? Why not cite the source of their certainty instead of advancing an unsupported proposition. I do not mean to be rude, but excuse me, what scientific proof can they offer for that immovable avowal? There is no scientific proof whatsoever, none at all, except for the words and their steadfast, and maybe self serving, postulate. Accordingly, obviously it is they, not us, who are the ones that have "Nihil Est Demonstrandum," in this matter. There is not one scintilla of sustainable evidence to support such a doctrine. While the vast majority of people knowledgeable about cryptography have not heretofore believed that it is possible for software to produce an OTP, that does not make it a scientific fact, but merely means it is the consensus of scientific opinion that it is not possible. With all due respect to Bruce, and his exceptional work, Paul, Roy and many others who obviously know the subject matter of which we speak, I offer that history is replete with scientists supplying proof of the seemingly impossible. In support of their position, some have pointed out that John von Neumann, to paraphrase, stated that ARITHMETIC cannot produce random numbers, a thesis which I agree with; but where is that, in any way inconsistent with IPG's position on EUREKA? IPG has produced a system to generate software OTPs, albeit it within limited but but more than ample entropy, not software random numbers. We stipulate the obvious fact that the encryptor stream generated by EUREKA is a PRNG stream, though we do consider it gross denigration to castigate it as ONLY a PRNG stream. It is a PRNG issue that also happens to be an extremely well behaved OTP sequence, with limited but ample entropy, as well. It meets each and every criteria rationally established for an OTP in all reasonable aspects. Subjected to any and all statistical analyses, the EUREKA PRNG stream manifests itself as being random, though we know, as a scientific fact, that it is not. To substantiate that posit, and unlike the consensus of scientific opinion, obviously N.E.D., that believes that software cannot produce an OTP, IPG offers "Quod Erat Demonstrandum," Q.E.D. scientific proof that we can produce a humungous number of software OTPs sufficient to meet any and all current or future requirements. You do not need to be an Einstein, a Hawking, or a von Neumann, to understand the fundamental basis of the IPG EUREKA algorithm. Succinctly as I can , that is, given a truly random key of entropy N, and possibly truly random look up tables of combined entropy M, it is possible to generate up to N streams of characters of a length in this case of approximately 10^223, that manifest themselves as true OTPs. Think about that simple supposition for a moment. What do we mean by an OTP? We mean that an OTP is a stream of characters, or numbers, that cannot be derived in the absence of the key that was used to generate them, or alternately by trying all possibilities of that said key. Thus, when using the resultant as an encryptor stream, the only information derivable from the ciphertext is the determination of the maximum possible length. Furthermore, by using the exclusionary proof, you cannot preclude any possible message of that said length. If you think through that hypothesis, it becomes clear that such is not precluded by von Neumann's proffer, or by fundamental mathematical principles. The question then, is how can you go about doing that? That is all that IPG has done. We have figured out a mathematical certain way, ( Q.E.D.), of generating N number, or rather a number very close to N, of OTPs from a given key of entropy N, and we can prove it. Not only that, but you can prove it to yourself, Q.E.D. We maintain that it is discernible to any knowledgeable person who probes the algorithm, that the only analytical tack that can be mounted against EUREKA is brute force and that is patently impossible.. One of your Cpunk colleagues says he uses Triple DES, 168 bits, and he does not believe that it can be brute forced - I agree, 3-DES, 10^50+ possibilities, cannot be brute forced now, or in the foreseeable future - then what about the EUREKA's 10^34322 possibilities, 10^34271+ greater than 3-DES? No way, not now, not ever. Furthermore, EUREKA is an order, or more, magnitude faster than triple DES, easier to use, much more secure, etal. Another has suggested that if the key, and all the variables are hacked, then the system can be compromised. That is true, but again excuse me, does not that apply to any system, whether it be RSA, PGP, IDEA, and yes also a hardware sourced OTP. EUREKA's only edge in that regard is that built in means that facilitate safeguards which minimize such risks. EUREKA is not a panacea for all your encryption needs. RSA, PGP, ENTRUST, and other systems fill very important exigencies. Where EUREKA shines brightest is in two important strategic user applications: 1. To set up a permanent line of Internet/intranet communication privacy between two, or a group of, individuals. As a result, pass phrases, session encryption keys, and other work impediments of that genre can be largely eliminated. While applicable to everyone, this is especially true of newbies, computer novices, technophobes, and other non-techies. It is much faster, easier to use, and more flexible than other systems for this application. As such, it is ideal for intranets, or mixed Internet/intranet systems. 2. To protect your private hard disk files, programs or data, from compromise by hackers and interlopers. In this application it is unsurpassed because differential analysis of changing files is rendered impossible and it is extremely fast. See for yourself. Prove it to yourself, Q.E.D. The IPG algorithm is available at: http://netprivacy.com/algo.html or a condensed version at: http://netprivacy.com/condalgo.html P.S. My resume can also be found there http://www.netprivacy.com/resume.html > ================================================================== > > Donald R. Wood > ipgsales at cyberstation.net >==================================================================== > > Some p[eople are more certain of their own opinions than they are of > facts presented by those they disagree with - Aristotle > > ---------------------- Quod Erat Demonstrandum ---------------------- From roy at sendai.scytale.com Wed Oct 16 19:22:30 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Wed, 16 Oct 1996 19:22:30 -0700 (PDT) Subject: CyberPromo sparks a new list Message-ID: <1iDeZDvcwapi@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- There seems to be some interest, so I've started a list to discuss the CyberPromo ongoing abuse. The list is a simple exploder located at mail-abuse at scytale.com. For the present, I'm handling the list manually, so add/delete requests should be sent to me, roy at scytale.com. Personal referrals are welcome, but please don't publicize the list generally. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmWUABvikii9febJAQEPhQQAmMcPvTtAOptXvUbojCXpzWcupniPN+// z6W0/TEBPG5hvA42NiYXOUgvp2ESuKux1uOZfHp5jQb+FnZP6ac38e6mNQ9LxXAA 2iDA3NB2ZopfreIcnAzUt0uzXyQBUaZ1B/LTfyzs6u89nvTqg2cEcUfMm1MI4zDM wGh1KR0kXA4= =RsGr -----END PGP SIGNATURE----- From goldberg at mars.superlink.net Wed Oct 16 19:24:58 1996 From: goldberg at mars.superlink.net (Fred Goldberg) Date: Wed, 16 Oct 1996 19:24:58 -0700 (PDT) Subject: SPA's Press Release Message-ID: <3.0b15.32.19961016222101.00b10588@mars.superlink.net> A non-text attachment was scrubbed... Name: not available Type: text/enriched Size: 736 bytes Desc: not available URL: From cypher at cyberstation.net Wed Oct 16 19:26:54 1996 From: cypher at cyberstation.net (cypher at cyberstation.net) Date: Wed, 16 Oct 1996 19:26:54 -0700 (PDT) Subject: Q.E.D. Message-ID: Some of you have sardonically written to say "Nihil Est Demonstrandum," N.E.D. because an OTP must be derived from a hardware source, that is, it must be a pure random sequence of limitless entropy. Accordingly, they unbashfully assert that an OTP generated by a computer program is not possible. How do they know that? Does the Bible tell them so, or the Koran, or do they get it from the Torah? Why not cite the source of their certainty instead of advancing an unsupported proposition. I do not mean to be rude, but excuse me, what scientific proof can they offer for that immovable avowal? There is no scientific proof whatsoever, none at all, except for the words and their steadfast, and maybe self serving, postulate. Accordingly, obviously it is they, not us, who are the ones that have "Nihil Est Demonstrandum," in this matter. There is not one scintilla of sustainable evidence to support such a doctrine. While the vast majority of people knowledgeable about cryptography have not heretofore believed that it is possible for software to produce an OTP, that does not make it a scientific fact, but merely means it is the consensus of scientific opinion that it is not possible. With all due respect to Bruce, and his exceptional work, Paul, Roy and many others who obviously know the subject matter of which we speak, I offer that history is replete with scientists supplying proof of the seemingly impossible. In support of their position, some have pointed out that John von Neumann, to paraphrase, stated that ARITHMETIC cannot produce random numbers, a thesis which I agree with; but where is that, in any way inconsistent with IPG's position on EUREKA? IPG has produced a system to generate software OTPs, albeit it within limited but more than ample entropy, not software random numbers. We stipulate the obvious fact that the encryptor stream generated by EUREKA is a PRNG stream, though we do consider it gross denigration to castigate it as ONLY a PRNG stream. It is a PRNG issue that also happens to be an extremely well behaved OTP sequence, with limited but ample entropy, as well. It meets each and every criteria rationally established for an OTP in all reasonable aspects. Subjected to any and all statistical analyses, the EUREKA PRNG stream manifests itself as being random, though we know, as a scientific fact, that it is not. To substantiate that posit, and unlike the consensus of scientific opinion, obviously N.E.D., that believes that software cannot produce an OTP, IPG offers "Quod Erat Demonstrandum," Q.E.D. scientific proof that we can produce a humungous number of software OTPs sufficient to meet any and all current or future requirements. You do not need to be an Einstein, a Hawking, or a von Neumann, to understand the fundamental basis of the IPG EUREKA algorithm. Succinctly as I can , that is, given a truly random key of entropy N, and possibly truly random look up tables of combined entropy M, it is possible to generate up to N streams of characters of a length in this case of approximately 10^223, that manifest themselves as true OTPs. Think about that simple supposition for a moment. What do we mean by an OTP? We mean that an OTP is a stream of characters, or numbers, that cannot be derived in the absence of the key that was used to generate them, or alternately by trying all possibilities of that said key. Thus, when using the resultant as an encryptor stream, the only information derivable from the ciphertext is the determination of the maximum possible length. Furthermore, by using the exclusionary proof, you cannot preclude any possible message of that said length. If you think through that hypothesis, it becomes clear that such is not precluded by von Neumann's proffer, or by fundamental mathematical principles. The question then, is how can you go about doing that? That is all that IPG has done. We have figured out a mathematical certain way, ( Q.E.D.), of generating N number, or rather a number very close to N, of OTPs from a given key of entropy N, and we can prove it. Not only that, but you can prove it to yourself, Q.E.D. We maintain that it is discernible to any knowledgeable person who probes the algorithm, that the only analytical tack that can be mounted against EUREKA is brute force and that is patently impossible. One of your Cpunk colleagues says he uses Triple DES, 168 bits, and he does not believe that it can be brute forced - I agree, 3-DES, 10^50+ possibilities, cannot be brute forced now, or in the foreseeable future - then what about the EUREKA's 10^34322 possibilities, 10^34271+ greater than 3-DES? No way, not now, not ever. Furthermore, EUREKA is an order, or more, magnitude faster than triple DES, easier to use, much more secure, etal. Another has suggested that if the key, and all the variables are hacked, then the system can be compromised. That is true, but again excuse me, does not that apply to any system, whether it be RSA, PGP, IDEA, and yes also a hardware sourced OTP. EUREKA's only edge in that regard is that built in means that facilitate safeguards which minimize such risks. EUREKA is not a panacea for all your encryption needs. RSA, PGP, ENTRUST, and other systems fill very important exigencies. Where EUREKA shines brightest is in two important strategic user applications: 1. To set up a permanent line of Internet/intranet communication privacy between two, or a group of, individuals. As a result, pass phrases, session encryption keys, and other work impediments of that genre can be largely eliminated. While applicable to everyone, this is especially true of newbies, computer novices, technophobes, and other non-techies. It is much faster, easier to use, and more flexible than other systems for this application. As such, it is ideal for intranets, or mixed Internet/intranet systems. 2. To protect your private hard disk files, programs or data, from compromise by hackers and interlopers. In this application it is unsurpassed because differential analysis of changing files is rendered impossible and it is extremely fast. See for yourself. Prove it to yourself, Q.E.D. The IPG algorithm is available at: http://netprivacy.com/algo.html or a condensed version at: http://netprivacy.com/condalgo.html P.S. My resume can also be found there http://www.netprivacy.com/resume.html P.S. Have any of you received the long: Phoenix arisen from the ashes posting that we made on 10-06-96 weird things are happening. > ================================================================== > > Donald R. Wood > ipgsales at cyberstation.net >==================================================================== > > Some people are more certain of their own opinions than they are of > facts presented by those they disagree with - Aristotle > > ---------------------- Quod Erat Demonstrandum ---------------------- From jim at suite.suite.com Wed Oct 16 19:33:07 1996 From: jim at suite.suite.com (Jim Miller) Date: Wed, 16 Oct 1996 19:33:07 -0700 (PDT) Subject: Comments on binding cryptography (1) Message-ID: <9610170233.AA01510@suite.com> Bert-Jaap Koops writes: > It does not want to solve the problem of > criminals using encryption. > Then he comments on binding cryptography. Then he concludes with: > I would prefer it if no such system were needed, but if it > helps in protecting me from criminals, I can live with it. > Feeling any cognitive dissonance, Mr Koops? Jim_Miller at suite.com From perry at piermont.com Wed Oct 16 19:40:25 1996 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 16 Oct 1996 19:40:25 -0700 (PDT) Subject: Q.E.D. In-Reply-To: Message-ID: <199610170240.WAA01645@jekyll.piermont.com> [I'm not on cypherpunks, so I won't see replies sent only to there. I have bcc'ed coderpunks to prevent replies from being sent there accidently.] IPG Sales writes: > Some of you have sardonically written to say "Nihil Est > Demonstrandum," N.E.D. because an OTP must be derived from a > hardware source, that is, it must be a pure random sequence > of limitless entropy. Accordingly, they unbashfully assert > that an OTP generated by a computer program is not possible. > > How do they know that? Does the Bible tell them so, or the > Koran, or do they get it from the Torah? Why not cite the > source of their certainty instead of advancing an unsupported > proposition. See Claude Shannon's papers on information theory. [Available as: C.E. Shannon, Collected Papers: Claude Elmwood Shannon, N.J.A. Sloane and A.D. Wyner, eds., New York: IEEE Press, 1993.] Shannon invented information theory in 1948 and 1949. Part of his papers discuss the information theory of cryptosystems. He mathematically proved that only a O.T.P. using non-reused physically random numbers could provide what he termed "perfect secrecy". I accept mathematical proofs above the Koran or the Bible. (The Torah is a subset of the Bible.) > I do not mean to be rude, You are anyway. > but excuse me, what > scientific proof can they offer for that immovable avowal? See above. > There is no scientific proof whatsoever, none at all, See above. > except > for the words and their steadfast, and maybe self serving, > postulate. See avove. > Accordingly, obviously it is they, not us, who are > the ones that have "Nihil Est Demonstrandum," in this matter. See above. > There is not one scintilla of sustainable evidence to support > such a doctrine. See above. > While the vast majority of people knowledgeable about > cryptography have not heretofore believed that it is possible > for software to produce an OTP, It is not possible. The information content, or entropy, of the key stream is necessarily no larger than its keyspace. That is, if you have a software pseudo-random number generator using an N bit seed, the entropy of the keyspace is necessarily never greater than N. This is mathematically certain -- no amount of prayer on your part can change that. > that does not make it a > scientific fact, Sorry, its even better -- a MATHEMATICAL fact. > In support of their position, some have pointed out that John > von Neumann, to paraphrase, stated that ARITHMETIC cannot > produce random numbers, von Neumann meant any deterministic algorithm, actually. > We stipulate the obvious fact that the encryptor stream > generated by EUREKA is a PRNG stream, though we do consider > it gross denigration to castigate it as ONLY a PRNG stream. If it is a PRNG, you do not have a One Time Pad, period. What you have is a stream cipher. Furthermore, past examination has shown you have a POOR stream cipher. > It is a PRNG issue that also happens to be an extremely well > behaved OTP sequence, with limited but ample entropy, as well. If the entropy is limited, you do not have a One Time Pad, period, end of discussion, its over. > It meets each and every criteria rationally established for an > OTP in all reasonable aspects. Set by WHOM? By you? Your criteria bear no resemblance to those accepted in general. Are you one of those people who sells someone a loaf of bread and says "this is an automobile, by every criterion I have set for automobiles"? > Think about that simple supposition for a moment. What do we > mean by an OTP? Something different from what everyone else means, so it makes no difference. > Not only that, but you can prove it to yourself, Q.E.D. We > maintain that it is discernible to any knowledgeable person > who probes the algorithm, that the only analytical tack that > can be mounted against EUREKA is brute force and that is > patently impossible.. One of your Cpunk colleagues says he > uses Triple DES, 168 bits, and he does not believe that it > can be brute forced - I agree, 3-DES, 10^50+ possibilities, > cannot be brute forced now, or in the foreseeable future - > then what about the EUREKA's 10^34322 possibilities, > 10^34271+ greater than 3-DES? No way, not now, not ever. > Furthermore, EUREKA is an order, or more, magnitude faster > than triple DES, easier to use, much more secure, etal. I believe that we have already established that your cipher is easy to crack, so your claims that it is hard to crack really don't matter. Perry From bdavis at thepoint.net Wed Oct 16 19:41:29 1996 From: bdavis at thepoint.net (Brian Davis) Date: Wed, 16 Oct 1996 19:41:29 -0700 (PDT) Subject: The Great Reducer: Line of the Year In-Reply-To: <3.0b19.32.19961007143221.00a201e0@panix.com> Message-ID: On Mon, 7 Oct 1996, Duncan Frissell wrote: > At 11:02 AM 10/7/96 -0400, Brian Davis wrote: > >> > I'm > >> > well aware that the SC disagrees, but that is simply because they are > >> > entirely wrong in this matter. > > > > > >Well then, it is a good thing we have Mr. Bell here to set us all straight! > > > >EBD > > The Supremes frequently err (Hugo Black's decision in Korematsu vs U.S. par > example). In a larger sense, the existance of an entity like the Supreme > Court will probably become generally recognized as "wrong" as we transition > to non coercive methods of social organization. > > Slavery and bleeding were once considered natural and appropriate. > > DCF Yes, the Supreme Court follows the election returns. And it is a living Constitution. But I suspect the Nine's view will prevail far past Mr. Bell's existence. EBD From scrappo.reverb at juno.com Wed Oct 16 19:47:45 1996 From: scrappo.reverb at juno.com (Psuedo Nym) Date: Wed, 16 Oct 1996 19:47:45 -0700 (PDT) Subject: rival Clipper products Message-ID: <19961016.162913.7943.0.scrappo.reverb@juno.com> What somebody needs to do is make a rival for Clipper products. I propose that somebody with enough money should have a Clipper-type chip implementing Triple-DES or whatever developed and marketed. They should do the same things, except not be restricted by the government (obviously this wouldn't be for export) by the means of using weak crypto. These devices could probably be marketed to the same audience that Clipper products are aimed at, i.e. the general unsuspecting populace. The only problem I could see would be educating whoever buys into how the government is pulling the wool over their eyes. I'm sure with some funding from a major source, or some donation of time/supplies from a manufacturing company, it could be pulled off in grand fashion. Who said we can't play the government's little game? This along with some "Big Brother Inside" stickers massively propagated, and it might fly. Any insights? From romana at glamazon.com Wed Oct 16 20:02:57 1996 From: romana at glamazon.com (Romana Machado) Date: Wed, 16 Oct 1996 20:02:57 -0700 (PDT) Subject: Q.E.D. Message-ID: > You do not need to be an Einstein, a Hawking, or a von > Neumann, to understand the fundamental basis of the IPG > EUREKA algorithm. > ...they also laughed at Bozo the Clown. Romana Machado romana at fqa.com http://www.fqa.com/romana/ http://www.glamazon.com/ From dlv at bwalk.dm.com Wed Oct 16 20:11:17 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 16 Oct 1996 20:11:17 -0700 (PDT) Subject: [TIMMY MAY] Timmy May doesn't like being exposed as a liar In-Reply-To: <199610161113.HAA187758@osceola.gate.net> Message-ID: More spam from FOTM (friends of Timmy May): >Received: from miafl2-16.gate.net (miafl2-16.gate.net [199.227.2.143]) by osceola.gate.net (8.7.6/8.6.12) with SMTP id HAA187758; Wed, 16 Oct 1996 07:13:05 -0400 >Date: Wed, 16 Oct 1996 07:13:05 -0400 >Message-Id: <199610161113.HAA187758 at osceola.gate.net> >From: Jim Ray >To: root at bwalk.dm.com, postmaster at bwalk.dm.com >X-Priority: Normal >Subject: Dr.Dimitri Vulis KOTM >X-Mailer: Pronto Secure [Ver 1.10] >X-Prontosecureinfo: T=signed, P=x-pgp > >-----BEGIN PGP SIGNED MESSAGE----- > >Mime-Version: 1.0 >Content-Type: text/plain >Content-Transfer-Encoding: 7bit > >To: root at bwalk.dm.com, postmaster at bwalk.dm.com >Date: Wed Oct 16 07:10:45 1996 >Can you folks somehow get Dr.Dimitri Vulis KOTM to quit >sending anonymous messages to cypherpunks? I have killfiled him, but he >sends things with subject headers like "RSA" through the anonymous remailers >and it is impossible to killfile them and still get interesting anonymous >messages. > >He is evidently angry at another subscriber, Tim May, for showing the list >how much of a fool he was regarding economics in the past, but now he shows >how much of a fool he is. Below is an example, the subject was RSA, and it >could only have come from him, I assure you. [BTW, this is not a threat of >legal action on my part against you, it's just that you are lowering your >reputations by letting him continue spewing garbage, and now that even >killfiling him hasn't worked, I am trying to convince you to talk to him and >encourage him to please take his lithium regularly.] >JMR > >- -----Begin Included Message ----- > >Date: Tue, 15 Oct 1996 15:35:04 -0400 (EDT) > From: amnesia at chardos.connix.com (Anonymous) >To: cypherpunks at toad.com >Cc: > >Timmy C. Mayflower was born when his mother was on the >toilet. > > > >- ---- End of forwarded message ---- >One of the "legitimate concerns of law enforcement" seems to be >that I was born innocent until proven guilty and not the other >way around. -- me > >Defeat the Duopoly! Vote Harry & Jo http://www.HarryBrowne96.org/ >___________________________________________________________________ >PGP id.E9BD6D35 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 >I will generate a new (and bigger) PGP key-pair on election night. > http://www.shopmiami.com/prs/jimray >___________________________________________________________________ > >-----BEGIN PGP SIGNATURE----- >Version: 2.6.2 > >iQCVAwUBMmTCum1lp8bpvW01AQHAugP/e/GTay0y778Ziy3JbWCGBb+tRxM8Q1Zi >Z3aIP97hNYYoD7QKi9yP1gS3ZRbg/9ZXJonWTi+zmZ7yUjmWndczmXJ2IAC+Rgpx >7MQmrhjU4htmiMCuawNmVLZRNZMl/+kNnX15taA8GdXTcuPXUsGN0y39oMbbqT5g >do3B4yicgrY= >=iix/ >-----END PGP SIGNATURE----- > From jimbell at pacifier.com Wed Oct 16 20:13:46 1996 From: jimbell at pacifier.com (jim bell) Date: Wed, 16 Oct 1996 20:13:46 -0700 (PDT) Subject: Your editorial in the 10/14 PCWeek Message-ID: <199610170312.UAA03693@mail.pacifier.com> At 03:37 PM 10/16/96 -0800, Timothy C. May wrote: >>A) This is not a change in the law. There is no law regarding export of >>encryption software. >>Congress has never passed any such law. These are State Department >>regulations, and presidential decrees. These regulations, which have the >>force of law to you and me, were never debated or voted upon by our >>elected representatives. They can be changed tomorrow the same way. In >>fact, they can be changed and the public need not even be notified. > >Actually, as Greg Broiles pointed out in an article (on the Cypherpunks >list) several weeks ago, Congress deliberately chooses to delegate much >regulatory authority to other agencies. There just is not enough time or >expertise for them to pass specific laws covering the number and size of >trashcans in the national parks, the type of equipment to be used on Navy >ships, and so on. The State Department--and soon to be transferred to >Commerce--has the regulatory authority to decide which exports are covered >by the International Trafficking in Arms Regulations, the ITARs. These >rules effectively have the full force of law, as many tens of thousands of >laws not specifically passed by Congress have. I think this is more than a little misleading. While I don't recall the specific note from Greg Broiles you mention, as I recall from other sources so-called "government regulations" were not considered binding on ordinary citizens before the 1930's. The examples you gave ("number and size of trashcans in the national parks [public property], and type of equipment to be used on Navy ships...") are both issues of controlling the activities government employees and departments, not ordinary citizens! It's hard for me to imagine how anyone could consider this distinction sufficiently ignorable as to provide examples as if they were interchangeable. It seems pretty obvious that governments should be able to control their own employees and departments, at least while they're on the job, in the same way that essentially every other employer does. Yet, it is equally obvious that ordinary citizens aren't in the same position as government employees, and there is no reason to assume that the former are to be bound by rules which had applied only to the latter. For just one example, government employees can resign; citizens cannot. It will be claimed that citizens do have to obey the rules: Yes, but they're called "laws," they are passed by legislators who are voted in or out of office by the citizens. (And laws apply to government employees too, or at least they should...) Laws are also publicly debated before they are passed, generally. On the whole, I would say that there is an excellent reason for this healthy distinction between "laws" and "regulations." You stated that it would be difficult for Congress to debate a large number of rules, and you cited "national parks" and the Navy as examples. It wouldn't be easy for Congress to handle this. My answer is, yes, delegation of these matters is reasonable precisely because they are NOT binding on ordinary citizens. And further, I'd point out that assuming you have respect for freedom, you have every reason to fear allowing things with the force of laws to be passed as "easily" as regulations. Some people who say they are REAL LAWYERS (TM) will probably claim, as if on schedule, that I am re-writing the law. No, I am well aware that the SC may have, at some point, have disagreed. Rather, I think we should treat the Supreme Court, on this issue as well as many others, as we would a schizophrenic person that we happen to meet on a city street: We don't think his mumbling is making any sense, but we are well aware of the danger of provoking him so we hold our tongues while in his earshot. Nevertheless, we don't for a minute adopt the opinion that anything we've heard is somehow more worthy of belief, simply because we felt uncomfortable about expressing our opposition for a moment, which is analogous to the SC being able to temporarily enforce its opinion. I certainly sympathize with the REAL LAWYERS (TM). They are, in effect, chained 24 hours per day (so to speak) to that schizophrenic, and can never get away, so they've decided to make a virtue (and, in fact, a business) out of a necessity by adjusting their beliefs to correspond, continuously, to the ravings of that madman. Naturally, they pride themselves on being able to slowly, gently, carefuly change the opinions of that madman, and they succeed occasionally at this task. >(It is true that the ITARs may well end up being overturned by the courts, >as the Bernstein and Junger cases proceed, but this could happen to laws >passed by Congress, and does.) >Also--and I am not an expert on this--some of the basis of the ITARs is >closely related to the "Munitions Act," which was, I am almost certain, an >actual Act of Congress, some decades back. OTOH, one of the big complaints we have against ITAR is that it seems to be constantly re-interpreted. While I certainly won't claim that this is never true of Congress-made laws, it tends to be more difficult to pass a law, and once passed, to sneak a new interpretation in. Somehow, I don't think that it would have been possible to stretch a "Munitions Act" into a rule which would prohibit the export of a a Web-browser like Netscape that happens to have a hole in it for crypto. > >Certainly Congress knows full well what the ITARs are about, and could >change them if it thought the State Department or Commerce Department were >overstepping their bounds. (As it may do, some day. Not this term, >obviously. "Pro-Code" got tabled, so Congress effectively spoke.) > >(Understand that I am not arguing in favor of the ITARs, nor their >application to crypto, just taking issue with Marshall's opening point that >the ITARs are not real laws. I mostly believed they were real laws before, >but Greg Broiles' analysis several weeks ago cinched it for me.) How did I miss that miraculous revelation? B^) Jim Bell jimbell at pacifier.com From snow at smoke.suba.com Wed Oct 16 20:25:38 1996 From: snow at smoke.suba.com (snow) Date: Wed, 16 Oct 1996 20:25:38 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-escrow In-Reply-To: <199610161120.EAA11108@lechter.chautauqua.com> Message-ID: <199610170239.VAA00204@smoke.suba.com> > oh pooh, you've seen this material run through over and over. > perhaps you respect my "opinion" because you know i am right. i know i > don't respect your position, because i am irrevocably convinced that > you are wrong. Well, I guess that by the above paragraph, I am perfectly just in calling you a nearsighted fool? > acceptable: > > -tracking of all chemicals which have been or can be manufactured into > poisons, explosives, or psychoactives (cannot buy or sell > anonymously) thanks for playing. Nearly _all_ chemicals can be manufactured into poisons, not to mention explosives. You wanna register your bottle of bleach with the feds? I can make a mustard gas clone out of it. You wanna register your bag of sugar? There are explosives that can be made out of it. Hell, **OXYGEN** is toxic in high concentrations. You wanna track THAT? Life is %100 fatal. You can't change that. > -tracking of all automobiles and deadly weapons Why? What percentage of murders are _solved_ because the police find the murder weapon, and use THAT to track it back to the killer? I'd bet that it is an insignificant percentage (first person who points out a single case gets the twit award--a free copy of GNU emacs source code mailed to your email address--I KNOW it happens, but is it statistically common? No.) And why track autos? Nosy little feds wanna know where I am? > unacceptable: > -restrictions on what i can think, who i can speak to, what i can say, > and how i say it, aside from shouting lies in a crowded movie > theater or other such crowded public place. But by saying MEAN THINGS, you are hurting people, and that is wrong. > -restrictions on how i can defend myself when my life is threatened Defending yourself isn't necessary, We, the government will do that for you. > -prohibitions on drug purchase, sale, or use Tracking chemicals... > i'm not ever going to change my position on this. you can drive bamboo > shoots under my fingernails and toenails, you can megadose me on LSD, Sounds like one of these has happened already, and I don't hear you screaming... > you can pull my teeth and administer electric shocks to my testicles, > and i am still going to believe that absolute information privacy, and > absolute freedom of thought and conversation, are inalienable human > rights. 1) Torture doesn't change someones mind. There are other means of doing that. 2) Very unimaginative. > if what you want to stop is airplane explosions, landmines, poisoned > water supplies, and mailbombs, please PLEASE make it your personal > mission to see that chemicals are more tightly controlled, airports > have the latest and greatest nuclear resonance tomographic imagers, > landmines aren't manufactured or sold any longer, water supplies are > tested around the clock using the latest technology, and everyone > knows not to open unsolicited packages. Or just make it unnecessary to carry out terrorist acts. > i don't trust my government. i don't trust ANY government. government > is that segment of society that arrogates a monopoly on "legitimate > violence." it is composed of powergrabbers, and ass-kissers with > sinecures, who are paid with stolen money, some of it stolen from me. You don't trust _any_ government, yet you want them to track _every_ chemical that people purchase? There is crypto relevance in there somewhere I think... Petro, Christopher C. petro at suba.com snow at smoke.suba.com From dlv at bwalk.dm.com Wed Oct 16 20:50:22 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Wed, 16 Oct 1996 20:50:22 -0700 (PDT) Subject: [JIM RAY] Does anyone have the complaint number for Florida Barr Assocoation? Message-ID: <6kBXVD12w165w@bwalk.dm.com> I want to complaint to the FLoria Bar Association about Jim Ray sending complaints to postmaster at bwalk.dm.com (quoted before). Can someone please post their contact address? The lying motherfucker's resume follows.

JAMES M. RAY


JAMES M. RAY

1150 Madruga Ave. #A-101

Coral Gables, FL 33146

(305) 666-1029

http://www.shopmiami.com/prs/jimray

e-mail  liberty at gate.net



EDUCATION:

UNIVERSITY OF MIAMI SCHOOL OF LAW

Juris Doctor - May 1995



Coral Gables, Florida

* Society of Bar & Gavel, LAW SCHOOL NEWSPAPER OPINIONS EDITOR



UNIVERSITY OF FLORIDA

Bachelor of Science, Psychology - May 1986



Gainesville, Florida



EXPERIENCE:

UNITED STATES DISTRICT COURT

Sept. 1994 to May 1995



	Southern District of Florida

	* legal Intern For US District Judge  William M. Hoeveler

Attended trials and hearings. Wrote memoranda and orders. Conducted Lexis, Westlaw,

and library research on a range of civil and criminal law issues including: possible

fines in a corporate contempt of Court proceeding, 2255 prisoner claims, insurance,

drug-smuggling and failed Savings & Loan cases. Organized and updated library.





DADE COUNTY GUARDIAN AD LITEM  PROGRAM

Jan. 1994 to Aug. 1994



Miami, Florida

* Volunteer Summer Intern, GAL

Spoke for children in family Court hearings. Conducted interviews and investigations.

Wrote reports, memoranda for attorneys, and performance agreement contracts.



UNIVERSITY OF MIAMI

Oct. 1993 to Aug. 1994



	Miami, Florida

	* research Assistant For Law Professor Susan Stefan

Conducted legal and CD-ROM database research for articles and speeches.

Assisted in preparation of an ADA lawsuit.



PEKNY INDUSTRIES, INC.

1987 to 1990



St. Petersburg, Florida

* Small Business Partner, Vice-president & Director of Marketing

Supervised and performed research at the United States Patent & Trademark Office.

Consistently the top anchor seller at boat shows. Analyzed and satisfied customer

needs.



FLORIDA STATE HOUSE OF REPRESENTATIVES

Election 1992



Dade County, Florida

* Libertarian Party Candidate for District 113

Ran successful local and statewide ballot access petition drives.

Participated in panel discussions and debates. Held TV and newspaper interviews.

Organized a lean, clean campaign.



CHARLOTTE COUNTY ORANGE GROVE

1978 to Present



Punta Gorda, Florida

* Farmer  (part time)

Transported and sold citrus and exotic fruit.



ACTIVITIES:

PADI Advanced Open Water SCUBA Diver. Competent sailor, fisherman and power boater.

Florida State House Messenger. Volunteer high-school teacher. Recording for the Blind

law book reader. Hurricane Andrew volunteer. Internet Guide. Amateur HTML

Programming. PGP encryption teaching for e-mail confidentiality and authentication.




Return to Jim's Home Page

From nobody at replay.com Wed Oct 16 21:00:29 1996 From: nobody at replay.com (Anonymous) Date: Wed, 16 Oct 1996 21:00:29 -0700 (PDT) Subject: Societal Policing Association (SPA) Sues Sameer! Message-ID: <199610170400.GAA09969@basement.replay.com> Subject: SOCIETAL POLICING ASSOCIATION SUES COMMUNITY CONNEXION!! To: cypherpunks at toad.com Date: Wed Oct 16 Here's what I have learned about the SPA, the Societal Policing Association, a group supported by the CyberAngels, the Family Decency OrganizatIon, and the Association of Police Chiefs. NotE their term "contributory infringement" for anyone who fails to agree to report suspicious behavior. ("A citizen-unit who neglects to perform his societal-unit duties and who stands by as thoughtcrime is committed is just as guilty as the active member of the crime.") Details are in: http://www.spa.org/thoughtcrime/orwell.htm. "Anyone who knows or should have known that he or she is witnessing, inducing, applauding or tangentially contributing to infringement of any of the moral and decency rights by another person is liable for contributor infringement. " -- posting of views critical of authority -- linking to FTP or Web sites where unauthorized viewpoints may be obtained -- informing others of FTP sites were such views may be unlawfully obtained -- aiding others in locating or using unauthorized software supporting sites upon which the above information may be obtained allowing sites where the above information may be obtained to exist on a server Then there's their Vicarious Liability for Infringement by Another Person, outlined by: "Anyone who has the authority and ability to control another person and who fails to do so is vicariously liable for the infringement of another person." *** SPA Files Morality Suits Against ISPs and End Users Internet Decency Campaign Launched (Oct.10, 1996 --Washington, D.C.) -- The Societal Policing Association (SPA) announced today that it has filed five civil lawsuits for morality violations occurring on the Internet. Three of the lawsuits were filed against Internet service providers (ISPs), and the remaining two were filed against individual end users. Additionally, SPA launched its Internet Decency Campaign, which includes education and enforcement components, in an effort to educate and work cooperatively with ISPs regarding morality and decency violations. ISPs who immediately enroll their employee-units in decency reeducation programs and who agree to participate in SPA's program to stamp out illegal thoughts will receive immunity from SPA lawsuits and will receive a pro rata share of the collected loot from other ISPs sued by the SPA. ISP lawsuits were filed on Oct. 7 and 8 against Community ConneXion of Oakland, Calif.; GeoCities of Beverly Hills, Calif.; and Tripod Inc. of Williamstown, Mass. The SPA members named as plaintiffs in all three suits were the Christian Coalition, the Anti-Defamation League of B'nai Brith and the Million Aryan March. In each case, SPA first contacted the ISP and requested that the offensive thoughts be purged, but the ISPs cited the notoriously Communistic "First Amendment" and the anti-Christian "Electronic and Communications Privacy Act" and refused to cooperate. "These lawsuits send a clear signal to ISPs and end users that neither so-called "free thinking" nor failure to pay our protection fee will be tolerated. The Internet does not provide a safe haven for these types of activities," said Emmanuel Goldstein, SPA Reichsfuhrer. "Our intentions are to work cooperatively with ISPs. A key element of the IAPC is the ISP Political Reeducation Program devoted to alerting ISPs to their potential state of sin and providing them with the tools and moral guidance to save themselves," said Winston Smith, SPA's Reeducation Coordinator. --Keyser Soze, Political Reporter -- -- From frantz at netcom.com Wed Oct 16 21:10:41 1996 From: frantz at netcom.com (Bill Frantz) Date: Wed, 16 Oct 1996 21:10:41 -0700 (PDT) Subject: Q.E.D. Message-ID: <199610170408.VAA25528@netcom6.netcom.com> At 8:28 PM 10/16/96 -0500, IPG Sales wrote (original at excessive length): > ... IPG has produced a system to generate software OTPs, > albeit it within limited but but more than ample entropy, not > software random numbers. > > We stipulate the obvious fact that the encryptor stream > generated by EUREKA is a PRNG stream, though we do consider > it gross denigration to castigate it as ONLY a PRNG stream. > It is a PRNG issue that also happens to be an extremely well > behaved OTP sequence, with limited but ample entropy, as well. The problem is you are misusing the term One Time Pad. > It meets each and every criteria rationally established for an > OTP in all reasonable aspects. One of the criteria for a OTP is that you can credibly claim that ANY plain text (of the correct length) is a valid decryption of a cyphertext encrypted with a OTP. Since your PRNG has less entropy than the message, there are output sequences that can not occur. Therefore there are plaintext messages which have no possible key. These messages are not credible decryptions and the PRNG is not a OTP. This criterion is directly related to the provable security of the OTP. As such it is certainly a rationally established criterion. Now your PRNG may be a reasonably secure cypher system. (I haven't looked at it.) However it isn't an OTP and should not be advertised as such. Doing so makes people familar with the field think you don't know what you are talking about. ------------------------------------------------------------------------- Bill Frantz | Tired of Dole/Clinton? | Periwinkle -- Consulting (408)356-8506 | Vote 3rd party. I'm | 16345 Englewood Ave. frantz at netcom.com | Voting for Harry Browne | Los Gatos, CA 95032, USA From mclow at owl.csusm.edu Wed Oct 16 21:40:22 1996 From: mclow at owl.csusm.edu (Marshall Clow) Date: Wed, 16 Oct 1996 21:40:22 -0700 (PDT) Subject: [NOISE] White house docs Message-ID: Just for fun: go to , go into the library, and ask to search everything. Search for "key recovery". Here's a partial list of what you get: ------------------------------------------------------------------------ Public Press Releases October 6, 1996 HARTFORD DEBATE '96: THE FIRST PRESIDENTIAL DEBATE BETWEEN PRESIDENT CLINTON AND SENATOR DOLE ------------------------------------------------------------------------ White House Website Franklin D. Roosevelt ...recovery ... http://www.whitehouse.gov/WH/glimpse/presidents/html/fr32.html Franklin D. Roosevelt [Text Version] ...recovery ... http://www.whitehouse.gov/WH/glimpse/presidents/html/fr32-plain.html Making West Virginia a Better Place to Live and Work ...Key Industries. After a decade of enormous job losses ... http://www.whitehouse.gov/WH/Accomplishments/states/html/wv.html Making Hawaii a Better Place to Live and Work ...Key Industries. After a decade of enormous job losses ... http://www.whitehouse.gov/WH/Accomplishments/states/html/hw.html Making Oregon a Better Place to Live and Work ...Key Industries. After a decade of enormous job losses ... http://www.whitehouse.gov/WH/Accomplishments/states/html/or.html Making Montana a Better Place to Live and Work ...Key Industries. After a decade of enormous job losses ... http://www.whitehouse.gov/WH/Accomplishments/states/html/mt.html and on for the rest of the 50 states. These web pages are all (ok, I looked at a few, not all) titled: "Making XXX a Better Place to Live and Work" and subtitled: "America Is Moving In the Right Direction Under President Clinton" So I compared the "accomplishments" for Oregon and Montana. Discounting all the places where the name of the state was the only thing changed, I was left with: Oregon: *Unemployment Rate in Oregon Has Declined from 8.0% to 4.7%. *Consumer Confidence Is Up 43%, After Dropping During the Prior Four *155,000 New Jobs in 33 Months -- More than the Entire Previous *145,323 Working Families Receive a Tax Cut. The President's expanded *332 New Police Officers in Oregon. The President's Crime Bill puts 332 *431,000 Workers Protected by Family and Medical Leave. The Family and Montana: *Unemployment Rate in Montana Has Declined from 6.6% to 5.9%. *Consumer Confidence Is Up 71%, After Dropping During the Prior Four *39,200 New Jobs in 33 Months -- More than the Entire Previous *47,638 Working Families Receive a Tax Cut. The President's expanded *120 New Police Officers in Montana. The President's Crime Bill puts 120 *76,000 Workers Protected by Family and Medical Leave. The Family and -- Marshall Marshall Clow Aladdin Systems "We're not gonna take it/Never did and never will We're not gonna take it/Gonna break it, gonna shake it, let's forget it better still" -- The Who, "Tommy" From mclow at owl.csusm.edu Wed Oct 16 21:40:22 1996 From: mclow at owl.csusm.edu (Marshall Clow) Date: Wed, 16 Oct 1996 21:40:22 -0700 (PDT) Subject: Your editorial in the 10/14 PCWeek In-Reply-To: <199610170312.UAA03693@mail.pacifier.com> Message-ID: At 03:37 PM 10/16/96 -0800, Timothy C. May wrote: >I wrote: >>A) This is not a change in the law. There is no law regarding export of >>encryption software. >>Congress has never passed any such law. These are State Department >>regulations and presidential decrees. These regulations, which have the >>force of law to you and me, were never debated or voted upon by our >>elected representatives. They can be changed tomorrow the same way. In >>fact, they can be changed and the public need not even be notified. > >Actually, as Greg Broiles pointed out in an article (on the Cypherpunks >list) several weeks ago, Congress deliberately chooses to delegate much >regulatory authority to other agencies. There just is not enough time or >expertise for them to pass specific laws covering the number and size of >trashcans in the national parks, the type of equipment to be used on Navy >ships, and so on. The State Department--and soon to be transferred to >Commerce--has the regulatory authority to decide which exports are covered >by the International Trafficking in Arms Regulations, the ITARs. These >rules effectively have the full force of law, as many tens of thousands of >laws not specifically passed by Congress have. > I never argued that these regulations did not have the force of law. In fact, I conceded that they did. Nevertheless, they are not laws. They were neither debated nor voted upon by our elected representatives. They can be changed at a moment's notice by the State Department, which takes its' orders from the President. The announcement that prompted Mr. Gibson's editorial did not come from the State Department, who putatively has authority over the ITAR. Instead, the announcement was made from the office of the Vice President, and begins "President Clinton and I" and speaks throughout of "The Administration's initiative". _That_ was the distinction that I was making. FWIW, I was unable to find the announcement on the White House's web server, but it is availiable at Here is another example (taken from the Clipper debate): In a paper about privacy and the original Clipper proposal (in 1994) A. Michael Froomkin of the University of Miami School of Law pointed out that since the entire key-escrow infastructure was created by presidential decree, and the proposed key holders were part of the executive branch, the provisions for release of the keys could be changed at a moment's notice by another presidential decree, which need not ever be made public. [ Yo, key escrow dude! Email your key database to wiretappers at fbi.gov, and don't tell anyone! ] See for the following quote, and for the entire paper. (It's very long; but suprisingly readable, given that the author is a law professor ;-) >The security precautions introduced by NIST in late 1994 are complex. To the nonspecialist they >appear sufficient to prevent security breaches at the time the keys are "burned in" and to prevent >surreptitious copying or theft of the key list from the escrow agents. But no amount of technical >ingenuity will suffice to protect the key fragments from a change in the legal rules governing the >escrow agents. Thus, even if the technical procedures are sound, the President could direct the >Attorney General to change her rules regarding the escrow procedures. Because these rules were >issued without notice or comment, affect no private rights, and (like all procedural rules) can >therefore be amended or rescinded at any time without public notice, there is no legal obstacle to >a secret amendment or supplement to the existing rules permitting or requiring that the keys be >released to whomever, or according to whatever, the President directs. Because the President's >order would be lawful, none of the security precautions outlined by NIST would protect the >users of the EES system from disclosure of the key segments by the escrow agents. I -- Marshall Marshall Clow Aladdin Systems "The Singapore government isn't interested in controlling information, but wants a gradual phase-in of services to protect ourselves. It's not to control, but to protect the citizens of Singapore. In our society, you can state your views, but they have to be correct." - Ernie Hai, coordinator of the Singapore Government Internet From littlitt at MIT.EDU Wed Oct 16 21:48:52 1996 From: littlitt at MIT.EDU (Jonathan Litt) Date: Wed, 16 Oct 1996 21:48:52 -0700 (PDT) Subject: USPS electronic postmark Message-ID: <199610170449.AAA01356@bst-ma1-13.ix.netcom.com> Today I was at the Internet Expo in Boston and I sent myself a postmarked email from the USPS booth. It is enclosed below for all to scrutinize. Here is an excerpt from the literature they had: "The United States Postal Service has entered into a limited market test phase for the Electronic Postmark, Archival, and Authentication Services. This is a fee for service test. The Electronic Postmark applies a time and date stamp to an electronic document, hashes it, and digitally signs the document with a Postal Service private key. ... The Electronic Postmark Processor time and date stamps the message, hashes it using the SHA hashing algorithm and digitally signs this with the Postal Service DSA 1024-bit private key. For the market trial we will use CCITT X.500 Section X.509 V3 certificate public/private key technology with the federal standard Digital Signature Algorithm." I will also paraphrase something that was said by one of the people at the booth: "We always send the message itself as an attachment. The message that you see at first shows the postmark, and warns you not to open the attachment if you are not the intended recipient. Just as with normal mail, it is a federal crime to double click on the attachment to view the contents of the message if the message is not for you." Further BS of this nature can be found at: http://www.aegisstar.com/uspsepm.html My favorite line from that web page is: Postal ECS plans on regularly changing the Postal Service private key as recommended by cryptography experts, which will only require the redistribution of the VERIFY.DLL file to Mail Reader users. Wow, it _only_ requires distributing a new public key to all users! As stated above, here is the message in its entirety, exactly as it arrived in my mailbox. Below that is the base64 decoded for your convenience. -jon ------- Forwarded Message Received: from PACIFIC-CARRIER-ANNEX.MIT.EDU by po9.MIT.EDU (5.61/4.7) id AA03633; Wed, 16 Oct 96 13:34:14 EDT Received: from corpmail.aegisstar.com by MIT.EDU with SMTP id AA26235; Wed, 16 Oct 96 13:34:13 EDT Received: from router1.fac1.aegisstar.com by aegisstar.com (SMI-8.6/SMI-SVR4) id KAA03398; Wed, 16 Oct 1996 10:33:24 -0700 From: demo3 at hypersurf.com Received: by router1.fac1.aegisstar.com (SMI-8.6/AegisRouter) id RAA10130; Wed, 16 Oct 1996 17:33:40 GMT >X-Special-Header: Wed Oct 16 17:33:19 GMT 1996 Message-Id: <0.0.0.0.21828.1996.Oct.16.17.33.19 at 4.1.aegisstar.com> Date: Wed Oct 16 17:33:19 GMT 1996 Reply-To: demo3 at hypersurf.com Errors-To: demo3 at hypersurf.com Subject: test postmark To: littlitt at MIT.EDU Mime-Version: 1.0 (Aegis Star MIME v1.0) Content-Type: multipart/mixed; boundary="PART.BOUNDARY.0.0.0.0.21828.1996.Oct.16.17.33.19 at 4.1.aegisstar.com" - --PART.BOUNDARY.0.0.0.0.21828.1996.Oct.16.17.33.19 at 4.1.aegisstar.com Content-type: text/plain Content-Disposition: inline Content-Transfer-Encoding: 7bit Content-Description: read1st.txt Content-Name: read1st.txt ***************************************************************************** ******* U.S. Postal Service Electronically Postmarked Mail ******* Date & time: 1996/10/16 17:33:10 GMT ******* ECTPID: 00000119961016173310,3317 ******* Postmarked in Palo Alto, California ***************************************************************************** NOTICE: The Postal Service preserves the security of all electronically postmarked messages in its custody from unauthorized interception, inspection or reading of contents, or tampering, delay or other unauthorized acts. The attached message has been sent to you Electronically Postmarked by the United States Postal Service. The contents have been digitally signed and can be authenticated using the U.S. Postal Service Mail Reader (you can receive a free copy from http://www.aegisstar.com or e-mail us at support at aegisstar.com). If you are not the intended recipient, you are hereby notified that any viewing, dissemination, distribution, or copying of this message is prohibited. Only littlitt at mit.edu may view the enclosed message. - --PART.BOUNDARY.0.0.0.0.21828.1996.Oct.16.17.33.19 at 4.1.aegisstar.com Content-type: application/x-USPSpostmarked; name=P0010CF5.msg Content-Disposition: attachment; filename=P0010CF5.msg Content-Transfer-Encoding: base64 Content-Description: U.S. Postal Service Mail Content-Name: P0010CF5.msg RnJvbSBkZW1vM0BoeXBlcnN1cmYuY29tICBXZWQgT2N0IDE2IDE3OjMzOjAzIDE5OTYNClgt QUVUWVBFOiBFUE0NClgtSUQ6IDMzMTcNClgtVVNQUy1OT1RJQ0U6ICBUaGlzIGRvY3VtZW50 IGhhcyBiZWVuIGVsZWN0cm9uaWNhbGx5IHBvc3RtYXJrZWQgYnkgdGhlIFVuaXRlZCBTdGF0 ZXMgUG9zdGFsIFNlcnZpY2UNClgtVElNRVNUQU1QOiAgMTk5Ni8xMC8xNiAxNzozMzoxMCBH TVQNClgtUE9TVEFHRTogIDIyLCA1OTMsIDENClgtU046ICA5ODYNClgtRE46ICBjPVVTQG89 VVNQUy1BZWdpcyBTdGFyIFBpbG90QGNuPVVTUFMsIEFFR0lTDQpYLVVTUFMtTk9USUNFOiAg RWxlY3Ryb25pYyBQb3N0bWFya2luZyBQaWxvdCBTeXN0ZW0NClgtVVNQUy1QT1NUTUFSSzog IEVDVFBJRCAgMDAwMDAxMTk5NjEwMTYxNzMzMTAsMzMxNw0KWC1SOiAgOThBNjhGOUY2MTE0 ODRCRUQ5NzI5M0ZBQkVBRkFCQUQyNjMyREZDMA0KWC1TOiAgQUE5QTIwN0Y2OTcwMTlCMjhD RDI0N0Q0QTkwRkU2OTVFMDZCODQ4Rg0KWC1ERVNUOiBsaXR0bGl0dEBtaXQuZWR1DQo+RnJv bSBkZW1vM0BoeXBlcnN1cmYuY29tICBXZWQgT2N0IDE2IDE3OjMzOjAzIDE5OTYNCk1lc3Nh Z2UtSWQ6IDwxOTk2MTAxNjE3MzkuS0FBMjIzNDRAbWVyY3VyeS5oeXBlcnN1cmYuY29tPg0K RnJvbTogIlVTUFMgRGVtbzMiIDxkZW1vM0BoeXBlcnN1cmYuY29tPg0KVG86IChwb3N0bWFy a2luZyBzeXN0ZW0pDQpTdWJqZWN0OiB0ZXN0IHBvc3RtYXJrDQpEYXRlOiBXZWQsIDE2IE9j dCAxOTk2IDEzOjM0OjIyIC0wNDAwDQpYLU1TTWFpbC1Qcmlvcml0eTogTm9ybWFsDQpYLVBy aW9yaXR5OiAzDQpYLU1haWxlcjogTWljcm9zb2Z0IEludGVybmV0IE1haWwgNC43MC4xMTU1 DQpNSU1FLVZlcnNpb246IDEuMA0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluOyBjaGFyc2V0 PUlTTy04ODU5LTENCkNvbnRlbnQtVHJhbnNmZXItRW5jb2Rpbmc6IDdiaXQNCg0KdXNwb3N0 OmxpdHRsaXR0QG1pdC5lZHUKCnRlc3QgbWVzc2FnZQpoaQoKVGhpcyBpcyBvbmUgb2YgdGhl IGZpcnN0IFVTUFMgRUNTIGVsZWN0cm9uaWMgcG9zdG1hcmtzLiAgS2VlcCBpdCBmb3IgZnV0 dXJlCnBoaWxhdGVsaWMgdmFsdWUhCgo= - --PART.BOUNDARY.0.0.0.0.21828.1996.Oct.16.17.33.19 at 4.1.aegisstar.com-- ------- End of Forwarded Message base64 decoded: >From demo3 at hypersurf.com Wed Oct 16 17:33:03 1996 X-AETYPE: EPM X-ID: 3317 X-USPS-NOTICE: This document has been electronically postmarked by the United States Postal Service X-TIMESTAMP: 1996/10/16 17:33:10 GMT X-POSTAGE: 22, 593, 1 X-SN: 986 X-DN: c=US at o=USPS-Aegis Star Pilot at cn=USPS, AEGIS X-USPS-NOTICE: Electronic Postmarking Pilot System X-USPS-POSTMARK: ECTPID 00000119961016173310,3317 X-R: 98A68F9F611484BED97293FABEAFABAD2632DFC0 X-S: AA9A207F697019B28CD247D4A90FE695E06B848F X-DEST: littlitt at mit.edu >From demo3 at hypersurf.com Wed Oct 16 17:33:03 1996 Message-Id: <199610161739.KAA22344 at mercury.hypersurf.com> From: "USPS Demo3" To: (postmarking system) Subject: test postmark Date: Wed, 16 Oct 1996 13:34:22 -0400 X-MSMail-Priority: Normal X-Priority: 3 X-Mailer: Microsoft Internet Mail 4.70.1155 MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit uspost:littlitt at mit.edu test message hi This is one of the first USPS ECS electronic postmarks. Keep it for future philatelic value! From nobody at replay.com Wed Oct 16 22:16:04 1996 From: nobody at replay.com (Anonymous) Date: Wed, 16 Oct 1996 22:16:04 -0700 (PDT) Subject: Solution to the Dimitri Problem In-Reply-To: Message-ID: <199610170515.HAA19243@basement.replay.com> Boy, it seems that our resident KOTM is now just posting for the hell of it - just get a kick out of seeing his own messages on this list. Therefore, I have a solution to this. Since he likes to see his own words so much, why don't we start sending him multiple copies of all of his words of wisdom? The following recipe for Procmail does the trick just fine. :0 * ^(From|Sender).*dlv at bwalk.dm.com ! dlv at bwalk.dm.com This recipe could also be modified to mail him multiple copies of his messages or anything you feel that he should see. Have fun with it! If enough people do this, we just might be able to get him to leave us alone for a while. From steve at edmweb.com Wed Oct 16 22:18:13 1996 From: steve at edmweb.com (Steve Reid) Date: Wed, 16 Oct 1996 22:18:13 -0700 (PDT) Subject: Q.E.D. In-Reply-To: Message-ID: > hardware source, that is, it must be a pure random sequence > of limitless entropy. Accordingly, they unbashfully assert > that an OTP generated by a computer program is not possible. > How do they know that? Does the Bible tell them so, or the > Koran, or do they get it from the Torah? Why not cite the No, not the Bible, or the Koran, or the Torah. Try information theory. > We stipulate the obvious fact that the encryptor stream > generated by EUREKA is a PRNG stream, though we do consider > it gross denigration to castigate it as ONLY a PRNG stream. > It is a PRNG issue that also happens to be an extremely well > behaved OTP sequence, with limited but ample entropy, as well. > It meets each and every criteria rationally established for an > OTP in all reasonable aspects. Subjected to any and all > statistical analyses, the EUREKA PRNG stream manifests itself as > being random, though we know, as a scientific fact, that it is > not. A PRNG is not a OTP. A PRNG, like all cryptography (except the OTP) can be broken. Some cryptography can be broken by cryptanalytic "shortcuts". _All_ ciphers can be broken by brute force. If it is a strong cipher, there are no known shortcuts, and the keysize is great enough that brute force is infeasable. A stream cipher operating in OFB mode _seems_ a lot like a one-time pad. With the stream cipher, you XOR the output of the PRNG with the plaintext, which produces the ciphertext. With a OTP, it's the same, except you use a true RNG instead of a PRNG. Implementation-wise, they seem almost identical, the only real difference being that key management with the stream cipher is a lot easier. Cryptanalysis-wise there is a _very_ big difference. > Think about that simple supposition for a moment. What do we > mean by an OTP? We mean that an OTP is a stream of > characters, or numbers, that cannot be derived in the > absence of the key that was used to generate them, or > alternately by trying all possibilities of that said key. [snip] > Another has suggested that if the key, and all the variables > are hacked, then the system can be compromised. That is true, > but again excuse me, does not that apply to any system, > whether it be RSA, PGP, IDEA, and yes also a hardware sourced > OTP. No. Here we get to the difference between a OTP and a regular cipher: A OTP doesn't have a key, just a truely random stream. A OTP is very difficult to use, because of the size of the random stream. A OTP can't be broken AT ALL, not even by brute force. A OTP is information theoritically secure. A cipher has a key that produces a pseudo-random stream. A cipher is not hard to use, because the key is relatively short. A good cipher can be broken by brute force, but the attack isn't practical. A good cipher is cryptographically secure. Here's an example of a OTP... ----- From Applied Cryptography 2nd edition, pages 15-16 ---- If the message is ONETIMEPAD and the key sequence from the pad is TBFRGFARFM then the ciphertext is IPKLPSFHGO because O + T mod 26 = I N + B mod 26 = P E + F mod 26 = K etc. Assuming an evesdropper can't get access to the one-time pad used to encrypt the message, this scheme is perfectly secure. A given ciphertext message is equally likely to correspond to any possible plaintext message of equal size. Since every key sequence is equally likely (remember, the key letters are generated randomly), an adversary has no information with which to cryptanalyze the ciphertext. The key sequence could just as likely be: POYYAEAAZX which would decrypt to: SALMONEGGS or BXFGBMTMXM which would decrypt to: GREENFLUID This point bears repeating: Since every plaintext message is equally possible, there is no way for the cryptanalyst to determine which plaintext message is the correct one. A random key sequence added to a nonrandom plaintext message produced a completely random ciphertext message and no amount of computing power can challenge that. ----- End of excerpt ----- With a PRNG there are a limited number of outputs, so there might not be any key to produce POYYAEAAZX or BXFGBMTMXM, and so by brute-force an attacker may determine that the plaintext is not SALMONEGGS or GREENFLUID or whatever else. With enough PRNG-encrypted ciphertext, it is possible to rule out all but one possible plaintext. This is how a brute-force attack works. With a OTP, brute-force won't work, because no plaintexts can be ruled out. I took a quick look at the algorithm on your web page, and it is definately a PRNG. From jamesd at echeque.com Wed Oct 16 22:54:11 1996 From: jamesd at echeque.com (James A. Donald) Date: Wed, 16 Oct 1996 22:54:11 -0700 (PDT) Subject: Comment on binding cryptography (2) Message-ID: <199610170553.WAA11109@dns1.noc.best.net> At 05:41 PM 10/16/96 MET, Bert-Jaap Koops wrote: > I haven't yet made up my mind how the crypto problems for law > enforcement are to be addressed. It's my Ph.D. subject, and all I can > say at present is that the issue is complex. Before addressing the problems of crypto, how about addressing the problems of opaque envelopes in snail mail. Opaque envelopes not only facilitate criminal conspiracies in the same way that crypto does, it also makes possible such things as letter bombs, which have no crypto equivalent. The solution: Mandatory tranparent envelopes. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From E.J.Koops at kub.nl Thu Oct 17 00:44:03 1996 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Thu, 17 Oct 1996 00:44:03 -0700 (PDT) Subject: Comments on binding cryptography (1) Message-ID: <7F19D5B301E@frw3.kub.nl> Jim Miller wrote: > Feeling any cognitive dissonance, Mr Koops? Ever heard of fuzzy logic, Mr. Miller? BJ From douzzer at MIT.EDU Thu Oct 17 00:45:39 1996 From: douzzer at MIT.EDU (douzzer at MIT.EDU) Date: Thu, 17 Oct 1996 00:45:39 -0700 (PDT) Subject: AW: Binding cryptography - a fraud-detectible alternative to key-escrow Message-ID: <199610170745.AAA12078@lechter.chautauqua.com> i'm neither nearsighted nor a fool. don't presume. i can accept the tracking of fossil fuels, bleach, fertilizer, sulphuric-acid-based drain cleaner, essentially any non-edible or psychoactive chemical. clearly purchase of non-edible chemicals below a threshhold quantity does not present a credible threat, so there's no reason to invade the privacy of someone who's simply unstopping a toilet, cleaning laundry, or getting a fillup. schedule the threshholds so that it is not feasible to drive around to different stores to collect enough of a chemical to make a threshhold-sized bomb, for example. the only other way to know if someone has assembled the ingredients of a bomb is through massive and insidious surveillance, which is far more objectionable. the tracking is implemented by recording the purchase in the database via a point-of-sale unit. i don't like it, you don't like it, but it's a good compromise. would you prefer a simple prohibition on the sale of the more sensitive types of chemicals? of course not. am i proposing that the above, or any other scheme or combination of schemes, comprises a foolproof solution? of course not. i think you misunderstood what i meant by "tracking of all automobiles." don't track where they are (that would be draconian), track who owns them, and what model and color they are. as far as tracking deadly weapons: if there were a unified database containing the ballistic profile of every gun barrel sold, and relating with each a physically tamper-resistant serial number and current owner, and if every transfer of weapon ownership required a cryptographically authenticated exchange with a unified clearinghouse to assure that no gun is ever transferred to or kept by a convicted violent criminal, i put to you that a huge reduction in crimes with firearms will follow. moreover, legitimate ownership and use of guns is not in any way curtailed by such a system. "by saying MEAN THINGS, you are hurting people, and that is wrong." that's total hogwash. your ideas of "mean," "hurt," and "wrong" are not the same as mine, and that's exactly why i reiterate that restrictions on what i can think, who i can speak to, what i can say, and how i say it, are unacceptable. i am often offended and contemptuous, and i expect to offend and inspire resentment just as often, and that's fundamental to the human condition. it would be a disaster of unrivalled proportions if a day were to arrive when all of humanity is of one mind; fortunately that can never happen. you got sillier at this point, but i'll finish up. the government will not protect me, because the government is not there when i am mugged, carjacked, etc. i know this as something real, not as something abstract, but through a simple thought exercise it is not hard to see that this is inevitable. _prohibition_ and _tracking_ are completely different. the murder, rape, and robbery of members of the community are prohibited in our society, as in most (all?) human societies with written laws. a law which forbids conduct which directly violates the physical or organic rights of others is a legitimate prohibition. regulation, e.g. by tracking, is not the same at all. i have already explained what i mean by tracking: it is simply the concentration of data regarding the transfer of (and therefore, responsibility for) substances and machinery that when abused has a dire impact on the rights of other individuals. now on "the torture thing": i wasn't trying to be imaginative, to be honest i just jumped at a chance to construct a trite paragraph like that. it was fun for me; i hope you enjoyed it. as far as what i have already been through in my life, i have no comments to offer. as far as the susceptibility of others to have their wills bent by torture, i have no doubt they are far more vulnerable on average than i am. "just make it unnecessary to carry out terrorist acts." it's clear to me now that you didn't take enough time thinking out your flammage. "just make it unnecessary" is exactly what i am saying here; if victimless crimes were abolished (and if the income tax were abolished, which i didn't happen to mention), we'd be a lot closer to removing the impetus for terrorist acts (and for any sort of insurrection against the state). however, terrorism will never disappear completely, because there will always be ethically impoverished people who adopt agendas that are predicated on domination and enslavement, and who manipulate weak people with ideological psychobabble to get their way. that's why someone has to track chemicals and killing machines regardless of the configuration of laws. what does cryptography have to do with all this toxic waste? i am willing to forego a certain amount of privacy regarding the weapons i own, the chemicals i buy, and the vehicles i drive, so that i can have complete privacy regarding the information i store and the conversations i have. of course, more obviously, i am willing to forego a certain amount of privacy about my guns, cars, and drugs, so that i can have and use my guns, cars, and drugs. -douzzer p.s. note that i am not on this list - i will not see a reply if you don't send it to me. From liberty at gate.net Thu Oct 17 02:36:51 1996 From: liberty at gate.net (Jim Ray) Date: Thu, 17 Oct 1996 02:36:51 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.loon Message-ID: <199610170936.FAA166900@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit To: dougr at skypoint-gw.globelle.com, cypherpunks at toad.com, dlv at bwalk.dm.com Date: Thu Oct 17 05:34:16 1996 [This post has nothing I can think of to do with cryptography, but it is high time to take some of the heat off Tim from this loon. Hey Dmitri, I've got a couple of cats, too!] Doug wrote: > On Wed, 16 Oct 1996, Mark O. Aldrich wrote: ... > > Check it out for yourself at > > http://www.math.uiuc.edu/~tskirvin/home/legends/legends3.html > > > > The above is very good, but there's not nearly as much on Vulis in it. > For anyone else who may have missed it, here is the original link again: > > http://www.math.harvard.edu/~verbit/scs/cranks/from-Shlomo.html#vulis > > This one absolutely_boggles_my_mind. But check them both out. These do shed some light on this guy, and he is an incredible source of noise. I've killfiled the loon long ago, but Doug alerted me to his rant about me, so I dug his posts out of the trash. I had no idea he was his own sysadmin, though I suppose doing that is one way to get away with being as annoying as he is. IMO it's obvious to all that the recent messages with relevant-looking subjects bashing Tim and coming through the remailers are from him, and I finally got annoyed. The resume he posted is old, and the address and phone number, plus some of the other information, has changed or is inaccurate. I am in the process of redoing my home page, but it's taking a while. Also, the Florida Bar has very little sway over me these days since: 1. My life seems to be going in a different direction. 2. I've started saying what I think about political influence in the Florida judiciary, following a particularly-smelly ruling in a political ballot access case. (I decided that the Florida Supreme Court was "in play" until November 5.) The facts were featured in the Miami Herald and then here in "DUO_pol" [thanks JYA]. From what I hear, my "Castro should look at doing this" suggestion and my opinion of their blinkered reading of the state & federal Constitution(s) has gotten back to them and (just as I had hoped) has not been received too well. That's life. Maybe next time I'll be nicer, or maybe next time they'll rule differently (i e fairly) and avoid my sarcasm. If Dmitri (or anyone else) wants to complain about me anyway (not that it is likely to change my behavior) the Florida Bar hotline is at (800) 235-8619. I don't know if this is a Florida-only or national 800 number, but you are welcome to try it and see, Dmitri. Have fun, but give it a rest on Tim and start hollering about me. I agree with Tim on lots of stuff anyway, and (despite my killfiling you long ago) I regularly see your ranting about him in others' messages responding to your trash. I consider myself a friend of Tim May's (though I have never met him) so rant about me (and _these_ cats) for a while. JMR One of the "legitimate concerns of law enforcement" seems to be that I was born innocent until proven guilty and not the other way around. -- me Defeat the Duopoly! Vote Harry & Jo http://www.HarryBrowne96.org/ ___________________________________________________________________ PGP id.E9BD6D35 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 I will generate a new (and bigger) PGP key-pair on election night. http://www.shopmiami.com/prs/jimray ___________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmX9oW1lp8bpvW01AQG3RwP/Qne8Y1A+ECf2/FIIJu9OpCQtt6CqPsXH 3jhHURblftCSQUyuJqob/LXAFoamTmbT7QnSqvbX/VlrRp96WBAmViULzeQckGy+ CHFjo0Umnb14PGCaKwbwQb1kgFXxbinbvjDBZjJAAaDGfTUAgDCnekfgXZ+eMBtC oczNcbs1/cs= =eVYp -----END PGP SIGNATURE----- From mixmaster at remail.obscura.com Thu Oct 17 03:37:07 1996 From: mixmaster at remail.obscura.com (Mixmaster) Date: Thu, 17 Oct 1996 03:37:07 -0700 (PDT) Subject: Bidzos clarifies RSA's position on Clipper IV Message-ID: <199610170940.CAA13270@sirius.infonex.com> In a presentation at CommerceNet'96 in California, Jim Bidzos, CEO of RSA, clarified RSA's position on Clipper IV. RSA supported IBM's efforts to establish a *commercial* key escrow system. For reasons that aren't clear to me, this commercial key escrow system turned into Clipper IV. RSA does not like or support the use of this system for GAK and will create a webpage explaining RSA's position on their site. From dlv at bwalk.dm.com Thu Oct 17 04:50:18 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 17 Oct 1996 04:50:18 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend In-Reply-To: Message-ID: "Mark O. Aldrich" writes: > (at least me) gave him credit for. The notion that the idiom "dandruff > covered" is indicative of anti-semitism is one passage that I found rather > amusing. Timmy May has tons of dandruff (and dried up semen) in his beard. Is he Jewish??? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Thu Oct 17 05:30:47 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 17 Oct 1996 05:30:47 -0700 (PDT) Subject: [Noise] Re: [POINTERS] On Vulis' net background In-Reply-To: Message-ID: Rabid Wombat writes: > I don't know if anyone ever figured out who was forging votes for whom - > the May '96 KOTM award was hotly contested, with forgeries flying every > which way. If you have way too much time on your hands, read all about it > at: http://www.wetware.com/mlegare/kotm/winnersk96.html#may96 Supposedly I won by a 30-vote margin over David C Lawrence (the moderator of news.announce.newgroups), which I'm very proud of. Do take a look at this site and at Misha Verbitsky's archives (taking everything with a grain of salt). It makes good reading. BTW, are _you related to http://206.250.116.19/~netscum/conwayc0.html? --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Thu Oct 17 05:30:51 1996 From: dlv at bwalk.dm.com (Dr.Dimitri Vulis KOTM) Date: Thu, 17 Oct 1996 05:30:51 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend In-Reply-To: Message-ID: "Mark O. Aldrich" writes: > While the message blew by a little while ago (and I didn't save it), > someone had posted a URL with information about Dimitri's sordid/alleged > past on the Net. And the present! > At roughly the same time, I ran across (by accident) a I suspect (haven't tried it) that if you go to http://www.altavista.com and search the Web for "vulis", you'll get a lot of hits... > URL that lists Dimitri as a "net.legend" and offers yet another > perspective. Apparently, Dimitri is far more well known that any of us > (at least me) gave him credit for. It is a great honor to meet a net.legent in person. --- Dr.Dimitri Vulis KOTM Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From roy at sendai.scytale.com Thu Oct 17 06:02:55 1996 From: roy at sendai.scytale.com (Roy M. Silvernail) Date: Thu, 17 Oct 1996 06:02:55 -0700 (PDT) Subject: Q.E.D. In-Reply-To: Message-ID: <961017.072748.1t7.rnr.w165w@sendai.scytale.com> -----BEGIN PGP SIGNED MESSAGE----- Interesting that IPG sent two copies of this to the list under different nyms. Must be a ploy to get around killfiles. In list.cypherpunks, cypher at cyberstation.net writes: > In support of their position, some have pointed out that John > von Neumann, to paraphrase, stated that ARITHMETIC cannot > produce random numbers, a thesis which I agree with; but > where is that, in any way inconsistent with IPG's position on > EUREKA? IPG has produced a system to generate software OTPs, > albeit it within limited but more than ample entropy, not > software random numbers. I need quote no mre than this. A PRNG can produce *only* pseudo-random numbers, and nothing else. No amount of handwaving will transform pseudo-random numbers into anything else. The IPG system produces a seeded pseudo-random keystream, which is assuredly not a true one time pad. Another *PLONK*. - -- Roy M. Silvernail [ ] roy at scytale.com DNRC Minister Plenipotentiary of All Things Confusing, Software Division PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at scytale.com -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMmYnGhvikii9febJAQHTfQP/Q0yqGE/35hGjFJLc49r4/nD+tZnRFbY2 IY8/lwuF6SGzp9wBv65bQxNzn6i6g1OLc4knkAKUs+LCtWEZFh9VMj2PyHZH4g/5 150W/6inrjX19oAvCeMNZge3GVx+hGECqLarKb4VZ9or62GZTGmLFrZ4q+CgelsH M30SIVF1fiE= =bq67 -----END PGP SIGNATURE----- From jbugden at smtplink.alis.ca Thu Oct 17 06:02:56 1996 From: jbugden at smtplink.alis.ca (jbugden at smtplink.alis.ca) Date: Thu, 17 Oct 1996 06:02:56 -0700 (PDT) Subject: [NOISE] I never knew that Dimitri Vulis was a net.legend Message-ID: <9609178455.AA845568064@smtplink.alis.ca> "Timothy C. May" wrote: >And here I thought it was the real history of the Net, especially the part >about how "the dandruff-covered Peter Vorobieff (spit) conspired with the >purebred Sovok Valery Fabrikant (spit) to spread the lies of the Jew >cripples dying of AIDS in Sovok-controlled clinics." >(hint: this a satire, based on the writings of Vulis, who speaks of people >as "lying purebred Sovok Tchurkas" (whatever _they_ are), and attaches >the charming word "(spit)" after nearly every person he references.) Just last week Concordia University in Montreal unveiled four new art installations; one dedicated to the memory of each of the four professors shot and killed by Valery Fabrikant. The works are in the form of tables so that they can be integrated with the student body. Raving on the net does occasionally have physical manifestations. Prend soin, James From jamesd at echeque.com Thu Oct 17 07:44:12 1996 From: jamesd at echeque.com (James A. Donald) Date: Thu, 17 Oct 1996 07:44:12 -0700 (PDT) Subject: Goodbye Message-ID: <199610171444.HAA07281@dns1.noc.best.net> Goodbye I am leaving cypherpunks for a while, perhaps forever. Why should anyone handle a high volume list as a list and not as a newsgroup? Our tools for handling newgroups are superior to our tools for handling mailing lists. The reason to prefer mailing lists is that the very inconvenience keeps out the ignorant masses. Word initially spreads person to person, and intelligent and highly motivated people make most of the contributions, Thus the glory days of cypherpunks, an insider club of the best and brightest, far superior to the common herd, where we planned and organized for a world where the ignorant masses can no longer rob and harass their superiors, a world where the elite can live the good life in freedom and comfort and abandon the useless worthless masses to wander blindly into ruin, despair, and slavery, lost in a world they cannot understand, and will no longer have the power to smash. In those days we forged the weapons and planned the strategies, defending the net against the enemies of freedom. But with the passage of time, we got the same half human trash as you encounter in the newsgroups, and less satisfactory tools to filter them. The glory days are long past, and cannot be revived by forming a new mailing list. Perhaps I will see you guys on Usenet, by and by. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From Tunny at inference.com Thu Oct 17 08:27:37 1996 From: Tunny at inference.com (James A. Tunnicliffe) Date: Thu, 17 Oct 1996 08:27:37 -0700 (PDT) Subject: USPS electronic postmark Message-ID: >Jonathan Litt[SMTP:littlitt at MIT.EDU] wrote: >Today I was at the Internet Expo in Boston and I sent myself a >postmarked email from the USPS booth. It is enclosed below for all to >scrutinize. >[...snip...] >I will also paraphrase something that was said by one of the people at >the booth: > > "We always send the message itself as an attachment. The message that > you see at first shows the postmark, and warns you not to open the > attachment if you are not the intended recipient. Just as with normal > mail, it is a federal crime to double click on the attachment to view > the contents of the message if the message is not for you." >[...snip...] >As stated above, here is the message in its entirety, exactly as it >arrived in my mailbox. Below that is the base64 decoded for your >convenience. (Official USPS warning:) >[...]If you are not the intended >recipient, you are hereby notified that any viewing, dissemination, >distribution, or copying of this message is prohibited. > >Only littlitt at mit.edu may view the enclosed message. [...unauthorized federally-protected not-for-your-eyes message deleted...] >Aaaugghh! I accidentally viewed the message! Now I'm a federal criminal! (A >veritable Public Enemy, I guess, given my additional crime of wearing my RSA >"munitions" shirt in full view of people who may well be dangerous foreign >nationals.) > >If I go down for this, I'm taking you with me, Jonathan. > >Tunny >====================================================================== > James A. Tunnicliffe | WWWeb: http://www.inference.com/~tunny > Inference Corporation | PGP Fingerprint: CA 23 E2 F3 AC 2D 0C 77 > tunny at Inference.com | 36 07 D9 33 3D 32 53 9C >====================================================================== > > From froomkin at law.miami.edu Thu Oct 17 08:53:49 1996 From: froomkin at law.miami.edu (Michael Froomkin - U.Miami School of Law) Date: Thu, 17 Oct 1996 08:53:49 -0700 (PDT) Subject: Your editorial in the 10/14 PCWeek In-Reply-To: Message-ID: On Wed, 16 Oct 1996, Marshall Clow wrote: [...] > In a paper about privacy and the original Clipper proposal (in 1994) ...Jan '95 actually... > A. Michael Froomkin of the University of Miami School of Law pointed out > that since the entire key-escrow infastructure was created by > presidential decree, and the proposed key holders were part of the > executive branch, the provisions for release of the keys could be > changed at a moment's notice by another presidential decree, which need > not ever be made public. [ Yo, key escrow dude! Email your key database > to wiretappers at fbi.gov, and don't tell anyone! ] I still think this is a major issue; it is one, however, that goes away if they pass a well-drafted statute. > See for the following quote, and > for the entire paper. You can get a frames version that spearates text and footnotes at http://www.law.miami.edu/~froomkin/articles/clipper.htm >(It's very long; but suprisingly readable, given that the author is a law >professor ;-) Thanks, I think. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law & Parent of David and Benjamin (9/13/96) U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. And wet. Very wet. From sandfort at crl.com Thu Oct 17 08:54:58 1996 From: sandfort at crl.com (Sandy Sandfort) Date: Thu, 17 Oct 1996 08:54:58 -0700 (PDT) Subject: YES OR NO? In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 17 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > It is a great honor to meet a net.legent in person. I hope Dimitri will stop hidding behind his computer and "honor" us with his presence at an SF Bay area Cypherpunks meeting. I've got pledges for nearly $1200 to bring him out here to speak. All we need now is a serious response from Dimitri. I guess when the going gets tough, the "net legends" get yellow. What are you afraid of Dimitri? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tcmay at got.net Thu Oct 17 09:15:34 1996 From: tcmay at got.net (Timothy C. May) Date: Thu, 17 Oct 1996 09:15:34 -0700 (PDT) Subject: "Stopping Crime" Necessarily Means Invasiveness Message-ID: There are several swirling threads about the development of crypto systems (e.g., "binding cryptography," "key recovery," "one-way traceable e-cash") that are designed to allow law enforcement some ability to track illegal transactions, catch some criminals, etc. Lucky Green and I had a brief discussion of this at my party last Saturday. Specifically, about the reasons some folks are avoiding "true" digital cash, as described in Chaum's papers of the mid-80s, in favor of "crippled" digital cash. We both agree that _any_ system which allows government to act to trace a transaction, or to trace a message, or to gain access to keys, essentially throws away the liberty-enhancing advantages of cryptography completely. That this is so, logically, is almost completely self-evident. If this is not, ask yourself whether the government of Myanmar, known as SLORC, would not use its "Government Access to Keys" to round up the dissidents in the jungle. Would Hitler and Himmler have used "key recovery" to determine who the Jews were communicating with so they could all be rounded up and killed? Would the East German Staasi have traced e-cash transations? For every government extant on the planet, even apparently benign government such as that in the Vatican (*), one can easily think of dozens of examples where access to keys, access to diaries, access to spending records, etc., would be exploited. (* And speaking of the Vatican, there's that little matter of Michael Sindona, Banco Ambrosiano, links to CIA funds in BCCI, and the body found swinging from the bottom of Black Friar's Bridge in London. They're just another power player, with a lot of interest in financial matters. Some say the whole "confession" system worked for a millenium as a surveillance and espionage system without peer.) Any proposal to force traceability of transactions must deal with this reality. What the government considers "criminal" or "suspicious" is often what they consider threatening to their exercise of power, or even of their particular time in power (e.g., the Democrats and their 900 FBI files circulating throughout the White House, looking for dirt on their "enemies," the Republicans. Do you really want Craig Livingstone having GAK?). The recent talk about "catching criminals" misses this point, that governments typically use surveillance powers to control citizens. (Note: I would think Dutch residents should be especially sensitive to this concern, given what happened to them in WW II, when the arriving Nazis used telephone records to locate Jews for extermination. Until recently, Holland had a tendency to carefully think about such issues---I believe phone calls were billed in such a way as to not keep such records, for example). Yes, true digital cash--the fully untraceable form originally discussed--will allow some new channels for criminal activity. Privacy has its price. The ability of people to plot crimes and commit crimes behind closed doors is obvious, and yet we don't demand secret cameras in homes, apartments, and hotel rooms! A point we often make, but one we should always remember. And full untraceability--the necessary criterion for something to be really called "cash"--also stops other kinds of crimes, particularly government crimes. As to fully untraceable digital cash--the real e-cash--we may be the carriers of the torch for this. For whatever reasons, David Chaum is backpedalling on his original points, and is making pro-traceability noises. However, various persons on this list have pointed out that "coin mixes" and other such methods can restore the full untraceability even of Chaum's present system. So, there is hope. --Tim May "The government announcement is disastrous," said Jim Bidzos,.."We warned IBM that the National Security Agency would try to twist their technology." [NYT, 1996-10-02] We got computers, we're tapping phone lines, I know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^1,257,787-1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From jya at pipeline.com Thu Oct 17 09:21:52 1996 From: jya at pipeline.com (John Young) Date: Thu, 17 Oct 1996 09:21:52 -0700 (PDT) Subject: Goodbye Message-ID: <1.5.4.32.19961017162123.00673e44@pop.pipeline.com> At 07:04 PM 10/16/96 -0700, you wrote: >Thus the glory days of cypherpunks, an insider club of the best >and brightest, far superior to the common herd, where we planned and >organized for a world where the ignorant masses can no longer >rob and harass their superiors, a world where the elite can >live the good life in freedom and comfort and abandon the >useless worthless masses to wander blindly into ruin, despair, >and slavery, lost in a world they cannot understand, and will >no longer have the power to smash. Why, James, this reads very much like Robert McNamara's best and brightest in the Nam glory days, cheerleading the B&B gang's gory battles slaughtering the worthless masses for vain comfort of the elite Pentagon planners. I presume you are not a savagely scarred vet, wrecked by over-heated ambition of the B&B elite, just another rightly ignored McNamara crybaby aged-Whiz Kid. Take R&R for a long while, you need it. Go to your nearest VA Hospital and wipe-up bed pans. Then come back to c'punks and earn your rank, not just flaunt the vanity plates. From wombat at mcfeely.bsfs.org Thu Oct 17 09:46:26 1996 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Thu, 17 Oct 1996 09:46:26 -0700 (PDT) Subject: [Noise] Re: [POINTERS] On Vulis' net background In-Reply-To: Message-ID: On Thu, 17 Oct 1996, Dr.Dimitri Vulis KOTM wrote: > Rabid Wombat writes: > > I don't know if anyone ever figured out who was forging votes for whom - > > the May '96 KOTM award was hotly contested, with forgeries flying every > > which way. If you have way too much time on your hands, read all about it > > at: http://www.wetware.com/mlegare/kotm/winnersk96.html#may96 > > Supposedly I won by a 30-vote margin over David C Lawrence (the moderator > of news.announce.newgroups), which I'm very proud of. Do take a look at > this site and at Misha Verbitsky's archives (taking everything with a > grain of salt). It makes good reading. Ah, but did you forge votes FOR yourself?? > > BTW, are _you related to http://206.250.116.19/~netscum/conwayc0.html? > No, that's an entirely different diseased marsupial. No relation. Nice try, though. Now knock off this silly shit. Legare's not going to give you a second term this easily. :) You have a very strange sense of accomplishment. -r.w. From cme at ACM.ORG Thu Oct 17 10:06:07 1996 From: cme at ACM.ORG (Carl Ellison) Date: Thu, 17 Oct 1996 10:06:07 -0700 (PDT) Subject: Anonymous Auth Certificates [was: Re: Blinded Identities] In-Reply-To: Message-ID: At 16:28 -0400 10/13/96, Michael Froomkin - U.Miami School of Law wrote: >[cc'd to coderpunks] > >On Sun, 13 Oct 1996, Steve Schear wrote: > >> >Steve Shear writes: > >[much cut] >> >> I've been charged with developing an Internet service which needs to assure >> its clients of anonymity. However, we fear some clients may abuse the >> service and we wish to prevent the abusers from re-enrollment if >> terminated for misbehavior. (In your example, it would be the person(s) >> trying to discover the service host via flood). >> >> My thought was to base enrollment on some sort of 'blinding' of their >> certified signature (e.g., from Verisign) which produces a unique result >> for each signature but prevents the service from reconstructing the >> signature itself (and thereby reveal the client's identity). I'm calling >> this negative authentication. >> >> Have you come across anyone who has considered this problem or >> another one which is mathematically very similar? The mistake is to think of using ID certificates (like those from Verisign) in the first place. They don't mean anything. You want an authorization certificate, such as produced by SPKI. You need to know what a key is authorized to do, not what name is associated with the key. Check out http://www.clark.net/pub/cme/spki.txt and http://theory.lcs.mit.edu/~rivest/publications.html in the SDSI section. - Carl +------------------------------------------------------------------------+ |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2| | "Officer, officer, arrest that man! He's whistling a dirty song." | +-------------------------------------------- Jean Ellison (aka Mother) -+ From cme at ACM.ORG Thu Oct 17 10:13:56 1996 From: cme at ACM.ORG (Carl Ellison) Date: Thu, 17 Oct 1996 10:13:56 -0700 (PDT) Subject: Anonymous Auth Certificates [was: Re: Blinded Identities] Message-ID: P.S. you might also check out http://www.clark.net/pub/cme/usenix.html for more on why ID certificates are useless in any case. - Carl +------------------------------------------------------------------------+ |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2| | "Officer, officer, arrest that man! He's whistling a dirty song." | +-------------------------------------------- Jean Ellison (aka Mother) -+ From adam at homeport.org Thu Oct 17 10:19:26 1996 From: adam at homeport.org (Adam Shostack) Date: Thu, 17 Oct 1996 10:19:26 -0700 (PDT) Subject: SKIP cryptanalysis? Message-ID: <199610171825.NAA08114@homeport.org> Has anyone looked into SKIP key management? I'm aware of Jeff Schiller's statement about OAKLEY/ISAKMP being the more flexible, useful system to be the main standard for IPsec. Adam -- "Every year the Republicans campaign like Libertarians, and then go to Wasthington and spend like Democrats." Vote Harry Browne for President. http://www.harrybrowne96.org From sunder at brainlink.com Thu Oct 17 10:33:08 1996 From: sunder at brainlink.com (Ray Arachelian) Date: Thu, 17 Oct 1996 10:33:08 -0700 (PDT) Subject: [JIM RAY] Does anyone have the complaint number for Florida Barr Assocoation? In-Reply-To: <6kBXVD12w165w@bwalk.dm.com> Message-ID: Vulis, grow up. ============================================================================= + ^ + | Ray Arachelian |FL| KAOS KERAUNOS KYBERNETOS |==/|\== \|/ |sunder at brainlink.com|UL|__Nothing_is_true,_all_is_permitted!_|=/\|/\= <--+-->| ------------------ |CG|What part of 'Congress shall make no |=\/|\/= /|\ | "A toast to Odin, |KA| law abridging the freedom of speech'|==\|/== + v + |God of screwdrivers"|AK| do you not understand? |======= ===================http://www.brainlink.COM/~sunder/========================= If the Macintosh is a woman... Then Windows is a Transvestite! ActiveX! ActiveX! Format Hard drive? Just say yes! From peter.allan at aeat.co.uk Thu Oct 17 10:56:32 1996 From: peter.allan at aeat.co.uk (Peter M Allan) Date: Thu, 17 Oct 1996 10:56:32 -0700 (PDT) Subject: A home for stego in source code ? Message-ID: <9610171756.AA00490@clare.risley.aeat.co.uk> The monarchist lightning-hater has been cracking the whip again. > Where is highly sophisticated stego? Adam Back suggested several areas for investigation, including English text. Some weeks ago somebody suggested using synonyms in natural language to express stegodata. A synonym for a word in the message would be chosen from a defined set, and the choice that was made would express a bit or several. This seems related to the clever "alternate dictionary" idea in RFC-1938. But a lack of true synonyms (or programs that understand natural language) make it look pretty hopeless as a practical proposition. SOURCE CODE A POSSIBLE CHANNEL Even small programs often have several hundred symbols. The names given to these are mostly arbitrary, and they can be replaced (consistently) by other names by a program. In fact there "shrouded" source code is sometimes released to make it less clear to the human reader than the original source. In this application the names would be chosen randomly from a set of words and syllables (perhaps with some rules about which are plausible together). There is also a choice of StyleWithCaps and style_with_underscores. If the symbols (in order of first appearance) all have a CRC calculated on them I'd guess you could get 4 bits each without difficulty. There are also comments. These might be natural language, debugging code and never-really-got-this-working code. Maybe a CRC on each comment is worth 8 bits. Comments of the form /* Thanks to P.McNicholas, M.Davies and WorpleSword for advising on the next section **/ could be added with random names quite well (although the user might have to mark the complicated code fragments suitable for receiving such attributions). Names used could be lifted from a list of known helpful programmers ... And then there is layout. The kind of thing that is standardised with indent(1). This would be anti-standard in layout, choosing spacing and linebreaks and spaces with the stegomessage in mind. And some code constructions are capable of rewriting to add info to the message. 0==x , x==0 x>y , x