From schneier at counterpane.com Wed Apr 1 06:23:56 1998 From: schneier at counterpane.com (Bruce Schneier) Date: Wed, 1 Apr 1998 06:23:56 -0800 (PST) Subject: 3DES Weakness In-Reply-To: <199804010054.QAA07423@comsec.com> Message-ID: <199804011423.IAA16093@mixer.visi.com> The NYT article is way overblown; the attack is only against the particular mode in the standard and requires something like 2^64 texts. It's great work, but not a very practical attack. At 07:44 AM 3/31/98 -0500, John Young wrote: >NYT-Markoff reports today on Biham and Knudsen's paper >on 3DES weakness, "Cryptanalysis of the ANSI X9.52 >CBCM Mode," noted here a few days ago. > >The ANSI X9.F1 committee has held up implementing its >standard as a result, and may have to wait for AES. >Credit is given to the worldwide DES crack. > > http://www.nytimes.com > >See a mirror: > > http://jya.com/3des-weak.htm > >Get the Biham/Knudsen paper: > > http://www.cs.technion.ac.il/%7Ebiham/publications.html > ********************************************************************** Bruce Schneier, President, Counterpane Systems Phone: 612-823-1098 101 E Minnehaha Parkway, Minneapolis,MN 55419 Fax: 612-823-1590 http://www.counterpane.com From schneier at counterpane.com Wed Apr 1 12:23:16 1998 From: schneier at counterpane.com (Bruce Schneier) Date: Wed, 1 Apr 1998 12:23:16 -0800 (PST) Subject: 2nd announcement of ASIACRYPT'98 In-Reply-To: <199804011735.JAA08359@comsec.com> Message-ID: <199804012023.OAA27291@mixer.visi.com> >CONFERENCE VENUE > >The Conference venue will be Beijing Friendship Hotel, >the biggest garden style hotel in Asia with advanced >conference facilities and good service. Located in the >cultural and educational area, the Friendship Hotel is >adjacent to several top universities and research institutes, >which makes it more convenient for the conference >participants to have academic exchanges. The Hotel was built as a residence for Russian "observers" in Beijing. It's quite nice, actually. Bruce ********************************************************************** Bruce Schneier, President, Counterpane Systems Phone: 612-823-1098 101 E Minnehaha Parkway, Minneapolis,MN 55419 Fax: 612-823-1590 http://www.counterpane.com From toto at sk.sympatico.ca Wed Apr 1 12:23:47 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 1 Apr 1998 12:23:47 -0800 (PST) Subject: Practicing for 'saving' America? Message-ID: <027901bd5dbc$8fcaa860$7679a58e@uymfdlvk> They had bodies. Bodies of these men's brothers, crew members from the helicopter or Delta soldiers, it was hard to tell from the angles and distances of the camera shots. They were dragging a body through the street at the end of a rope, kicking and poking at the lifeless form. It was ugly and savage, and the men went back out to the hangar and cleaned their weapons and waited for orders that would send them back out. Delta Sgt. Paul Howe was ready. If he was going back out, he was going to kill as many Somalis as he could. He'd had enough. No more rules of engagement, no more toeing some abstract moral line. He was going to cut a gruesome path through these people. http://www3.phillynews.com/packages/somalia/dec12/default12.asp And what happens if we, as citizens, resist the assault of minimally trained local and regional law enforcement agencies operating with massive firepower donated to them by the federal government, and acting under the direction of local government figures who have personal agendas and local political axes to grind? We have already seen the future of law enforcement in the travesties that have already occurred in our cites and towns as a result of the mythical War On Drugs. There is a remarkable parallel in our sending troops into both Somolian and American cities to 'protect the people' from WarLords and DrugLords. In both cases, the Lords die of old age while our self-proclaimed protectors "cut a gruesome path" through the Peasants. In the early 80's, as I watched the helicopters touch down in the Ettersburg, California schoolyard and heavily armed men in camoflage piling out in full view of the children, I had an uneasy feeling that what I was observing went far beyond the stated objective of CAMP (Campaign Against Marihuana Production). After observing the armed assault against mostly happy-hippies living in the hills for some period of time, I eventually realized that the true objective of CAMP was to promote cooperation and interagency comradship between federa l, state and local law enforcement groups. The local yokel volunteers from various law enforcement agencies got to play with the Big Boys, and with the Big Boys Toys, and use the cover of legality to become fully immersed in the mentality needed for an unquestioning assault on the populace. Why pass better laws when you can just arm your enforcers with heavier weaponry, instead? Why provide true justice when you can just make everything a felony and plead it down, instead? Why bother telling 'good' lies when the Herdizens have become so numbed to the lies and thievery of their rulers that 'bad' lies will suffice? Why bother pretending that there will be jacuzzis waiting at the end of the ride in the cattle-car when the Sheeple are passively being herded into them by the strength of an established culture of oppression? Why bother claiming that you 'only want Austria'... ~~~~ Toto ~~~~ From dgoldgaber at mail.psychiatry.sunysb.edu Wed Apr 1 13:55:00 1998 From: dgoldgaber at mail.psychiatry.sunysb.edu (Dmitry Goldgaber) Date: Wed, 1 Apr 1998 13:55:00 -0800 (PST) Subject: Cryptography and DNA Message-ID: <35227461.6C61@mail.psychiatry.sunysb.edu> "Chaffing and winnowing in molecular biology" Ronald L. Rivest's method for hiding information by breaking it in to packets mixed with other meaningless packets is similar to an approach which is used in organic systems, at the DNA level. In our bodies, packets of meaningful information from the DNA used for encoding protein sequences, called exons, are mixed with meaningless stretches of DNA, called introns. Certain rules exist for putting protein coding sequences together which are based on information around the intron/exon border. The analogy between cryptographic techniques and biological processes at the genetic level are striking. I believe that principles of protien coding may be useful to the cryptographic community. In turn, the principles and methods used by the cryptographic community may be useful to those who are analysing DNA sequences which are available and are becoming available from the Human Genome Project and other non-human Genome projects. Dmitry Goldgaber From StanSquncr at aol.com Wed Apr 1 15:47:20 1998 From: StanSquncr at aol.com (StanSquncr) Date: Wed, 1 Apr 1998 15:47:20 -0800 (PST) Subject: Clinton's enemy files Message-ID: <6c26f0c8.3522d1e2@aol.com> In a message dated 98-04-01 18:41:52 EST, "nobody" writes: << @TEXT RNC Chairman Blasts White House for Maintaining 'Enemies Files' ... >> And if you (or 'nobody' ;-) ) believes anything that the RNC says, you'll also believe that Jones had a case. Ha! Stan From ichudov at algebra.com Wed Apr 1 17:24:20 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 1 Apr 1998 17:24:20 -0800 (PST) Subject: Meganet Corporation Ships Virtual Matrix Encryption Nationwide; new $1.2 Million Challenge Begins Today Message-ID: <199804020123.TAA05405@manifold.algebra.com> _I_ am not joking on this April Fools' day. I picked it up from a stock website. @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Wednesday April 1, 11:00 am Eastern Time Company Press Release SOURCE: Meganet Corporation Meganet Corporation Ships Virtual Matrix Encryption Nationwide; New $1.2 Million Challenge Begins Today LOS ANGELES, April 1 /PRNewswire/ -- Meganet Corporation, who challenged Microsoft (Nasdaq: MSFT - news), Intel (Nasdaq: INTC - news), Dell (Nasdaq: DELL - news), AT&T (NYSE: T - news), NCR (NYSE: NCR - news) and many other high tech companies with their unbreakable encryption is shipping VME98 nationwide. As of today, April 1st, 1998, anyone in the continental United States of America can buy VME98 directly from the Meganet web site at http://www.meganet.com. Prices for the standard edition are only $100 for a fully operational application. After 12 months of Research & Development, Meganet Corporation completed 21 different commercial versions of VME98 last month, and the product is now being sold nationwide through the World Wide Web. Virtual Matrix Encryption is the strongest encryption available today, and the product is available ONLY in the United States of America. For the time being, there are no sales in any other countries, though Meganet Corporation is considering applying for an export license. Meganet Corporation also keeps on working on standardizing VME with the different standards committees. Meganet Corporation is also launching their 3rd challenge which is worth $1.2 million over the next 12 months. Starting today, and for the next 12 months, Meganet Corporation will post a monthly $100,000 challenge for registered users of VME98. This new challenge shows Meganet Corporation has absolute confidence that VME98 is completely unbreakable. Today's date also marks 1 year from the first 1 million dollar challenge that brought Meganet Corporation nationwide recognition. The challenge lasted 45 days and over 55,000 people participated. None have succeeded. Today also marks the end of the second challenge which lasted over 6 months, where Meganet Corporation challenged the top 250 corporations in the U.S. to test and break VME97. None have succeeded. The challenge solution will be posted on the Meganet web site at http://www.meganet.com. Meganet Corporation has a U.S. patent pending for VME. The technology uses a new field of encryption and a new algorithm to encrypt data that is completely different from any existing method. VME is the only algorithm that does not encrypt the data or transfer it. By comparing the data to a random built-in Virtual Matrix, a system of pointers is being created. These pointers are meaningless outside the context of the matrix they belong to, while being repeatedly encrypted in a plethora of algorithms. Even in the unlikely event that the algorithms are compromised, the set of pointers discovered is completely unrelated to the original data, and there is no way to derive the original data out of the pointers set. The Virtual Matrix encryption enables the world's first and only unbreakable encryption. More information about Meganet Corporation and the Virtual Matrix Encryption can be found at http://www.meganet.com. SOURCE: Meganet Corporation More Quotes and News: AT&T Corp (NYSE:T - news) Dell Computer Corp (Nasdaq:DELL - news) Intel Corp (Nasdaq:INTC - news) Microsoft Corp (Nasdaq:MSFT - news) NCR Corp (NYSE:NCR - news) Related News Categories: ISDEX, computer hardware, computers, internet, semiconductors, software, telecom, telecom Hel - Igor. From 17202106 at 05731.com Wed Apr 1 17:39:52 1998 From: 17202106 at 05731.com (17202106 at 05731.com) Date: Wed, 1 Apr 1998 17:39:52 -0800 (PST) Subject: Web Promotion Spider Message-ID: <> Web Promote Spider With well over 80 million documents on the web today, getting your Site noticed is a difficult process. Going to each Search Engine, Link Page, Directory, and Newsgroup to manually submit your page could realistically take weeks to complete. Announcing the Web Promote Spider! Created specifically to meet the needs of those who want their web pages to get NOTICED and placed in the TOP of the Search Engines! The Spider automates the process of submitting your site and uses powerful technology to get your site listed in the TOP positions. We've developed the Web Promote Spider for Windows 95 and NT. This amazing program automatically submits your site to over 250 (the list grows daily) major search engines and directories! PLUS, the Web Promote Spider has an Expert HTML Reader system inside. It will change certain contents of your html text and automatically prepare needed information for online registration in Search Engines to Optimize your pages and get them listed on TOP. Originally engineered for use by the professional advertising industry, this program is easy and intuitive to use. Beginners will be amazed at how simple it is to take complete control over their search engines and index marketing efforts. The Web Promote Spider is an industrial strength marketing tool and an extremely valuable part of any publicity campaign. With this kind of power, it should come as no surprise that many of our customers have even built profitable on-line promotional businesses with this product and their existing Internet connection! With your payment of only $49.95 (standard version) you will receive the current Web Promotion Spider program. Also, you can have all the new upgrades FREE. Each upgrade will have a list of new Internet Search Engines/Online Directories and, of course, new features. Plus, you get free upgrades which come out twice a month with new features and new search engines. Register now and you'll continue to get our upgrades, which keep the program up-to-date and getting better and better! Now submitting to 250+ search engines, free. We are proud to announce that we now have two powerful versions of the Web Promote Spider, our Standard Version and our brand new Pro Version. Our Standard Version is designed for those individuals who have one or two sites that they want to be able to submit, and want to see dramatic increases in their sites visibility. Our Pro Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version does track all registration campaigns for you, it can still be somewhat time intensive if you register several sites at once, or on a regular basis. You can see why the Web Promote Spider is taking the Net by storm! Professional Version While the standard version of this product seems to meet the promotional needs of most of our customers, we also recognize the need for an 'industrial strength' version of Web Promote Spider. The Professional Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version tracks all registration campaigns for you, it can still be time intensive if you have to register several sites at once. To make this easier and more efficient for our customers, we have added several new features to the brand new Professional Version: Deep Promotion - This feature will automatically explore every internal link in your site, and develop registration information for each page for you automatically. For instance, in the standard version, if you have a 30 page site, you would have to run Web Promote Spider thirty times, manually inputting each page into the registration queue. In the professional version, this is all automatic, and can be done in a matter of minutes. Batch Processing - If you are responsible for registering or maintaining several sites, you will find this feature particularly useful. You can load in multiple sites, and set the program to run all the sites at once, generating and saving a separate registration report on each. This report can easily be copied to the Windows clipboard for pasting into reports, email, etc. Expanded Promotion Resources - While the standard version of the Spider will submit to 250 registration resources this list will continue to grow but not as quickly as what's being planned on the professional version. The Pro Version currently has 400 and will soon have at least 1,000 automatic registration options/resources. If you're a previous owner of the Standard Version, the cost is only $49.95 to upgrade! If you're a first time user and would like to start using the Pro Version right away, the cost is $99.90. To Order Order by fax or mail Visa or Mastercard Fax: (425) 379-9722 Mail to: SYS 11014 19th Ave SE Suite 305 Everett, WA 98208 We will give you the address to download the program or for an extra $10.00 we'll send your the program on CD-Rom Name:_______________________ Address:_____________________ City:________________ State:________________ Zip:________________ Home Phone:___________________ Work Phone:____________________ Fax:____________________ E-mail_________________ __Standard Version $49.95 __Pro Version $99.90 __Upgrade $49.95 (From Standard to Pro, if you already have the standard version) ___Send CD-Rom $10.00 ___Provide download address..No Charge _____Total Visa___MasterCard____ Account number:_______________ Expiration Date:________________ I understand that all sales are final. _______________________ Signature --------------------------------------------------------------------------- From 17202106 at 05731.com Wed Apr 1 17:39:52 1998 From: 17202106 at 05731.com (17202106 at 05731.com) Date: Wed, 1 Apr 1998 17:39:52 -0800 (PST) Subject: Web Promotion Spider Message-ID: <> Web Promote Spider With well over 80 million documents on the web today, getting your Site noticed is a difficult process. Going to each Search Engine, Link Page, Directory, and Newsgroup to manually submit your page could realistically take weeks to complete. Announcing the Web Promote Spider! Created specifically to meet the needs of those who want their web pages to get NOTICED and placed in the TOP of the Search Engines! The Spider automates the process of submitting your site and uses powerful technology to get your site listed in the TOP positions. We've developed the Web Promote Spider for Windows 95 and NT. This amazing program automatically submits your site to over 250 (the list grows daily) major search engines and directories! PLUS, the Web Promote Spider has an Expert HTML Reader system inside. It will change certain contents of your html text and automatically prepare needed information for online registration in Search Engines to Optimize your pages and get them listed on TOP. Originally engineered for use by the professional advertising industry, this program is easy and intuitive to use. Beginners will be amazed at how simple it is to take complete control over their search engines and index marketing efforts. The Web Promote Spider is an industrial strength marketing tool and an extremely valuable part of any publicity campaign. With this kind of power, it should come as no surprise that many of our customers have even built profitable on-line promotional businesses with this product and their existing Internet connection! With your payment of only $49.95 (standard version) you will receive the current Web Promotion Spider program. Also, you can have all the new upgrades FREE. Each upgrade will have a list of new Internet Search Engines/Online Directories and, of course, new features. Plus, you get free upgrades which come out twice a month with new features and new search engines. Register now and you'll continue to get our upgrades, which keep the program up-to-date and getting better and better! Now submitting to 250+ search engines, free. We are proud to announce that we now have two powerful versions of the Web Promote Spider, our Standard Version and our brand new Pro Version. Our Standard Version is designed for those individuals who have one or two sites that they want to be able to submit, and want to see dramatic increases in their sites visibility. Our Pro Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version does track all registration campaigns for you, it can still be somewhat time intensive if you register several sites at once, or on a regular basis. You can see why the Web Promote Spider is taking the Net by storm! Professional Version While the standard version of this product seems to meet the promotional needs of most of our customers, we also recognize the need for an 'industrial strength' version of Web Promote Spider. The Professional Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version tracks all registration campaigns for you, it can still be time intensive if you have to register several sites at once. To make this easier and more efficient for our customers, we have added several new features to the brand new Professional Version: Deep Promotion - This feature will automatically explore every internal link in your site, and develop registration information for each page for you automatically. For instance, in the standard version, if you have a 30 page site, you would have to run Web Promote Spider thirty times, manually inputting each page into the registration queue. In the professional version, this is all automatic, and can be done in a matter of minutes. Batch Processing - If you are responsible for registering or maintaining several sites, you will find this feature particularly useful. You can load in multiple sites, and set the program to run all the sites at once, generating and saving a separate registration report on each. This report can easily be copied to the Windows clipboard for pasting into reports, email, etc. Expanded Promotion Resources - While the standard version of the Spider will submit to 250 registration resources this list will continue to grow but not as quickly as what's being planned on the professional version. The Pro Version currently has 400 and will soon have at least 1,000 automatic registration options/resources. If you're a previous owner of the Standard Version, the cost is only $49.95 to upgrade! If you're a first time user and would like to start using the Pro Version right away, the cost is $99.90. To Order Order by fax or mail Visa or Mastercard Fax: (425) 379-9722 Mail to: SYS 11014 19th Ave SE Suite 305 Everett, WA 98208 We will give you the address to download the program or for an extra $10.00 we'll send your the program on CD-Rom Name:_______________________ Address:_____________________ City:________________ State:________________ Zip:________________ Home Phone:___________________ Work Phone:____________________ Fax:____________________ E-mail_________________ __Standard Version $49.95 __Pro Version $99.90 __Upgrade $49.95 (From Standard to Pro, if you already have the standard version) ___Send CD-Rom $10.00 ___Provide download address..No Charge _____Total Visa___MasterCard____ Account number:_______________ Expiration Date:________________ I understand that all sales are final. _______________________ Signature --------------------------------------------------------------------------- From shadow at tfs.net Wed Apr 1 19:52:18 1998 From: shadow at tfs.net (sphantom) Date: Wed, 1 Apr 1998 19:52:18 -0800 (PST) Subject: [Fwd: This is a neat one] Message-ID: <35230B70.E697B084@tfs.net> sphantom wrote: > What if Dr.Seuss Wrote Technical Training Manuals? > > >>>>>>>>>>>>COMPUTER MANUAL by Dr. Seuss<<<<<<<<<<<<<< > With Apologies to Dr. Seuss > > If a packet hits a pocket on a socket on a port, > And the bus is interrupted as a very last resort, > And the address of the memory makes your floppy disk abort, > Then the socket packet pocket has an error to report! > > If your cursor finds a menu item followed by a dash, > And the double-clicking icon puts your window in the trash, > And your data is corrupted 'cause the index doesn't hash, > Then your situation's hopeless, and your systems gonna crash! > > You can't say this? What a shame sir! > We'll find you another game sir! > > If the label on the cable on the table at your house, > Says the network is connected to the button on your mouse, > But your packets want to tunnel on another protocol, > That's repeatedly rejected by the printer down the hall! > > If your screen is all distorted by the side-effects of gauss, > So your icons in the window are as wavy as a souse, > Then you may as well reboot, and go out with a bang, > 'Cause as sure as I'm a poet, the sucker's gonna hang! > > If the copy of your floppy's getting sloppy on the disc, > And the microcode instructions cause unnecessary RISC, > Then you have to flash your memory, and you'll want to RAM your ROM, > Quickly turn off the computer and be sure to tell your MOM! To: the flowers Subject: This is a neat one From: sphantom Date: Wed, 01 Apr 1998 21:44:38 -0600 CC: JP , Jason Price Organization: Beware of phantoms who hide in shadows... Reply-To: shadow at tfs.net What if Dr.Seuss Wrote Technical Training Manuals? >>>>>>>>>>>>COMPUTER MANUAL by Dr. Seuss<<<<<<<<<<<<<< With Apologies to Dr. Seuss If a packet hits a pocket on a socket on a port, And the bus is interrupted as a very last resort, And the address of the memory makes your floppy disk abort, Then the socket packet pocket has an error to report! If your cursor finds a menu item followed by a dash, And the double-clicking icon puts your window in the trash, And your data is corrupted 'cause the index doesn't hash, Then your situation's hopeless, and your systems gonna crash! You can't say this? What a shame sir! We'll find you another game sir! If the label on the cable on the table at your house, Says the network is connected to the button on your mouse, But your packets want to tunnel on another protocol, That's repeatedly rejected by the printer down the hall! If your screen is all distorted by the side-effects of gauss, So your icons in the window are as wavy as a souse, Then you may as well reboot, and go out with a bang, 'Cause as sure as I'm a poet, the sucker's gonna hang! If the copy of your floppy's getting sloppy on the disc, And the microcode instructions cause unnecessary RISC, Then you have to flash your memory, and you'll want to RAM your ROM, Quickly turn off the computer and be sure to tell your MOM! From honig at otc.net Wed Apr 1 23:32:55 1998 From: honig at otc.net (David Honig) Date: Wed, 1 Apr 1998 23:32:55 -0800 (PST) Subject: illegal export of pgp.zip by .mil Message-ID: <3.0.5.32.19980401233224.007aacd0@otc.net> http://braggbbs.bragg.army.mil/libs/utils.htm has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip Someone (from Europe, ideally) should clue these people in. Maybe cc the media. honig at alum.mit.edu ------------------ "Are we going after their tax returns? I can only hope that we are, frankly, doing a little persecuting" ---Nixon to Erlichman, on tax audits of wealth Jewish contributors to the Democrats. -LA Times 1.4.98 From mixmaster at remail.obscura.com Thu Apr 2 01:52:03 1998 From: mixmaster at remail.obscura.com (Mixmaster) Date: Thu, 2 Apr 1998 01:52:03 -0800 (PST) Subject: Reno and Freeh talking about Crypto and Terrorism Message-ID: <199804020935.BAA10288@sirius.infonex.com> "A balanced solution between the interests of the public and the interests of law enforcement." - THE LIE From toto at sk.sympatico.ca Thu Apr 2 04:08:49 1998 From: toto at sk.sympatico.ca (Toto) Date: Thu, 2 Apr 1998 04:08:49 -0800 (PST) Subject: Prologue 16/0 - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <000e01bd5e40$8bfbe120$1862a58e@uymfdlvk> Title: Prologue 16/0 � SPACE ALIENS HIDE MY DRUGS Prologue 16/0 � SPACE ALIENS HIDE MY DRUGS!!! First of all, let me stress the importance of cracking in our everyday life. Cracking it's not just about software, it's about information, about all patterns of life. To crack is to refuse to be controlled and used by others, to crack is to be free. But you must also be yourself free from petty conventions in order to crack properly. You must learn to discern cracking possibilities all around yourself, and believe me, the development of this ghastly society brings every day new codes, protections and concealing mechanisms. All around us grows a world of codes and secret and not so secret patterns. Codes that are at times so familiar and common that we do not even notice them any more... and yet they are there to fool us, and yet they offer marvelous cracking possibilities. http://fravia.org/crack_C1.htm � From: Dmitry Goldgaber dgoldgaber at mail.psychiatry.sunysb.edu To: cypherpunks at toad.com cypherpunks at toad.com Subject: Cryptography and DNA "Chaffing and winnowing in molecular biology" Ronald L. Rivest's method for hiding information by breaking it in to packets mixed with other meaningless packets is similar to an approach which is used in organic systems, at the DNA level. In our bodies, packets of meaningful information from the DNA used for encoding protein sequences, called exons, are mixed with meaningless stretches of DNA, called introns. Certain rules exist for putting protein coding sequences together which are based on information around the intron/exon border. The analogy between cryptographic techniques and biological processes at the genetic level are striking. I believe that principles of protein coding may be useful to the cryptographic community. In turn, the principles and methods used by the cryptographic community maybe useful to those who are analyzing DNA sequences which are available and are becoming available from the Human Genome Project and other non-human Genome projects. Dmitry Goldgaber dgoldgaber at mail.psychiatry.sunysb.edu �� ...only one remark, may be: the DOS/UNIX world seems very neglected in the essays... everybody is cracking exclusively the newest applications for windoze, and that could be a mistake: I said that we must crack windoze in order to throw our seeds with the wind, true, but let's not forget that, as you know very well, a good knowledge of the past is the only tool you can relay on in order to foresee the future... ...You see fravia+, for the first time in the history of humanity knowledge can be spread for free and reach anybody who cares :=) I don't know if this contingency will last, coz many powerful forces are struggling against this. Should knowledge, their efforts notwithstanding, continue to flow in this way, it will change the face of the world as we know it. http://fravia.org/academy.htm � � Now, Bubba explained, the Evil Forces were regrouping to once again take control of the world, and they had been working through our new, hi-tech gods, the Gods of Communication--television and computers. "There were those who tried to warn us," he said. "Marshal McLuhan was our hi-tech 'John the Baptist,' "The Medium Is The Message" became our new Bible, but he, too, was just a "voice crying in the wilderness." "Others, like the "Android Sisters," we relegated to the status of clowns and entertainers as the 'Media' lulled us to sleep and became our 'Waking Dream,' our new reality." "Where once we sacrificed sheep, offering up the blood of the innocent to appease our gods," Bubba railed, with ever mounting conviction, "now we have become the sheep to be led to the slaughter by our 'Gods of Communication.' "And the shadow of Gomez falls ever more frequently across our door, like a pestilence upon the land and its people." Bubba Rom Dos, derelict and philosopher, surveyed the crowd, which had now gone totally silent, and proceeded to explain some of the things he claimed to have learned in the Far East from a group which was, according to him, actively working to counter the new 'Angels of Darkness' which had already begun launching their assault upon mankind, using our own new hi-tech environment. "Demons," he explained, "have always worked their will through our own physical reality in order to accomplish their ends. Television has lulled our minds into a deep slumber, and now they are free to attack through the mechanisms of the physical instrument which is becoming a part of, and controlling force over, the whole of our lives---the computer." "Our lives are tracked and controlled by numbers---our address, our phone number, our social security number, our driver's license and passport numbers. And now all these numbers are being controlled by computers---computers that can communicate all around the world, at the touch of a button. Computers that can, in an instant, separate us into categories according to our names, our race, our political beliefs, or by the names of our children. Computers that know all, and see all." Bubba explained how the Evil One is making his bid, once again, to write his own happy ending in the Final Chapter of the war between the 'forces of good and evil.' He told of how Gomez and the Dark Allies (Daemons, Zombies, and Orphan Zombies) have been unleashed to wreak their havoc in the Final Battle, with the Hounds of Hell nipping at our heels and the dreaded Cron orchestrating this whole savage 'Dance of Armageddon.' By now the crowd had grown deathly silent and Bubba, sensing that they were, individually and collectively, on the edge of despair, began talking about what could be done to alleviate, and perhaps even remedy, the present desperate situation. He explained that the reason that many of the best computer hackers around were teenagers was that they are in the hot, throbbing throes of puberty, and were thus very conscious of the yin-yang aspects of computers, which basically consist of just hardware and software. The hardware, he said, is the yang, or male aspect, of computers, while the software is the yin, or female, component. "Hardware is very ego-centered, it wants everything it's own way. In order to operate correctly, it wants everything to be very structured, in the place it wants it to be in, and meeting its own narrow criterion. When you turn the hardware on it gives itself a little diagnostic 'hitch in the crotch' to check its equipment, and says, 'let's get at it'---it's ready for some action." "Software is more flexible and malleable. It is more willing to go with the flow and change to meet the requirements for the job at hand, rather than forcing things to be done in a certain way. Good software will do anything you want it to do---it just wants to be coaxed with the right words and syntax, so that you don't think of it as being too 'easy.' Bubba explained that programmers are what Gurdjieff referred to as the 'third,' or 'unifying,' force in the universe, capable of bringing the yin and yang aspects of the cosmos into union with one another to produce a third, unique force. "Programmers are the unifying force that supply the energy enabling two separate and unique components, hardware and software, to have a relationship that is capable of productivity and growth. A marriage of matter that could spawn and produce a multitude of children to go forth and do many new things in the world, for better or worse, for good or for evil." "You are society's last hope for thwarting the Forces of Evil gearing up for the final battle, readying themselves to wreak grievous havoc upon the world, such that it has never known. It is up to you to 'raise the torch,' and let the 'light of knowledge' spread throughout the civilized world, in the thread of 'clues' scattered throughout the UNIX operating system, and throughout your programming and your instructions." "You must band together, man and woman, young and old, into a 'Magic Circle' for your own protection from the Forces of Darkness! You must develop your own secret codes and rituals to deal with the Evil Forces which will beset you daily once you set foot on the Path of Righteousness." At this point Bubba, who had been sucking rather liberally on a bottle of Wild Turkey during this rousing and inspiring 'spiritual soliloquy,' started to lose his train of thought and began to babble randomly about young boys' hardware and young girls' software, making statements that downright smacked of pedophilia, and it turned into quite a nasty scene before the students finally threw him out of the meeting. But a spark had been ignited before the old geezer finally lost control of his mind, as well as some of his bodily functions, and the evening marked the initial development of the 'Post-Ancient Rites' of the Computer Age---and the beginning of an underground Secret Society later to become known by those within the 'Magic Circle' as the "Circle of Eunuchs." http://www.clas.net/~dave/public/xenix � We are already now thoroughly involved in this, and your "students' essays" page is a very good example of a potential new dawn. We will see in due time... let us sip our cocktails and wait... as I told you, the repercussions, on the web never immediate, yet the inertial effects of our work can be huge. Thank to your (and other) sites, those who want to learn will now be able to begin learning (and teaching, which is the other side of the same extraordinary mirror) within very powerful frames. It was about time: maiora premunt! The world of the near future will be a "world of software", an half-virtual world, where code will assume today unbelievable massive proportions, where" reality" will not count much for the pavlovian gullible beings that will forget their miserable slave conditions deafened by the concerted (and concocted) "virtuality" that they will Oh so much love. A world of software, a world of code, and therefore, as usual, a world of hidden codes and hidden meanings (as if the world we live in now did not have already enough of them :=( I just hope that many of our "students" will soon tackle the more complex and even less rewarding task of cracking the reality they live in... hoc opus, hic labor: software protections are only a tiny part of the "unknown" world around us, albeit a very useful playground to flex your "reversing muscles". Our students and friends will have the difficult (and seldom rewarding) task of finding the keys of its concealed doors, in order to donate them to all those who care, to all those that our enemies are determined to leave outside. In fact they "must" remain out in order to allow fat profits for a minority. This future codeworld will be a scary world indeed if we don't modify (or destroy) the rails our societies are now running on: I advice you to fasten your seat belt and to seat next to an emergency exit. Like cracking. Work well, +ORC http://fravia.org/academy.htm � � Shackling the state * by Nuri Albala If signed, the current MAI proposals would form a benchmark for the global investment economy, taking precedence over most existing national obligations and agreements. The multinational corporations would be given powerful ammunition against sovereign states and the legal means to enforce their new "rights". It is a dynamic agreement which would ultimately "rollback" all national laws which did not conform. Translated by Julie Stoker http://www.monde-diplomatique.fr/md/en/ � � The infamous "privatization" and "rationalization" trend of the last decades, basically aimed to degrade the quality of life in the whole world in order to allow more profits for the few that had the economic power, among many other damages, wiped away the "conductors" all over the world. A society where the cloak of rationalization is used only to blind people, tricking them into losing life quality and into political immobility through a well orchestrated propaganda machine in order, as always, to allow very few to make a lot of profit... Yes, as I have repeatedly told you: quality of life has been continuously and purposely lowered, in order to allow bigger profits for the few that control this awful society of stupid slaves: planes land noisy at night, whole suburbs abandoned to the savages, you have to carry heavy water home and your pensions (should you have the right to a pension) will be cut (or completely eliminated) in the near future in name of the "rationalization". In the mean time all social cushions are being stripped off one by one, in name of the "globalization" and of the "free play" of the market forces, which are nothing else than the uncontrollable throbbing for profits of the few that control these markets. Don't be deceived if there is nothing about cracking code above... decoding life is much more important than decoding code, and you won�t be able to feel the code if you don't learn first to decode the world around you. A devastated, scorched society, that's where we live in, a desert of intelligence where only some faint lights glow. Make so that your brain will help others to find the way to understand the world around them with unsullied eyes, that's the real task of a cracker. Moreover inside each country (rich and poor alike) takes place an analogous "development" in favor of the richest part of the population... that's the current "progress of humanity" stand behind all bla-bla-bla: rich get richer, poor get poorer... a nice society indeed, headed at full speed against a brick wall. Because we are more than code crackers: we are reality crackers, my kids. +ORC, the old red cracker, August 1997 http://fravia.org/modernze.htm � Requiem for a Fallen Comrade: One of the original members of the Circle of Eunuchs recently began analyzing information gleaned from an AI Model designed to enable herself and others to calculate the variation between the economic gains provided by the evolution of technology and the reflection of these gains in the economic evolution of society, as a whole. The AI Model was designed and generated using techniques and methodologies which have already proved to provide exemplary results in regard to reflecting real-world results, as reflected by analysis and direct observation. Her preliminary report, based on what she considered to be a solid--though incomplete--foundation, was that there appeared to be an astounding amount of wealth generated by evolving applied technology which was disappearing down a "Black Hole." Shortly after providing her preliminary report, she, also, "disappeared down a Black hole," as did her equipment and all record of her work on the project, code-named �Robyn Steele.� Permanent residents of TVWorld are unlikely to notice her absence, but those who strive to live their life in a waking state are well aware that there is a star missing in the sky over Lost Alamo that brought much sparkle and joy to those who dare to venture out into the darkness to help others find their way to the light. http://dev.null/Alexis.htm � � The Revolution is NOW! http://www.clas.net/~dave/public/infowar3 � � People do not want to learn to be free, and to free them we have sadly to "circumvent" them with more or less the same techniques that our enemies use to enslave them :=) Let's crack the very temples of the enemies of the humanity and poetry, the prisons where we are forced to buy and consume... let's show all idiots the WHIPS that are used to enslave them... as always light comes through knowledge. Remember that NOTHING is casual in this awful society where people are CULTIVATED to consume and nothing else than that. Around you almost everything has a "secret" meaning, that you are not supposed to see, understand or crack So let's battle against them! Codebar! Understand! Explain others! Free the stupid slaves... watch the world around you free from petty convention and understand in what for an awful mess you are condemned to live! http://fravia.org/slaves.htm � � Prologue to 'WebWorld & The Mythical Circle of Eunuchs' The great tragedy of it, is that it didn't have to happen. Not at all...we were warned. And yet, still, it has come to this. I don't know why I feel this overwhelming compulsion to go on and on about it. I could have done something. We all could have done something. Perhaps the final epitaph on the gravestone of Freedom will be, "Why didn't somebody �do� something?" That seems to be the common battle-cry of the legions of humanity that have been sucked into the vortex of the New World Order. None of the imprisoned seem to know that the very phrase itself is reflective of the source of their imprisonment...that this desperate cry of anguish is in no way an antidote for the terrible disease that has afflicted 'Liberty and Justice', and that it is, rather, merely the final symptom of the cursed blight itself. I can hear the rumbling of the trucks as they come up the street, and soon I will be hearing the thumping of the jackboots storming up the staircase, as I have heard them so many times before. But I suspect that this time, the sound will be different, that it will have an ethereal quality about it, one which conveys greater personal meaning than it did when I heard it on previous occasions. This time, they are coming for �me.� My only hope is that I can find the strength of character somewhere inside myself to ask the question which lies at the heart of why there is a 'they' to come for me at all...why, in the end, it has finally come to this for me, as for countless others. The question is, in retrospect, as simple and basic as it is essential for any who still espouse the concepts of freedom and liberty to ask themselves upon finding themselves marveling at the outrageousness being perpetrated upon their neighbors by 'them'...by 'others'...by 'Friends of the Destroyer.' The question is: "Why didn't �I� do something?" http://www.clas.net/~dave/public/webworld � From id-center at verisign.com Thu Apr 2 06:13:35 1998 From: id-center at verisign.com (VeriSign Customer Service) Date: Thu, 2 Apr 1998 06:13:35 -0800 (PST) Subject: Secure your E-mail with your Digital ID Message-ID: <199804021411.GAA01757@toro-cm3.verisign.net> Dear VeriSign Digital ID Holder: We hope that you have been enjoying the security and convenience of your Trial Digital ID. As you may know, many popular e-mail packages now support secure e-mail using Digital IDs. If you haven't already started securing your e-mail, please visit http://www.verisign.com/securemail/guide to walk through our step-by-step Secure E-mail Guide. When you're ready to start sending secure e-mail, you'll want to build your address book of business associates and friends with whom you can exchange encrypted messages. Please visit http://www.verisign.com/smime/network to start building your Secure E-mail Network now. Thank you for choosing VeriSign! We look forward to serving your future electronic commerce and communications needs. VeriSign Customer Service From jdepalma at cato.org Thu Apr 2 10:30:21 1998 From: jdepalma at cato.org (Jennifer DePalma) Date: Thu, 2 Apr 1998 10:30:21 -0800 (PST) Subject: regulating the internet Message-ID: <199804021829.NAA20429@cato.org> Anyone have any opinions on the feasibility of regulating the internet? From info at fsbowner.com Thu Apr 2 10:35:59 1998 From: info at fsbowner.com (info at fsbowner.com) Date: Thu, 2 Apr 1998 10:35:59 -0800 (PST) Subject: Electrical Substation Control Service Message-ID: <199804021945.OAA23357@orion.icmiinc.com> Electrical Substation Controls: Single Phase Tap Changing Transformer Controls. With a 25 yr history, ICMI designed and mfg. McGraw CL1,2,2a, CL4,CL5a. Expanded services now include Siemens/Allis IJ, MJ and SJ series, and GE VR1 and ML32 Controls. Servicing and total rebuilds with 2 yr limited warranty. ICMI is also intrested in buying the above controls for rebuilding. Contact Dirk K Mooibroek Tel (513)752-4731 Fax (513)752-4738 Email info at icmiinc.com Also visit our web site at http://www.icmiinc.com This notice is intended for Power Utility Professionals. If you feel you have been reached in error, or do not want to receive further notification of issues concerning the Power Utility Industry please send a message containing the word remove in either the subject or body of the message to: remove at icmiinc.com From jkwilli2 at unity.ncsu.edu Thu Apr 2 11:21:01 1998 From: jkwilli2 at unity.ncsu.edu (Ken Williams) Date: Thu, 2 Apr 1998 11:21:01 -0800 (PST) Subject: regulating the internet In-Reply-To: <199804021829.NAA20429@cato.org> Message-ID: On Thu, 2 Apr 1998, Jennifer DePalma wrote: >Anyone have any opinions on the feasibility of regulating the internet? no. Ken Williams ORG: NC State Computer Science Dept VP of The E.H.A.P. Corp. EML: jkwilli2 at adm.csc.ncsu.edu ehap at hackers.com WWW: http://152.7.11.38/~tattooman/ http://www.hackers.com/ehap/ PGP: finger tattooman at 152.7.11.38 From jdepalma at cato.org Thu Apr 2 12:19:21 1998 From: jdepalma at cato.org (Jennifer DePalma) Date: Thu, 2 Apr 1998 12:19:21 -0800 (PST) Subject: regulating the internet -- clarification Message-ID: <199804022018.PAA23047@cato.org> To clarify: I'm serious about this question, if for no other reason than I am editing a paper that basically claims it is impossible to regulate the internet. I wish that were true, but I'm not sure I buy it. Any input is most appreciated. From ptrei at securitydynamics.com Thu Apr 2 12:21:31 1998 From: ptrei at securitydynamics.com (Trei, Peter) Date: Thu, 2 Apr 1998 12:21:31 -0800 (PST) Subject: regulating the internet Message-ID: <6B5344C210C7D011835C0000F80127660100366A@exna01.securitydynamics.com> Your question is too vague to get any kind of simple answer. Regulate *what* exactly? Protocol standards? Pricing? Volume of traffic? Traffic content? Internationally or domestically? If domestic, which countries? Use of encryption? Anonymity? Digital signatures? Taxation? Email content? Spam? Porn? Usenet? Web sites? IRC? DNS naming services? Digital telephony? Packets currently fly around the world as free as migratory birds, and as hampered by borders. Peter Trei ptrei at securitydynamics.com > -----Original Message----- > From: Jennifer DePalma [SMTP:jdepalma at cato.org] > Sent: Thursday, April 02, 1998 1:30 PM > To: cypherpunks at toad.com > Subject: regulating the internet > > Anyone have any opinions on the feasibility of regulating the > internet? > From ComPete at iname.com Thu Apr 2 12:50:46 1998 From: ComPete at iname.com (ComPete at iname.com) Date: Thu, 2 Apr 1998 12:50:46 -0800 (PST) Subject: FYI - PUBLIC NOTICE!! Message-ID: <199804022050.MAA19592@toad.com> Hi * MARK YARNELL * * Pre-Launches * * his next BIG deal * 21st Century Global Network, LLC ************************************** * Mark Yarnell former NuSkin distributor * Upline magazine named Mark "The Greatest Networker in the World" * Inducted into the "Hall of Fame" last year. * Earned hundreds of millions of $$$ over the last few years. JOINS with American Technology Group Inc, (ATG) with their patented proprietary IE(tm) Crystal technology once used in laundry cleaning products. The IE(tm) Crystals will be used in a various range of personal & home care products. 23 personal & home care products to start. and Integral Health Inc, a company comprised of 50 medical doctors and health care specialists. to create the next $10 billion company. Top Earners have already been on the first conference call, don't miss the next one. TONIGHT Thursday April 2nd 9pm EST. * You must send your Phone & Fax number for Marks * 4 page Business Strategy and Conference Call schedule. For More Information mailto:leipro at idt.net?subject=Mark_Yarnell ---------------------------------------------------------------- To be REMOVED mailto:Compete at iname.com?subject=REMOVE From WebMaster at abstruse.ml.org Thu Apr 2 12:57:28 1998 From: WebMaster at abstruse.ml.org (Abstruse) Date: Thu, 2 Apr 1998 12:57:28 -0800 (PST) Subject: regulating the internet In-Reply-To: <199804021829.NAA20429@cato.org> Message-ID: <3523FB9F.3A46@Abstruse.ml.org> Jennifer DePalma wrote: > > Anyone have any opinions on the feasibility of regulating the internet? impossible.. From jkwilli2 at unity.ncsu.edu Thu Apr 2 13:21:23 1998 From: jkwilli2 at unity.ncsu.edu (Ken Williams) Date: Thu, 2 Apr 1998 13:21:23 -0800 (PST) Subject: regulating the internet -- clarification In-Reply-To: <199804022018.PAA23047@cato.org> Message-ID: On Thu, 2 Apr 1998, Jennifer DePalma wrote: >To clarify: I'm serious about this question, if for no other reason than I >am editing a paper that basically claims it is impossible to regulate the >internet. I wish that were true, but I'm not sure I buy it. Any input is >most appreciated. I am serious about my answer too. My answer is "no". To clarify: I do NOT think it is feasible "to regulate the Internet". The feds don't have enough clueservers to keep up with the technology and the growth. Only Fidel Castro could single-handedly regulate the Internet, but he still doesn't have Internet access (besides that AOL account), so that's a moot point. Trying to "regulate the Internet" is like the government trying to regulate an individual's bowel movements. Ex-Lax does a better job, but still can't do it right. Just say no to government sponsored prostate exams and body cavity searches. Ken From mhw at wittsend.com Thu Apr 2 13:35:30 1998 From: mhw at wittsend.com (Michael H. Warfield) Date: Thu, 2 Apr 1998 13:35:30 -0800 (PST) Subject: regulating the internet In-Reply-To: <6B5344C210C7D011835C0000F80127660100366A@exna01.securitydynamics.com> Message-ID: <199804022133.QAA29899@alcove.wittsend.com> Trei, Peter enscribed thusly: > Your question is too vague to get any kind of simple answer. I thought her question was pretty specific and the simple answer is yes. She asked if anyone had any opinions. I might have responded that asking an opinionated bunch like cypherpunks if any of them have opinions must have been a retorical question. I think we all have opinions on regulating the internet. I don't think the simple answer is what she WANTED though... :-) Answering the question she ASKED is REAL SIMPLE. Just like the joke about Microsoft support... The answer is 100% correct and completely useless. :-) > Regulate *what* exactly? Protocol standards? Pricing? Volume > of traffic? Traffic content? Internationally or domestically? > If domestic, which countries? Use of encryption? Anonymity? > Digital signatures? Taxation? Email content? Spam? Porn? > Usenet? Web sites? IRC? DNS naming services? Digital telephony? > > Packets currently fly around the world as free as migratory > birds, and as hampered by borders. > > Peter Trei > ptrei at securitydynamics.com > > > > -----Original Message----- > > From: Jennifer DePalma [SMTP:jdepalma at cato.org] > > Sent: Thursday, April 02, 1998 1:30 PM > > To: cypherpunks at toad.com > > Subject: regulating the internet > > > > Anyone have any opinions on the feasibility of regulating the > > internet? > > > -- Michael H. Warfield | (770) 985-6132 | mhw at WittsEnd.com (The Mad Wizard) | (770) 925-8248 | http://www.wittsend.com/mhw/ NIC whois: MHW9 | An optimist believes we live in the best of all PGP Key: 0xDF1DD471 | possible worlds. A pessimist is sure of it! From rah at shipwright.com Thu Apr 2 13:42:52 1998 From: rah at shipwright.com (Robert Hettinga) Date: Thu, 2 Apr 1998 13:42:52 -0800 (PST) Subject: illegal export of pgp.zip by .mil In-Reply-To: <3.0.5.32.19980401233224.007aacd0@otc.net> Message-ID: At 2:32 AM -0500 on 4/2/98, David Honig wrote: > > http://braggbbs.bragg.army.mil/libs/utils.htm > has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip This is really nothing new. My understanding is that when Kelly Goen posted the original PGP to USENET, he set the distribution to US only, or at the very least North America only. However, some mis-configured news machine actually exported PGP to the rest of the world by ignoring the distribution request on those news messages. The machine in question had a .mil domain name. :-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com), Philodox e$, 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' The e$ Home Page: http://www.shipwright.com/ From kevlar at smartlink.net Thu Apr 2 13:45:17 1998 From: kevlar at smartlink.net (Kevlar) Date: Thu, 2 Apr 1998 13:45:17 -0800 (PST) Subject: regulating the internet In-Reply-To: <6B5344C210C7D011835C0000F80127660100366A@exna01.securitydynamics.com> Message-ID: <3.0.5.32.19980402133858.007ef420@mail.smartlink.net> Which rasies another issue... I personally have always forseen the day when you will be charged by the megabyte, and not the minuite. Picture this... Your at the air port, and you need to see if a very important email has arived... you walk to the nearest phone booth, which cosists of nothing more than a little plastic booth for you to stand in, and an rj-11. No handset, no keypad, no coin slot... just a jack. You take out your palmtop computer, plug it into the jack, type in your password, download your e-mail and attachments (about 7 meg in all, large attachments) and press the Logoff button. A little window appears with the AT&T logo in the corner and says: Thank you for using AT&T for all your digital needs. Total use: 7101k Total charge: $0.71 $0.71 has been billed to your MASTERCARD. Could you see ISP's and phone companys alike JUMPING on this? There's a slew of questions that this raises... do you get charged for uploading too? is it a different pricing system for uploading? do you get charged less? more? is there such a thing as a free address, like our present (800) or (888) numbers in which the recipiant picks up the tab? And most importantly... does it cost more to send your packet further away? to another country? I think I just slamed this idea into a virtual brick wall... Comments, ideas, and criticisims are always welcome! At 03:23 PM 4/2/98 -0500, you wrote: >Your question is too vague to get any kind of simple answer. > >Regulate *what* exactly? Protocol standards? Pricing? Volume -Kevlar Oh, I'm sorry... Was I not suposed to EXPORT STRONG CRYPTO? print pack"C*",split/\D+/,`echo "16iII*o\U@{$/=$z;[(pop,pop,unpack"H*",<> )]}\EsMsKsN0[lN*1lK[d2%Sa2/d0 � To: Oasis179 at aol.com Subject: Im Jenny From: Oasis179 Date: Thu, 2 Apr 1998 16:53:51 EST Organization: AOL (http://www.aol.com) Hi I'm Jenny and I made a webpage which has my picture on it, I think im very pretty, tell me what you think. Click Here From tluv at hsnp.com Thu Apr 2 14:01:22 1998 From: tluv at hsnp.com (T. Luv) Date: Thu, 2 Apr 1998 14:01:22 -0800 (PST) Subject: cookbook Message-ID: <001701bd5e84$27795900$bd6ebec7@default> this is in request to the anarchy cookbookk or the jollyrodger. i wantted to know if u could tell me where i can find either one or if u could send one of them to me. � alex� love � T LuvICQ #7624072http://www.sunridge.net/index.phtml?id=83091 From MLaw at extensis.com Thu Apr 2 14:01:43 1998 From: MLaw at extensis.com (Law, Mark) Date: Thu, 2 Apr 1998 14:01:43 -0800 (PST) Subject: Ten New Reasons to Visit Extensis Online Message-ID: <8A30B9E165B2D111B90A00104B233F7905A766@extensisnt.extensis.com> news at extensis.com =============== Ten New Reasons to Visit Extensis Online http://www.extensis.com Public Beta of PhotoAnimator Announced / Win Every Extensis Product--$2000 Value! Soar to New Heights with Version 2.0 of Preflight Pro and Preflight Designer Cross-platform Upgrade of BeyondPress Scheduled for Release in June Extensis PDF Pavilion Shows First Ever PDF Workflow Create Stunning Visual Effects for Images with PhotoFrame 1.0 for Adobe Photoshop Intellihance Offers Support for Leading Graphics Applications Award-winning Masking Tool, Mask Pro, Does Windows Extensis Corporation and Astrobyte LLC Jointly Announce Merger Agreement Free QuarkXPress 4.0 Compatibility Updates Available from Web Site PowerSuites Available for Creative Professionals ************************************************************************ ******************************** EXTENSIS PHOTOANIMATOR ANNOUNCED...GIF ANIMATION CONTEST FOR OVER $2000 OF EXTENSIS SOFTWARE Extensis PhotoAnimator has revolutionized the creation of animated GIFs for the Web. With its animation effects, timeline sequencing and size optimization, Extensis PhotoAnimator is the only affordable, full-fledged animation package built for the needs of Web designers. Download your Public Beta now! http://www.extensis.com/products/PhotoAnimator/beta.html Once you have your copy of PhotoAnimator, create a compelling Animation and submit it to Extensis to qualify to win over $2000 worth of Extensis software. Send your name, address, phone number and animation in GIF format to: animatorcontest at extensis.com SOAR TO NEW HEIGHTS WITH VERSION 2.0 OF EXTENSIS PREFLIGHT PRO AND PREFLIGHT DESIGNER Version 2.0 of Extensis' preflight solutions feature additional host application support for Adobe PageMaker, Illustrator, Photoshop, Macromedia Freehand, Multi-Ad Creator, as well as PDF Integration, tools to automate the preflight process, OPI support and significantly faster processing power. Extensis Preflight products ensure that preflight is done right and will save you time and money. http://www.extensis.com/press/980316b.html CROSS-PLATFORM UPGRADE FOR BEYONDPRESS SCHEDULED FOR JUNE Following its recent merger with Astrobyte LLC, Extensis will release BeyondPress 4.0 for QuarkXPress. Version 4.0 will feature Macintosh and Windows support, DHTML positioning and include Extensis PhotoAnimator, a robust GIF animation tool. Upgrades will be available free to registered owners of BeyondPress 3.0 from the Extensis Web site. http://www.extensis.com/press/980316a.html EXTENSIS, INDUSTRY LEADERS SHOW FIRST EVER PDF WORKFLOW AT SEYBOLD Extensis and PDF innovators Adobe, AGFA, Apple, Creo, Scitex, Tektronix and Graphic Arts Center showcased their expertise at the Extensis PDF Workflow Pavilion during Seybold Seminars, New York. For the first time, interactive Portable Document Format (PDF) workflows were demonstrated through a multi-vendor digital imaging system. --Check out the online version of the PDF Pavilion and enter to WIN Extensis Preflight Pro. http://www.extensis.com/press/980310.html CREATE STUNNING EDGE EFFECTS FOR IMAGES WITH PHOTOFRAME The cross-platform Extensis PhotoFrame for Adobe Photoshop allows users to create an unlimited number of spectacular frames and border effects for their images. By providing unlimited creative control, real time previews and interactive settings, PhotoFrame enables users to develop customized, professional-quality image frame and border effects in a fraction of the time it takes to accomplish manually. Users can purchase PhotoFrame 1.0 with Volume 1, Painted Edge Effects, and/or Volume 2, Digital Edge Effects. Each volume contains over 150 professionally designed frames. http://www.extensis.com/press/980217.html INTELLIHANCE 3.02 ADDS SUPPORT FOR LEADING GRAPHICS APPLICATIONS Latest version of popular image enhancement software features additional support for Adobe PhotoDeluxe 2.0 for Windows and Macintosh and Corel PHOTO-PAINT 8.0 for Windows. Functioning as a plug-in that provides intelligent one-click image optimization, Intellihance 3.0.2 is now compatible with Adobe Photoshop 3.0 and later, PhotoDeluxe 2.0, Live Picture 2.6 for Macintosh and Corel PHOTO-PAINT 8.0 for Windows. http://www.extensis.com/press/980202.html MASK PRO FOR ADOBE PHOTOSHOP DOES WINDOWS Delivering the same award-winning functionality available for Macintosh users, Mask Pro for Windows 95 and Windows NT uses innovative Color Matching Technology to provide the most sophisticated tool available for masking images in Adobe Photoshop. Extensis Mask Pro makes the difficult and time-consuming process of efficiently creating professional-quality masks (isolating a particular portion of an image), that print flawlessly, remarkably easy and efficient. http://www.extensis.com/press/980127.html EXTENSIS AND ASTROBYTE LLC JOINTLY ANNOUNCE MERGER AGREEMENT Extensis Corporation and Astrobyte LLC have announced a definitive merger agreement. The combined companies will create a leader in productivity software for creative professionals working in print, electronic and Internet publishing. http://www.extensis.com/press/980106a.html QUARK 4.0 COMPATIBILITY UPDATES NOW AVAILABLE Extensis' XTensions for QuarkXPress, Extensis QX-Tools 2.0.1, QX-Effects 3.0.1, Preflight Pro 1.0.3 and Preflight Designer 1.0.3, have been upgraded and are free to registered owners. These software updates feature compatibility with the recently released QuarkXPress 4.0 and are available from the Extensis Web site at: http://www.extensis.com/products/download.html POWERSUITES AVAILABLE FOR CREATIVE PROFESSIONALS Extensis has created PowerSuites for QuarkXPress and Adobe Photoshop. The Extensis PowerSuites, for QuarkXPress and Adobe Photoshop, each contain three Extensis software titles, packaged together at an affordable price. Extensis PowerSuites enable customers to use a wide range of compatible tools designed to meet their unique requirements and improve their productivity, while saving significantly off the retail price. http://www.extensis.com/press/980105a.html ======================================================= news at extensis.com is distributed to customers of Extensis Corporation and individuals who request the information. Please reply with any comments or suggestions you have about this news service. To unsubscribe please reply to this email with UNSUBSCRIBE in the first line of the response. From honig at alum.mit.edu Thu Apr 2 14:33:04 1998 From: honig at alum.mit.edu (David Honig) Date: Thu, 2 Apr 1998 14:33:04 -0800 (PST) Subject: regulating the internet In-Reply-To: <199804021829.NAA20429@cato.org> Message-ID: <3.0.5.32.19980402143301.007baa20@otc.net> At 01:29 PM 4/2/98 -0500, Jennifer DePalma wrote: >Anyone have any opinions on the feasibility of regulating the internet? > Read "Cyphernomicon". Hard. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu When exponentiation is outlawed, only outlaws will exponentiate. From Oasis179 at aol.com Thu Apr 2 14:37:47 1998 From: Oasis179 at aol.com (Oasis179) Date: Thu, 2 Apr 1998 14:37:47 -0800 (PST) Subject: Im Jenny Message-ID: <75c245d4.35240acb@aol.com> � To: Oasis179 at aol.com Subject: Im Jenny From: Oasis179 Date: Thu, 2 Apr 1998 16:53:51 EST Organization: AOL (http://www.aol.com) Hi I'm Jenny and I made a webpage which has my picture on it, I think im very pretty, tell me what you think. Click Here From jlucier at atr.org Thu Apr 2 15:10:27 1998 From: jlucier at atr.org (James Lucier) Date: Thu, 2 Apr 1998 15:10:27 -0800 (PST) Subject: regulating the internet -- clarification In-Reply-To: Message-ID: <001a01bd5e8c$1916d100$0f24eecf@jlucier.atr.org> Let's be fair to Jennifer: the Internet is a self-regulated community. From Netiquette to Protocols, there is actually quite a lot of regulation going on. However, for the most part, this regulation is voluntary: you choose to opt in, or in the case of Spamford Wallace, people ultimately choose not to deal with you. They may even seek civil remedies in court. In this respect, the Internet is a model for the self-regulating markeplace of the future. Is is possible to regulate the Internet? You bet, but not in any productive, useful way. You want to regulate the Internet? Just go to France and try something called the Minitel. It's a nice toy that some people like to play with, but it is a closed-end system that does not have the capacity to evolve, develop, and innovate the way the Internet does. Encryption controls are a great example of the futility of attempting to "regulate" the net. As Adam Back delights in showing, you can write powerful crypto in tiny little hacks of maybe 130 characters or so in perl. These give you the ability to encrypt any size file with a key of abritrary length. Who are the feds kidding when they think that they can "stop" people from doing this? > -----Original Message----- > From: owner-cypherpunks at cyberpass.net > [mailto:owner-cypherpunks at cyberpass.net]On Behalf Of Ken Williams > Sent: Thursday, April 02, 1998 4:21 PM > To: Jennifer DePalma > Cc: cypherpunks at toad.com > Subject: Re: regulating the internet -- clarification > > > On Thu, 2 Apr 1998, Jennifer DePalma wrote: > > >To clarify: I'm serious about this question, if for no other > reason than I > >am editing a paper that basically claims it is impossible to regulate the > >internet. I wish that were true, but I'm not sure I buy it. > Any input is > >most appreciated. > > I am serious about my answer too. My answer is "no". > > To clarify: I do NOT think it is feasible "to regulate the Internet". > The feds don't have enough clueservers to keep up with the technology and > the growth. Only Fidel Castro could single-handedly regulate the > Internet, but he still doesn't have Internet access (besides that AOL > account), so that's a moot point. Trying to "regulate the Internet" is > like the government trying to regulate an individual's bowel movements. > Ex-Lax does a better job, but still can't do it right. > > Just say no to government sponsored prostate exams and body cavity > searches. > > Ken > > > From shamrock at netcom.com Thu Apr 2 16:27:29 1998 From: shamrock at netcom.com (Lucky Green) Date: Thu, 2 Apr 1998 16:27:29 -0800 (PST) Subject: Crytozilla operational 15 h after Netscape releases Mozilla source Message-ID: In yet another painful blow against US export regulations, the international Mozilla Crypto Group replaced the crypto code that US regulations forced Netscape to remove before publication of the Mozilla source. It took the group all of 15 hours to do so. This should make for a nice tidbit to be used in future depositions or testimony. http://mozilla-crypto.ssleay.org/press/19980401-02/index.html -- Lucky Green PGP encrypted mail preferred From owner-wow-com-news-update at nmpinc.com Thu Apr 2 16:40:18 1998 From: owner-wow-com-news-update at nmpinc.com (owner-wow-com-news-update at nmpinc.com) Date: Thu, 2 Apr 1998 16:40:18 -0800 (PST) Subject: WOW-COM News Update Message-ID: <199804010155.UAA06291@Indy1.newmedium.com> ====================================================== This update is sponsored by Hughes Network Systems http://www.joinhns.com ====================================================== CTIA's WOW-COM named a "TOP WEB SITE" by Mobile Computing & Communications Magazine (2/98) Dear WOW-COM Reader: WOW-COM(TM) is the wireless industry's online information source, a FREE service of CTIA. The world of wireless is in constant motion. Stay on top of industry news and benefit from CTIA's analysis by reading http://www.wow-com.com everyday. If you wish to remove yourself from this mailing list, please send an email to with the following command in the body of your email message: unsubscribe wow-com-news-update If you wish to get in contact with the owner of the list, (i.e., if you have difficulty unsubscribing, or have questions about the list itself) please send email to . Thank you. INDEX: ====== 1) IN TESTIMONY BEFORE HOUSE SUBCOMMITTEE, CTIA PRESIDENT & CEO OUTLINES STEPS TO IMPROVE EMERGENCY SERVICES 2) CTIA's SEMI-ANNUAL DATA SURVEY TO BE PUBLISHED WEEK OF MARCH 30, 1998 3) CIBERNET ANNOUNCES "THE ULTIMATE ROAMING AND BILLING AND BILLING CONFERENCE," CIBERNET '98 4) LOOKING FOR A JOB IN THE WIRELESS INDUSTRY? ***********WIRELESS JOB OPPORTUNITY OF THE WEEK*********** http://www.wow-com.com/wworkplace/ Company: Hughes Network Systems Job Title: Senior Digital Design Engineer - Hardware Location: Germantown, MD - US Job Description: Lead digital design engineer for satellite baseband communications hardware. Position requires experience in design of digital communications subsystems such as modulators, demodulators, digital filters, NCOs and FEC encoders/decoders. Requires BSEE (MSEE preferred) and 7-10 years of digital design experience with emphasis on communication circuit design. ********************************************************************** IN TESTIMONY BEFORE HOUSE SUBCOMMITTEE, CTIA PRESIDENT & CEO OUTLINES STEPS TO IMPROVE EMERGENCY SERVICES ========================================================== http://www.wow-com.com/professional/whatshot Every day, more than 83,000 wireless calls go to 9-1-1 or other emergency service numbers. The wireless telecommunications industry, public safety officials, and health care personnel have come together to pursue enactment of legislation to set a uniform national emergency system policy that will coordinate efforts to utilize wireless technology to save lives. emergencies. Click above to see a summary of Thomas E.Wheeler's testimony this week and the several key elements that are important in any national policy to improve emergency medical services. CTIA's SEMI-ANNUAL DATA SURVEY TO BE PUBLISHED WEEK OF MARCH 30, 1998 ========================================================== http://www.wow-com.com/professional Do you know how many wireless subscribers there are in the U.S. today? Are you curious to learn the latest benchmarks for the wireless industry? If so, check out CTIA's Web site http://www.wow-com.com next week for the full details. CTIA's Data survey, scheduled to be released next week, includes information such as number of subscribers in the U.S., number of cell sites in the U.S., number of employees in the wireless industry, the average monthly consumer telephone bill among other useful wireless statistics. Remember, log on next week to learn the key facts and figures about the wireless industry! CIBERNET ANNOUNCES "THE ULTIMATE ROAMING AND BILLING CONFERENCE," CIBERNET '98 ========================================================== http://www.wow-com.com/results/professional/whatshot Save the date! May 14 - 15, 1998 (San Diego, California) CIBERNET, world leader in the development of intercarrier billing standards and provider of financial settlement services offers you an educational opportunity to learn about the roaming related issues that are going to have a direct impact on your company's bottom line. If you work in revenue assurance, roaming or billing - this conference is the place to be. Sign up now! Questions? Call 202-736-3661. LOOKING FOR A JOB IN THE WIRELESS INDUSTRY?========================================================== http://www.wow-com.com/wworkplace/ Join thousands of other wireless professionals searching for the perfect wireless job opportunity by logging on to CTIA's Career Center. This free online career service offers wireless industry employment opportunities and information on leading wireless employment and professional placement services. The Career Center is global, offering international job listing and direct access to the global wireless workplace. Click above to find your next wireless job opportunity! ============================= MORE WOW-COM(TM) FEATURES ============================= WOW-COM(TM) is current: Routine Updates throughout the business day WOW-COM(TM) is insightful: CTIA's unbiased analysis WOW-COM(TM) is beneficial: Find products and services in WOW-COM(TM)'s Virtual Trade Show. List open positions in the WOW-COM(TM) Career Center, receive resumes via email and hire qualified individuals. ======================================================== This update sponsored by: HUGHES NETWORK SYSTEMS http://www.hns.com/ http://www.joinhns.com Hughes Network Systems is one of the fastest-growing digital communications companies in the world, providing world-class wireless, satellite and broadcast products to customers in over 60 countries. Today, HNS employs over 500 software engineers and 200 hardware engineers dedicated to developing our products, services and systems from our Germantown, Maryland headquarters and San Diego, California facility. Click above to learn more. HNS HOT JOBS CAREER INVITATIONAL. On Saturday, April 25, Hughes Network Systems (HNS) is hosting a Hot Jobs Career Invitational at our facility in Gaithersburg, Maryland (metro Washington, DC). For this 1-day event, we're bringing in the best the industry has to offer to meet with our Hiring Managers. Interview expenses will be paid for qualified candidates. From WebMaster at abstruse.ml.org Thu Apr 2 17:39:05 1998 From: WebMaster at abstruse.ml.org (Abstruse) Date: Thu, 2 Apr 1998 17:39:05 -0800 (PST) Subject: regulating the internet -- clarification In-Reply-To: <001a01bd5e8c$1916d100$0f24eecf@jlucier.atr.org> Message-ID: <35243DBF.7B72@Abstruse.ml.org> James Lucier wrote: > > Let's be fair to Jennifer: the Internet is a self-regulated community. From > Netiquette to Protocols, there is actually quite a lot of regulation going > on. However, for the most part, this regulation is voluntary: you choose > to opt in, or in the case of Spamford Wallace, people ultimately choose not > to deal with you. They may even seek civil remedies in court. In this > respect, the Internet is a model for the self-regulating markeplace of the > future. ok, fair enough..to actually regulate the internet would require a "coming-together" of sorts by the major countries in the world..have they been able to accomplish this as of yet? no..now, granted, there could be possible laws, rules, etc made that would enforce (somehwat) this policy in differnet parts of the world..but..eventually, there's going to be some "stepping on toes" of one nation on another..or one region on another..or whatever..it just won't "jive". But, provided they did manage to pull a universal proposition off that everyone could agree on..do you honestly believe the people that actually know how to conrol/manipulate these sytems would allow it? there're a lot more people that have the technical savvy that would oppose that, than there are that would defend it..if you ask me.. From toto at sk.sympatico.ca Thu Apr 2 19:20:01 1998 From: toto at sk.sympatico.ca (Toto) Date: Thu, 2 Apr 1998 19:20:01 -0800 (PST) Subject: regulating the internet Message-ID: <004401bd5ebf$d7db9b60$0262a58e@uymfdlvk> -----Original Message----- From: Jennifer DePalma To: cypherpunks at toad.com Date: Thursday, April 02, 1998 11:24 AM Subject: regulating the internet >Anyone have any opinions on the feasibility of regulating the internet? What is life? [Please reply by private, encrypted email--I plan to sell the answer by email MLM.] From toto at sk.sympatico.ca Thu Apr 2 19:57:31 1998 From: toto at sk.sympatico.ca (Toto) Date: Thu, 2 Apr 1998 19:57:31 -0800 (PST) Subject: The modem tax never left... Message-ID: <004901bd5ec5$18730000$0262a58e@uymfdlvk> >From: Declan McCullagh >To: politech at vorlon.mit.edu >Subject: http://cgi.pathfinder.com/netly/opinion/0,1042,1869,00.html The NotReally News ReportWhore informs us: > * * * > Is the "modem tax" back? FCC Commissioner Susan Ness said on > Monday that ISPs might have to pay so-called universal service charges > that help subsidize cheap rural phone service and school and library > Internet connections. Declan, Something that Republican children of the post-JFK generation all remember is where they were when George Bush said, "Read my (moving) lips...No New Taxes!" The great tragedy of their times, though they still fail to recognize it even today, is that the citizens present at that occassion did not rush the stage and drag him to the nearest tree with a limb strong enough to hold his weight when a rope was thrown over it and attached to his neck. The sticky PrePubescizens of the WebGeneration will someday regret that their parents stood by and didn't even bother watching as the Analogue Lies of the Controllers were transformed into Digital Lies suitable for implant into the brains of the Robotizens, via the infrared wave emission capabilities of TeleTunnelVision and JavasCrapGraphics. I know that you make your living in the Belly of the DCBeast, so you don't want to slay the Monster Who Lays The Golden Eggs, but couldn't you at least try to make sure that the Monster gets a little of the Bad Eggs it is hurling at the Flockizens on its own face? How about some headlines such as: "Lying Piece of DC Shit Claims Hands-Off Internet Policy" "Arrogant Thieves Expect Victims To Believe They Won't Shake Down NetUsers." "Armed Terrorists Fake Retreat To Draw Victims Into Ambush." > * * * >Some excerpts from Commissioner Ness' remarks: > > "Local telcos complain that data calls typically last much > longer than voice calls, tying up switches and requiring > the addition of more capacity in the loop and the central > office. And this is True (TM)? Are there any real reporters left in the media who are capable of analyzing the Claims (TM) being made by those promoting Facts (TM) meant to serve their own-self interests? (Not a 'crime', but neither should it be a 'gimme.') Is their anyone in the techno-reporting industry who is capable of including an analysis of the claims of various players in the game of Buy The Pot? Are any of those reporting on the Telecos' claims capable of informing those with a limited knowledge of the technology involved if the analog and digital signals being discussed are comparable in terms of the 'burden' that they place on the Telecos, or if InterNet service would be more efficient or competitive if put into the hands of other communications infrastructures? If the local Telecos are finding themselves 'burdened' by InterNet traffic, then perhaps they should share that terrible burden with Cable Companies, and other entities who would like a chance to compete for the InterNet business which is currently in the dictatorial grip of the Regulators Who Feed At The Teleco Trough. I expect that I can find the answers to the questions I have about these matters by reading a mountain of information from various sources, and then distilling it down to manageable proportions suitable for analysis. It seems to me that if the media is not providing that type of service to me, then I might save myself time by accessing the original 'press releases' by various government and corporate entities, and not have to wade through mountains of media 'news' which adds little to what was handed to them on a silver platter for advertising/disinformation/promotion purposes. ~ ~ Toto ~ ~ "The Xenix Chainsaw Massacre" http://www.clas.net/~dave/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://www.clas.net/~dave/public/webworld "InfoWar -- The Digital Revolution" http://www.clas.net/~dave/public/infowar3 "Space Aliens Hide My Drugs" http://www.clas.net/~dave/public/sahmd From V75ortex at aol.com Thu Apr 2 20:22:07 1998 From: V75ortex at aol.com (V75ortex) Date: Thu, 2 Apr 1998 20:22:07 -0800 (PST) Subject: Here Message-ID: <156fecdf.352456aa@aol.com> � To: V75ortex at aol.com Subject: Here From: V75ortex Date: Thu, 2 Apr 1998 22:14:41 EST Organization: AOL (http://www.aol.com) Click here for 10 free pics From nobody at REPLAY.COM Thu Apr 2 21:14:15 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 2 Apr 1998 21:14:15 -0800 (PST) Subject: V-Chip Reruns... Message-ID: <199804030514.HAA26081@basement.replay.com> A member of Peacefire (http://www.peacefire.org/join/) who has volunteered to pull the Fire Alarm at a White House To Be Named Later, on April 19th, at 9:02 a.m., forwarded: ******************************************************* [In honor of April Fool's Day, the following message about a "V-Chip for books" was first posted on the Internet two years ago on April 1, 1996. During that time, Internet censorship was a national concern after the passing of the Communications Decency Act, and censorship systems for the Internet, like the V-Chip for television, were just starting to gain public attention. The news of a "V-Chip for books" was met with an outpouring of support from some parents who apparently didn't recognize it as a joke.] [Forwarder's Note: There was also a great outpouring of support for the gentleman who began the non-profit society promoting the clothing of animals, to cover their 'private parts.' While fools like yourself 'work for a living,' eh?] News Release -- April 1st, 1996 V-chip rating system extended to books CLA endorses 'V-barcode' plan The Canadian Library Association today announced its intention to comply with the wishes of millions of Canadians who had signed a petition decrying the increasing presence of "vivid imagery of sex and violence" in books targetted at children. "Once my daughter started reading books in the 'Goose Bumps' series", says one concerned parent, "reading became like an addiction to her." Even though the books were so violent and scary the girl had nightmares. "Soon she started reading beyond her grade level and was getting into books with 'adult themes'." The problem, say most busy parents, is that kids can visit the local library and borrow anything they choose, regardless of their family's values. The new book rating system, modelled after television's highly successful V-chip, has been dubbed the V-barcode, because each book will have a machine-readable "barcode" on the spine that encodes a rating of the book's contents on several scales: sex, violence, coarse language, drug use, religion, and 'alternative lifestyles'. "This isn't about censorship", says Keith Spicer, who recently joined the CLA as policy director after leaving the CRTC, "this is about choice, ... about empowering parents to make choices." Under the new system, parents will select their family's "tolerance levels" on each scale. These are encoded as a barcode on their child's library card. When a child wants to borrow a book, the librarian simply passes the library card and book over a scanner (just like the ones used in the supermarket) and a screen instantly displays whether authorization should be granted. "It's a marvel of technology", bubbles Spicer, "it's just like the child's parent is there, saying to the child -- 'No, we don't borrow that kind of book in this family.'". The CLA dismisses complaints the system will be burdensome. "We already have barcodes on most books, so the cost of the new system will be incidental", said a CLA spokesperson. Library patrons can expect to pay an additional $5 per year over their normal borrowing fees. "The V-barcode is just a small part of the overall solution for dealing with violence in books," says Spicer. "The best way of dealing with bad books is to have more good books, and we hope that once children stop borrowing the bad books publishers will start printing books of better quality." There are still a few wrinkles to be worked out, however. Some skeptical parents think children might start hanging out in libraries -- where they can still read books they aren't allowed to borrow. Still, to many parents, the new system gives a parent more control over what their child reads than is the case without this technology. "It's a social experiment worth trying", says one parent, "It will be interesting to see what guidelines will be drawn up and who will be doing the drawing. It will force people to reflect on ethics and reading, which is something we could afford to be more reflective about." Enthusiasts of the V-barcode would like to see its use expanded. "We'd like to see the V-barcode system adopted in bookstores", says Keith Spicer, "We've already got a pilot project going with the Cole's Bookstore chain and the Bank of Montreal where the parental tolerance levels are encoded into the mag-stripe on the child's bank card." A book purchase can be declined at the checkout if it exceeds the family's tolerance levels. "Cash purchases," says Spicer, "are still a problem." From honig at otc.net Thu Apr 2 21:52:08 1998 From: honig at otc.net (David Honig) Date: Thu, 2 Apr 1998 21:52:08 -0800 (PST) Subject: instructs for using PGP 5 freeware with Eudora and 2.6.2 keys Message-ID: <3.0.5.32.19980402215130.007a85d0@otc.net> Since I grew impatient navigating geocities' UI, I am sending this in the hope that it will be useful. Propogate at will. Using Eudora+PGP 5 with 2.6.2-Compatible RSA Keys for Win95 for Dummies 4/3/98 honig at alum.mit.edu Intro I explain how to install and use the slick Eudora and PGP 5 freeware on Windows95 while maintaining full back-compatability with PGP v. 2.6.2 users. The installation path for compatability with 262 is not the obvious one a new user would take. Thus this document. The install takes about 10 minutes and the software is free. The strength of your key is the same. What is Eudora? PGP? Eudora is a popular, powerful, easy to use GUI POP3 email client. Free versions are available. PGP is a public-key encryption package. PGP 5 freeware includes a plug-in for Eudora, making secure email not only possible, but nearly transparent. That is key to widespread use which is key to the success of any protocol. But some people use only PGP 2.6.2, or 262 it is built into their MacOS. The problem is that 262 uses "RSA" keys only, but PGP 5 can also use "Diffie-Hellman" keys. In fact, the freeware version of PGP 5 does not allow the creation of RSA keys. These instructions tell you how to set up Eudora + PGP so you can painlessly use these tools with all popular PGP versions. The newer PGP does not generate keys that the earlier PGP can use; but the newer version imports them. So if we take the trouble to use the older version of PGP to make our key, we can use our slick GUI email tools with everyone, even the 2.6.2 throwbacks who probably use rotary phones, carburators, etc. I use "PGP 2.6.2 key" to mean the RSA key version supported by PGP 2.6.2, and "PGP 5 key" to mean the Diffie-Hellman key supported by the freeware version. Both variants are based on the ease of multiplying two numbers and difficulty of factoring the product of large indivisible ("prime") numbers. Installation Instructions You will use defaults everywhere. 1. Download and install Eudora lite 3.05 (eul305.exe) from http://eudora.qualcomm.com/eudoralight/ This creates c:\Eudora by default. Use Tools | Options | Getting Started and Hosts to specify your POP email account (e.g., joe at xyz.com) and your SMTP (outgoing) host (e.g., mail.isp.com). TEST: Run Eudora, send yourself email, wait a minute, retrieve it, exit. 2. Download and install PGP 5 freeware (pgpinstall.exe) Do NOT create a key if asked to do so. PGP 5 makes keys incompatible with PGP 2.6.2. You will use a 2.6.2-compatible key you make later on. This creates c:\Program Files\PGP\PGP5.0 and installs a plug-in to Eudora. TEST: Start Eudora, look for PGP tools in toolbar. Easier Setup If You Can: 1 & 2. Download Eudora + PGP together from http://eudora.qualcomm.com/eudoralight/ and install. (I can't access this so I don't know about installing it.) TEST: send yourself email as above. Check for PGP tools as above. HERE'S THE RETRO-COMPATABILITY PART 3. Download pgp262.zip. Create new directory c:\pgp262. Go there. Unzip the file there. Read the instructions, you may have to set some variables before using PGP262 SET PGPPATH=C:\PGP262 SET PATH=C:\PGP262;%PATH% SET TZ=PST8PDT While in that directory: 4. Create a 2.6.2 key with PGP 2.6.2: Run "pgp -kg" and do what it says. You will provide a username. Use your email address. You will also provide a passphrase to hide your private key. Pick a phrase you can remember, that others can't guess. You'll have to type your passphrase to prove who you are (when you use your private key). 5. Export your 2.6.2 key to a file: Run "pgp -kxa yourname mykey" where "yourname" is the username you used above. This creates a file mykey.asc which is your public key suitable for emailing. 6. Import your key into PGP 5: Double click on the file "mykey.asc" that you just created. 7. Make sure your PGP262 key is your Default (e.g., if you made a PGP 5 key): Run PGPKeys, e.g., from Eudora. Select your key with the blue icon. Right-click to see its properties. Its key type should be "RSA". Right-click and select Set As Default. TO TEST PGP Send yourself a regular email addressed to the username you used above, which should be your email address, to verify that functionality didn't break. Then send a second letter, this time, select Eudora's PGP MIME button AND the PGP Encrypt button. Then send your letters. Wait a bit, and retrieve your mail as you did before. To read the encrypted version run the Plug-in. You will be prompted for your passphrase. If one of your dinosaur 2.6.2 associates sends you a block of text, use the PGP Decrypt button. You will be prompted for your passphrase. To send email to other people, you will have to import their public keys. Security Note Your private key is hidden in the \Program Files\PGP\PGP50\SECRING.SCR file. Its also in the c:\pgp262\SECRING.PGP file. If threse files are copied by opponents, only your passphrase stands between them and your secret key. Your mykey.asc file is the opposite: it should be published so people can send messages to you (and verify that you signed and sent what was received by them, etc.) PGPKeys lets you export your key to a well-known server which functions like a phone directory. honig at alum.mit.edu ------------------ "Are we going after their tax returns? I can only hope that we are, frankly, doing a little persecuting" ---Nixon to Erlichman, on tax audits of wealth Jewish contributors to the Democrats. -LA Times 1.4.98 From 181855d6 at msn.com Thu Apr 2 22:32:32 1998 From: 181855d6 at msn.com (181855d6) Date: Thu, 2 Apr 1998 22:32:32 -0800 (PST) Subject: No Subject Message-ID: <19943672.886214@relay.comanche.denmark.eu> Authenticated sender is <181855d6 at msn.com> Subject: and Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit EMAIL MARKETING WORKS!! Bull's Eye Gold is the PREMIER email address collection tool. This program allows you to develop TARGETED lists of email addresses. Doctors, florists, MLM, biz opp,...you can collect anything...you are only limited by your imagination! You can even collect email addresses for specific states, cities, and even countries! All you need is your web browser and this program. Our software utilizes the latest in search technology called "spidering". By simply feeding the spider program a starting website it will collect for hours. The spider will go from website to targeted website providing you with thousands upon thousands of fresh TARGETED email addresses. When you are done collecting, the spider removes duplicates and saves the email list in a ready to send format. No longer is it necessary to send millions of ads to get a handful of responses...SEND LESS...EARN MORE!!! A terrific aspect of the Bull's Eye software is that there is no difficult set up involved and no special technical mumbo-jumbo to learn. All you need to know is how to search for your targeted market in one of the many search engines and let the spider do the rest! Not familiar with the search engines? No problem, we provide you with a list of all the top search engines. Just surf to the location of a search engine on your browser then search for the market you wish to reach...it's that easy! For instance if you were looking for email addresses of Doctors in New York all you would do is: 1) Do a search using your favorite search engine by typing in the words doctor(s) and New York 2) Copy the URL (one or more)...that's the stuff after the http://... for instance it might look like http://www.yahoo.com/?doctor(s)/?New+York 3) Press the START button THAT's IT!!! The Bull's Eye spider will go to all the websites that are linked, automatically extracting the email addresses you want. The spider is passive too! That means you can let it run all day or all night while you are working on important things or just having fun on your computer. There is no need to keep a constant watch on it, just feed it your target market and give it praise when it delivers thousands of email addresses at the end of the day! Features of the Bull's Eye Software: * Does TARGETED searches of websites collecting the email addresses you want! * Collects Email addresses by City, State, even specific Countries * Runs Automatically...simply enter the Starting information, press The Start Button, and it does the rest * Filters out duplicates * Keeps track of URLs already visited * Can run 24 hours per day, 7 days per week * Fast and Easy List Management * Also has built in filtering options...you can put in words that it "Must" have while searching,...you can even put in criteria that it "Must NOT Have"...giving you added flexibility * Also imports email addresses from any kind of files (text files, binary files, database files) * List editor handles Multiple files to work on many lists simultaneously * Has a Black-Book feature... avoid sending emails to people who do not want to receive it * Built-in Mail program...send email directly on the internet with just a click of your mouse * Personalized Emails...if the email address has the user's name when it is collected,..you can send Personalized emails!!! * Sort by Location, Server, User Name, Contact Name * Advanced Operations: � Email address lists export in many different formats (HTML, Comma delimited, text file) � Advanced editing...Transfer, Copy, Addition, Delete, Crop, Move to Top/Bottom � Operations between lists...Union, Subtraction, Comparison * Program is Passive,...meaning you can run other programs at the same time CALL FOR MORE INFORMATION 213-980-7850 CALL FOR MORE INFORMATION 213-980-7850 ORDERING INFORMATION Customer Name Company Name Address City State Zip Phone Fax Email Address ______ BULL'S EYE SOFTWARE $259.00 Includes Software, Instructions, Technical Support ______ Shipping & Handling (2-3 Day Fedex) $10.00 (Fedex Overnite) $20.00 ______ TOTAL (CA Residents add applicable sales tax) *All orders are for Win 95 and Win NT *****CREDIT CARDS ACCEPTED***** MASTERCARD VISA AMEX PLEASE CALL 213-980-7850 to process your order 9am-5pm Pacific Time Checks or Money Orders send to: WorldTouch Network Inc. 5670 Wilshire Blvd. Suite 2170 Los Angeles, CA 90036 Please note: Allow 5 business days for all checks to clear before order is shipped. From brownrk1 at texaco.com Fri Apr 3 02:07:42 1998 From: brownrk1 at texaco.com (Brown, R Ken) Date: Fri, 3 Apr 1998 02:07:42 -0800 (PST) Subject: regulating the internet Message-ID: <896C7C3540C3D111AB9F00805FA78CE20278CD@MSX11002> > Jennifer DePalma wrote: > > >Anyone have any opinions on the feasibility of regulating the internet? > Of course you can regulate the Internet, the Internet is *made* of regulation. All it is is an agreement between people who run computers to send and receive messages, and pass them on to other computers, according to certain rules. It is like the treaties between supposedly sovereign nation states - you play by the rules if you want people to talk to you. The Internet is the best living example that you don't need governments to have regulation (although the US government certainly helped a lot. Maybe the Net or the Moon landings will go down in history as your pyramids or Stonehenge, the one thing your civilisation will be remembered for). The regulations will be made and broken and kept and changed by the people who use the Net and no-one will ever know what they all are at any one time but a lot of us will have a good idea of most of them, most of the time. The Internet doesn't depend on telephone companies or governments or undersea cables or satellites or university computing departments or cable TV or copper wires or carrier pigeons (that reminds me - time for my annual check up on the new RFCs :-) or fibre optics or anything else, although it uses all those things. It is software, not hardware, it is a set of rules, treaties, agreements, protocols, words, comments, jargon, ideas, thoughts. The Internet is like money, or marriage, or table manners - while people act as if they believe in it, then it will continue to exist. Of course if what the question was really about the feasibility of regulating what people use the Internet *for* - well, that's a different question... From nobody at neva.org Fri Apr 3 06:24:34 1998 From: nobody at neva.org (Anonymous) Date: Fri, 3 Apr 1998 06:24:34 -0800 (PST) Subject: No Subject Message-ID: <199804030627.WAA00435@ix.netcom.com> On Thu, 2 Apr 1998, Robert Hettinga wrote: > At 2:32 AM -0500 on 4/2/98, David Honig wrote: > > http://braggbbs.bragg.army.mil/libs/utils.htm > > has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip > > This is really nothing new. My understanding is that when Kelly Goen posted > the original PGP to USENET, he set the distribution to US only, or at the > very least North America only. With a *.ca address, I'm wondering, in all situations do I follow the US guidelines? Or are some different? As for the "regulation" post, I was going to reply until I realized it was just so she could donate email addresses to her book. -confused cdn- From sunder at brainlink.com Fri Apr 3 08:15:10 1998 From: sunder at brainlink.com (Sunder) Date: Fri, 3 Apr 1998 08:15:10 -0800 (PST) Subject: illegal export of pgp.zip by .mil In-Reply-To: Message-ID: <3523B87E.864C0CF9@brainlink.com> Instead of making a fuss over this, we should thank the very wise and very smart sysadmins at these .mil machines for providing this wonderful service for us. By making themselves look totally clueless, they've provided for the spread of privacy and freedom of privacy! That's truly commendable! Personally, I will raise my next glass of beer in their honor! :) Robert Hettinga wrote: > > At 2:32 AM -0500 on 4/2/98, David Honig wrote: > > > > > http://braggbbs.bragg.army.mil/libs/utils.htm > > has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip > > This is really nothing new. My understanding is that when Kelly Goen posted > the original PGP to USENET, he set the distribution to US only, or at the > very least North America only. > > However, some mis-configured news machine actually exported PGP to the rest > of the world by ignoring the distribution request on those news messages. > > The machine in question had a .mil domain name. :-). > > Cheers, > Bob Hettinga -- =====================================Kaos=Keraunos=Kybernetos============== .+.^.+.| Ray Arachelian |Prying open my 3rd eye. So good to see |./|\. ..\|/..|sunder at sundernet.com|you once again. I thought you were |/\|/\ <--*-->| ------------------ |hiding, and you thought that I had run |\/|\/ ../|\..| "A toast to Odin, |away chasing the tail of dogma. I opened|.\|/. .+.v.+.|God of screwdrivers"|my eye and there we were.... |..... ======================= http://www.sundernet.com ========================== From honig at alum.mit.edu Fri Apr 3 09:47:09 1998 From: honig at alum.mit.edu (David Honig) Date: Fri, 3 Apr 1998 09:47:09 -0800 (PST) Subject: illegal export of pgp.zip by .mil In-Reply-To: Message-ID: <3.0.5.32.19980403094710.007dd9b0@otc.net> At 11:10 AM 4/2/98 -0500, Sunder wrote: >Instead of making a fuss over this, we should thank the very wise and >very smart sysadmins at these .mil machines for providing this wonderful >service for us. By making themselves look totally clueless, they've provided >for the spread of privacy and freedom of privacy! That's truly commendable! > >Personally, I will raise my next glass of beer in their honor! :) As of 6:57 this morning, according to the timestamp in ftp://bbs.bragg.army.mil/library/ they removed pgp262.zip from their ftp site. Though of course they didn't bother to clean up their link to it :-P. Thanks to the civil servant readers of this list who phoned the boys at Bragg. The world is safe again. Apologies to the sysop who probably caught some abuse. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu When exponentiation is outlawed, only outlaws will exponentiate. From honig at alum.mit.edu Fri Apr 3 10:51:39 1998 From: honig at alum.mit.edu (David Honig) Date: Fri, 3 Apr 1998 10:51:39 -0800 (PST) Subject: Ex-spook tells 2 other countries their codes are toast Message-ID: <3.0.5.32.19980403105141.007a4560@otc.net> http://www.newsday.com/ap/rnmpwh0j.htm Ex-CIA Worker Charged in Spy Case By MICHAEL J. SNIFFEN Associated Press Writer WASHINGTON (AP) -- A fired CIA covert operative was charged today with tipping off two foreign governments that the United States had broken their code systems. He was held without bond. Douglas Fred Groat also was charged with trying to extort $500,000 from the CIA in return for not disclosing its secrets. Groat, a 50-year-old bearded and burly man, worked for the CIA from May 1980 through October 1996 but spent the last three of those years on administrative leave. The grand jury charged that he gave secrets about U.S. code-breaking to two foreign governments, which were not named, in March and April of 1997. The grand jury said that Groat attempted to extort money from the CIA began before his alleged turncoat activities and continued after them. The grand jury said the attempted extortion lasted from May 1996 until February 1998. All four espionage counts allege that the spying took place between March 24, 1997 and some time in April 1997. A federal grand jury said in its indictment that Groat gave both foreign countries classified information concerning ``the targeting and compromise of the cryptographic systems of ... (the foreign country) by the United States with intent and reason to believe that said information would be used to the injury of the United States.'' Groat, who was arrested Wednesday night without incident by the FBI, entered a not guilty plea through his attorney, at federal courthouse here, to all five counts against him. Two of the counts carry a maximum penalty of death. Prosecutor Eric Dubelier persuaded U.S. District Judge Norma Holloway Johnson to continue holding the burly and bearded Groat without bail by calling him ``a risk of flight and a danger to the community.'' ``Based on his former employment with the CIA, he is trained in travel and false identity and deception,'' Dubelier said. ``He has no ties to the community and he possesses sensitive classified information'' that could be communicated to foreign nations if he were allowed to go free. Johnson said that a federal grand jury had returned a sealed indictment March 27 which included four counts of communicating secret defense information to a foreign government and one count of interference with commerce. Two of the counts of conveying secrets carry the death penalty. It was not immediately known which countries were involved. Federal officials requesting anonymity said there was more than one. Groat himself did not speak during the 10-minute initial appearance. Muscular and heavy-set with black hair and a mustache, he appeared in court wearing dark blue jail trousers and shirt. He held his hands clasped in front of him as he stood beside his attorney, public defender A.J. Kramer. The judge set a detention hearing for next Thursday. And Dubelier said the government would use the Classified Information Procedures Act to prevent secrets from being disclosed at trial. Groat was the third current or former CIA employee to be arrested for espionage in the last four years. He was fired from the CIA under circumstances that officials would not immediately disclose. They said he held a lower rank than two of the biggest spies ever caught inside the CIA -- Aldrich Ames, who headed counterintelligence against Moscow while secretly working for the Russians, and Harold Nicholson, who was a CIA station chief abroad while selling secrets to Moscow. Ames and Nicholson pleaded guilty in plea bargains with the government. An official familiar with the investigation said the probe into this former CIA employee ``does not rise to the level of the Aldrich Ames case'' in terms of the suspected damage to U.S. security. Ames was arrested in 1994 and was sentenced to life in prison without the chance for parole. Ames gave the Soviets the names of at least a dozen high-level moles inside the Soviet government who were providing information to the CIA. Many of them were arrested and executed based on Ames' information. Nicholson gave the Russians the names of new CIA recruits whom he helped train. Officials said that limited where they could serve later in their careers. The CIA employee in this case worked at the ageny's headquarters in Northern Virginia and it was not clear if he had ever served overseas. The FBI was not seeking any accomplices in the case, but officials would not say whether any foreign diplomats were being expelled from this country. The names of the countries involved with the CIA employee could not immediately be learned. The House and Senate intelligence committees were kept informed of the investigation into the spying charges as it proceeded, congressional officials said today, speaking on condition of anonymity. An official said Senators have been actively involved in following the investigation since its inception.'' AP-NY-04-03-98 1331EST ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu When exponentiation is outlawed, only outlaws will exponentiate. From blazer at mail.nevalink.ru Fri Apr 3 11:51:35 1998 From: blazer at mail.nevalink.ru (Mike) Date: Fri, 3 Apr 1998 11:51:35 -0800 (PST) Subject: illegal export of pgp.zip by .mil In-Reply-To: Message-ID: <35253C1A.EA48DECE@mail.nevalink.ru> Guys, what are you talking about? Just go through any proxy that ends with .us or .net or .com (or Anonymizer) and give any e-mail address from hotmail or yahoo.com or anything else - and MIT pgp will be yours in few minutes. If this means "restrictions" I'm sorry ;) Mike Sunder wrote: > > Instead of making a fuss over this, we should thank the very wise and > very smart sysadmins at these .mil machines for providing this wonderful > service for us. By making themselves look totally clueless, they've provided > for the spread of privacy and freedom of privacy! That's truly commendable! > > Personally, I will raise my next glass of beer in their honor! :) > > Robert Hettinga wrote: > > > > At 2:32 AM -0500 on 4/2/98, David Honig wrote: > > > > > > > > http://braggbbs.bragg.army.mil/libs/utils.htm > > > has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip > > > > This is really nothing new. My understanding is that when Kelly Goen posted > > the original PGP to USENET, he set the distribution to US only, or at the > > very least North America only. > > > > However, some mis-configured news machine actually exported PGP to the rest > > of the world by ignoring the distribution request on those news messages. > > > > The machine in question had a .mil domain name. :-). > > > > Cheers, > > Bob Hettinga > > -- > > =====================================Kaos=Keraunos=Kybernetos============== > .+.^.+.| Ray Arachelian |Prying open my 3rd eye. So good to see |./|\. > ..\|/..|sunder at sundernet.com|you once again. I thought you were |/\|/\ > <--*-->| ------------------ |hiding, and you thought that I had run |\/|\/ > ../|\..| "A toast to Odin, |away chasing the tail of dogma. I opened|.\|/. > .+.v.+.|God of screwdrivers"|my eye and there we were.... |..... > ======================= http://www.sundernet.com ========================== From rdonnovan at hotmail.com Fri Apr 3 13:47:48 1998 From: rdonnovan at hotmail.com (rdonnovan at hotmail.com) Date: Fri, 3 Apr 1998 13:47:48 -0800 (PST) Subject: Golden Portfolio and Ca$h Message-ID: <199804032147.NAA29714@toad.com> Introducing "7MG's" Golden Portfolio and the amazing 7 MILLION DOLLAR GENERATOR!!!! Make all your financial dreams come true within a few weeks! 5 people= $7,000,000!!! The Golden Portfolio/"7-Million-Dollar-List" is a completely new, revolutionary income opportunity which allows everyone to achieve financial success with very little effort and only a small one-time stake. The GP"7-Million-Dollar-List" concept is extremely simple yet brilliant in it's ability to create profits for all participants with a logical and ingenious system. This system is cheat-proof and assures fast payments to all participants. There is no waiting for company checks as all payments received are money orders.. straight to you! No complicated spillovers, matrixes or other MLM non-sense. This is a simple program which requires no work other than the 10 steps listed below. The program is legal in that a product is exchanged for the $160, a portfolio of information on such topics as effective marketing, travel discounts, anonymous bank accounts etc. 7MG will deliver the product to your customers and monitor the program to assure that you will get your payments sent directly to you for a one time $20 fee. How does it work? There are seven positions on the GP"7-Million-Dollar-List". Your one-time stake is US $160. #1. Send $30 to the person in position 7 (your sponsor) #2. Send $10 to the person in position 4 (bonus position) #3. Send $100 to the person in position 1 (prime position) #4. Send $20 to "7MG" (program administration) All payments must be sent money order by fed-ex letters. Make sure to send copies of money orders and tracking numbers to "7MG" who is monitoring and controlling the system closely. As soon as "7MG" receives your membership registration with the list of names approved, you can immediately proceed to the next step. A copy of this circular with your letter protector code and your name in position #7 on the GP"7-Million Dollar -List" will be sent to you along with your 9 reports. All you have to do is to find at least 5 new members. Each of them will send you $30 via fed-ex and you already have earned money! Your participation starts at position 7 on the GP "7-Million-Dollar-List". Assuming that everyone will also introduce 5 new members you wil get $10 each from 625 people when you reach position 4 on the GP"7-Million-Dollar-List". This totals $6,250 - but this program is designed to rake much more money right into your pocket. By continously moving up the list you will reach position one within only a few short weeks. Being now in the prime position on thousands and thousands of GP"7-Million-Dollar-Lists" you will receive up to 78,125 fed-ex letters containing $100 each. THIS IS THE INCREDIBLE AMOUNT OF $7,812,500 You can keep this money, it's yours and there's nothing expected in return. *A series of reports will be e-mailed to all members by 7MG, there's nothing for you to do but find 5 members and wait for your express letters with money orders. It should be very easy to convince other people of this opportunity. Make sure to introduce as many new members as possible into this fantastic program. *REPORTS in the Golden Portfolio Effective and Affordable Marketing Travel Discounts Earn 30% in a Stable European Bank Directory of International Maildrops Opening an Offshore Bank Anonymous Bank accounts Protecting yourself from fraud Obtaining assets for rent and Much More! 7MG is right now in global expansion and will experience phenomenal growth. Millions of potential participants worldwide are waiting already. So, leave nothing to chance - start right away to see your share of daily cash pouring into your mailbox !! Wishing you Success!! Go For it Today!! ~Sign up by April 10th and receive a $100 airline disc. certificate!! Instructions: 1. Set up a fed-ex account. It's fast and super easy! Call 1-800Gofedex or set up online at http://www.fedex.com (You must set this account up, all packages will be tracked using the fedex software and any mail-based correspondence from "7MG" will be sent using your account number.) 2. Print and fill out the membership registration form below. 3. Fax the form to 7MG for approval.(the list has to be verified against computer records to make sure no one has falsely inserted a name or changed any address information- this assures that you get your money!) The letter will be sent back approved or changed to the correct letter, then you can proceed to step #4. 4. Obtain 4 money orders in the amounts listed and obtain 4 Fedex airbills. 5. Fill the money orders out according to name and destination and do the same for the airbills. 6. Write the tracking codes of the airbills on the money order slips. 7. Make a copy of all 4 money orders on one sheet of paper and Fax it to 1-847-759-2343 8. Mail out the money orders in the Fedex packages the same day by standard overnight express. Important! 9. When we receive your faxed copy of the money orders you will receive the golden portfolio and a copy of this letter with your name in the #7 spot with a letter code protector. 10. Proceed to send your letter out through e-mail. Remember your goal is at least 5 participants. Don't stop until you get 5 people! This is a MUST!! A list of reputable bulk-email companies will be sent to you! ------------------------------------------------------------------------ -- (Print and Fax to 1-847-759-2343) Membership Registration: Yes, I want to become a member of 7MG and receive the golden portfolio*. Please register my details and send approval for this list right away! Fed-ex account number__________________________ Email address _________________________________ Fax Number _________________________________ Name _______________________________________ Address______________________________________ (You must use a regular street address, FED-Ex will not ship to P.O. boxes. If you don't want to use your home address try a place like Mail Boxes Etc.) City________________________________________ State____________Zip Code_____________________ Country_____________________________ Letter Protector Code #4285 Golden Portfolio/"7-Million-Dollar-List" Position 1 (prime postion), send US $100 R. McKinney 4416 W. 170th street #A Lawndale, CA 90260 Position 2 GVHS Enterprises Position 3 Cherish Hatz Position 4 (bonus positon, send US $10) CD Marketing 12166 Metric blvd. #243 Austin, TX 78758 Position 5 BT Enterprises Position 6 M & M Publications Position 7 (your sponsor, send US $30) C. Diane 15900 Crenshaw bl. #572 Gardena, CA 90249 Monitor/Registration fee send US $20: 7MG 195 Stevens Ave. Columbus, OH 43222 From info at inexchange.net Fri Apr 3 14:00:50 1998 From: info at inexchange.net (Information Desk) Date: Fri, 3 Apr 1998 14:00:50 -0800 (PST) Subject: Advertisement: Website Hosting Message-ID: <19980403200355480.FXZ157@out.inexchange.net> http://www.inexchange.net info at inexchange.net InExchange would like to introduce our complete Hosting and Promotional service. FOR ONLY $19.95 PER MONTH ! * 20 MB (megabytes) of disk space * 750 MB of data transfer per month * 5 E-mail accounts * INTERNATIONAL Hosting * Access to your account anytime via the Web Control Panel * Full MS Front Page support * Unlimited FTP updates * Personal CGI directory for your own scripts (or use ours) * The best statistics analyzer in the industry * E-mail forwarding, auto responders and vacation reply * Domain name registration (www.yourname.com) * FREE registration of your domain with over 250 search engines * Real Audio/Video support * Inquire about our $16.95 plan * Other plans also include: Shopping cart application and database access/utilities Cold Fusion Hosting CyberCash, iBill and VersaNet ready Instant on-line credit card processing For additional details, please refer to our website: http://inexchange.net info at inexchange.net From ichudov at algebra.com Fri Apr 3 22:00:20 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Fri, 3 Apr 1998 22:00:20 -0800 (PST) Subject: Ex-CIA Officer Charged with Spying (fwd) Message-ID: <199804040558.XAA10728@manifold.algebra.com> nikst wrote: > From nikst at glasnet.ru Fri Apr 3 22:08:12 1998 > Message-Id: > X-SMTP-Spy: Real message sender is nikst at glasnet.ru via ppp1575.glas.apc.org > From: "nikst" > Subject: Ex-CIA Officer Charged with Spying > > Friday April 3 5:01 PM EST > > Ex-CIA Officer Charged with Spying > > By James Vicini > > WASHINGTON (Reuters) - A disgruntled former CIA officer has been arrested on > spy charges > alleging he passed secrets to two foreign nations about how the agency > eavesdropped on their > coded communications, U.S. officials said Friday. > > Douglas Groat, 50, who worked at the Central Intelligence Agency for 16 years > until being fired > in 1996, also was charged with trying to extort more than $500,000 from the spy > agency in return > for not revealing secrets to foreign governments. > > During a brief court hearing, a lawyer for Groat entered a not guilty plea to > the five charges, two > of which carry a possible death penalty. The case was the latest spy scandal to > rock the CIA in > recent years. > > U.S. Attorney Wilma Lewis said after the hearing that Groat participated during > his CIA career > in classified covert operations aimed at the penetration of cryptographic > systems of foreign > governments. > > He allegedly disclosed national defense information concerning the targeting > and compromise of > the cryptographic systems of two unidentified foreign governments to those > governments, she > told reporters outside the courthouse. > > The indictment alleged that he handed over the secrets to representatives of > the foreign nation > "with intent and reason to believe that said information would be used to the > injury of the United > States and to the advantage of a foreign nation." > > "The alleged unauthorized disclosure of these activities could have a > significant impact on the > national security of the United States," said Lewis, whose office will > prosecute the case. > > "This case involves highly sensitive classified information that could have a > serious impact on > the national security of the United States. In short this is a serious > espionage case," she said. > > The alleged espionage took place in late March and April 1997 while the alleged > extortion > scheme began in May 1996 and lasted until February 1998, the officials said. > Groat was > arrested by FBI agents without incident on Thursday. > > After prosecutors warned that Groat may try to flee the country, Chief U.S. > District Judge Norma > Holloway Johnson ordered Groat held without bond until next Thursday, when > there will be > another hearing. > > Prosecutor Eric Dubelier told the judge that Groat had been trained by the CIA > "in traveling in > false identification and deception." > > He said Groat possessed sensitive intelligence information which could cause > "grave damage" > to national security if disclosed. > > Groat, who was dressed in dark-blue prison clothing, stood before the judge > during the hearing > with his hands behind his back. Groat once conferred with his court-appointed > lawyers, but > never said anything during the proceeding held under unusually heavy security. > > George Tenet, the head of the CIA, said in a statement the full extent of any > damage to national > security has yet to be determined. > > "The charges against Mr Groat are extremely serious," Tenet said. "His arrest > demonstrates that > the U.S. government will not rest in our efforts against those who would commit > espionage ... > nor will we be intimidated by threats of blackmail." > > Groat worked as a technical officer in the CIA's Directorate for Science and > Technology. He > last had access to classified information in 1993, when he has placed on > administrative leave. > > Officials said it will be up to Attorney General Janet Reno to decide whether > to seek the death > penalty in the case. They said the year-old investigation would continue. > > The case is the latest in a series of embarrassing spy cases involving the CIA. > > > CIA turncoat Aldrich Ames was arrested in 1994 and has pleaded guilty to > betraying at least 11 > Soviet and East European agents working for the United States in one of the > most damaging > espionage cases in U.S. history. > > Ames, a career officer who spent much of his 31 years in the CIA in > counterintelligence, is > serving a life sentence in a U.S. prison. > > Confessed double-agent Harold Nicholson pleaded guilty last year to spying for > Moscow, > becoming the highest-ranking CIA officer convicted in a spy case. > > Nicholson, a 16-year CIA veteran who uncloaked students he helped train for > undercover > missions, admitted collecting $300,000 from the Russians. > > ********** > > - Igor. From info at inexchange.net Sat Apr 4 00:27:15 1998 From: info at inexchange.net (Information Desk) Date: Sat, 4 Apr 1998 00:27:15 -0800 (PST) Subject: Advertisement: Website Hosting Message-ID: <19980403220442206.FYA175@out.inexchange.net> http://www.inexchange.net info at inexchange.net InExchange would like to introduce our complete Hosting and Promotional service. FOR ONLY $19.95 PER MONTH ! * 20 MB (megabytes) of disk space * 750 MB of data transfer per month * 5 E-mail accounts * INTERNATIONAL Hosting * Access to your account anytime via the Web Control Panel * Full MS Front Page support * Unlimited FTP updates * Personal CGI directory for your own scripts (or use ours) * The best statistics analyzer in the industry * E-mail forwarding, auto responders and vacation reply * Domain name registration (www.yourname.com) * FREE registration of your domain with over 250 search engines * Real Audio/Video support * Inquire about our $16.95 plan * Other plans also include: Shopping cart application and database access/utilities Cold Fusion Hosting CyberCash, iBill and VersaNet ready Instant on-line credit card processing For additional details, please refer to our website: http://inexchange.net info at inexchange.net From bill.stewart at pobox.com Sat Apr 4 02:45:25 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 4 Apr 1998 02:45:25 -0800 (PST) Subject: V-Chip Reruns... In-Reply-To: <199804030514.HAA26081@basement.replay.com> Message-ID: <3.0.5.32.19980404012627.008b5c90@popd.ix.netcom.com> At 07:14 AM 4/3/98 +0200, Asynchronous wrote: >"Once my daughter started reading books in the 'Goose Bumps' >series", says one concerned parent, "reading became like an >addiction to her." Even though the books were so violent and >scary the girl had nightmares. "Soon she started reading beyond >her grade level and was getting into books with 'adult themes'." >The problem, say most busy parents, is that kids can visit >the local library and borrow anything they choose, regardless >of their family's values. While this was a parody, I did recently see a TV news segment discussing ratings regulations on TV and the Internet. They interviewed one parent who was quite concerned - her daughter had her own TV in her bedroom, and there was no way to know what she might be watching, what with cable tv carrying all sorts of things..... Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From toto at sk.sympatico.ca Sat Apr 4 03:07:47 1998 From: toto at sk.sympatico.ca (Toto) Date: Sat, 4 Apr 1998 03:07:47 -0800 (PST) Subject: V-Chip Reruns... Message-ID: <003001bd5fca$5c72c5a0$1163a58e@uymfdlvk> A member of the Clinton/Gates ratpack wrote: :While this was a parody, I did recently see a TV news segment :discussing ratings regulations on TV and the Internet. :They interviewed one parent who was quite concerned - :her daughter had her own TV in her bedroom, and there :was no way to know what she might be watching, what with :cable tv carrying all sorts of things..... Sounds like we need some federal, state, county, municipal and local legislation passed in regard to these concerns. I think it should involve felony convictions for both the parent and the child. When criminal records are outlawed, only outlaws will have criminal records...I think... ~~~~ Toto ~~~~ "The Xenix Chainsaw Massacre" http://www.clas.net/~dave/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://www.clas.net/~dave/public/webworld "InfoWar -- The Digital Revolution" http://www.clas.net/~dave/public/infowar3 "Space Aliens Hide My Drugs" http://www.clas.net/~dave/public/sahmd From nobody at REPLAY.COM Sat Apr 4 03:24:12 1998 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 4 Apr 1998 03:24:12 -0800 (PST) Subject: ROTFL! Message-ID: <199804041124.NAA29738@basement.replay.com> Do any of you cocksuckers know where the following comes from? URL? A shit-eating grin spread across Dr. Vulis' face as he realized that, this time, he had been caught for doing something he wouldn't be punished for. Rewarded, perhaps? Cautiously, Dr. Vulis asked Igor, "So can I have more medication? All of the others in treatment here are getting better drugs than me, because they are patients being treated by doctors. Why am I the only doctor being treated by a patient?" "Now Dimitri," Igor shook his head, negatively, "you are exaggerating again. You know that John Young and Robert Hettinga are the only two here who are getting better drugs than you, and it is only occasionally, when they share a room, and then only in order to increase their pleasure when they engage in�uuhhh�CypherPunk activities." Dimitri got angry, as Igor knew would result from feeding his fantasies, "I know what you're talking about!" Dimitri always got�uuhhh�'excited', when this subject came up. "They're sucking each other's cocks! This place is full of cocksuckers, and the biggest one of all is cocksucker John Gilmore !" From ichudov at algebra.com Sat Apr 4 07:52:23 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Sat, 4 Apr 1998 07:52:23 -0800 (PST) Subject: ROTFL! In-Reply-To: <199804041124.NAA29738@basement.replay.com> Message-ID: <199804041551.JAA14757@manifold.algebra.com> Thanks(spit) igor Anonymous wrote: > > > Do any of you cocksuckers know where the following comes from? URL? > > A shit-eating grin spread across Dr. Vulis' face as he realized that, this > time, he had been caught for doing something he wouldn't be punished for. > Rewarded, perhaps? > Cautiously, Dr. Vulis asked Igor, "So can I have more medication? All of the > others in treatment here are getting better drugs than me, because they are > patients being treated by doctors. Why am I the only doctor being treated by > a patient?" > > "Now Dimitri," Igor shook his head, negatively, "you are exaggerating again. > You know that John Young and Robert Hettinga are the only two here who are > getting better drugs than you, and it is only occasionally, when they share > a room, and then only in order to increase their pleasure when they engage > in�uuhhh�CypherPunk activities." > > Dimitri got angry, as Igor knew would result from feeding his fantasies, "I > know what you're talking about!" Dimitri always got�uuhhh�'excited', when > this subject came up. > "They're sucking each other's cocks! This place is full of cocksuckers, and > the biggest one of all is cocksucker John Gilmore !" > > - Igor. From brianbr at together.net Sat Apr 4 09:11:19 1998 From: brianbr at together.net (Brian B. Riley) Date: Sat, 4 Apr 1998 09:11:19 -0800 (PST) Subject: V-Chip Reruns... Message-ID: <199804041711.MAA18427@mx02.together.net> -----BEGIN PGP SIGNED MESSAGE----- On 4/4/98 8:04 AM, Toto (toto at sk.sympatico.ca) passed this wisdom: >A member of the Clinton/Gates ratpack wrote: > >:While this was a parody, I did recently see a TV news segment >:discussing ratings regulations on TV and the Internet. >:They interviewed one parent who was quite concerned - >:her daughter had her own TV in her bedroom, and there >:was no way to know what she might be watching, what with >:cable tv carrying all sorts of things..... > Not to sound like a first amendment basher, but if these parents are worried about what their daughter is viewing on her own TV in the bedroom, why don't they take it the hell out of there and have her watch TV in the family room. The implication is that she is young enough for them to be concerned about her impressionability. If she is that young, isn't that simply good parenting? Seems to me like a no brainer ... but then again, what the hell do I know .. I raised four kids (youngest 16) who all seem to have their heads on reasonably straight and have yet to be named in any indictments. -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQEUAwUBNSZpqj7r4fUXwraZAQFzswf3Q/qvIBVtGf935EiVL2QMPOucfx1WiOAv 3X1j1d5J58hFoLjdOEtCXCkMj0EecugXd9gL47bAW+HTBAD5h2rNKvyvoWCwksn2 EcYPj/1GMweMUUrfHwQ/TNVdkMRF0zTN3zVItwDlrIWqdpLSfzoWea/kWOuI2mNz g8zwBz8L/AfEPeqJVhTpPtLnDsxaHuYioSliPdGc8Vwt2k+56axScqgXhysivjpI SOhStm9LiJrkkTo2h15MwbSJWlWMt+HTs9Rmt+QGq72cba+sXIcsNoYn0NpG0mVJ QIM3ZS93vCJuH7W4FxoirmZrwoG1NZtFLGmlMZMTfKxhI0Ca7kU9 =anJu -----END PGP SIGNATURE----- Brian B. Riley --> http://members.macconnect.com/~brianbr For PGP Keys "But it is said: Do not meddle in the affairs of wizards, for they are subtle and quick to anger." - Gildor (_The Lord of the Rings_, by J.R.R. Tolkien) From jya at pipeline.com Sat Apr 4 09:25:18 1998 From: jya at pipeline.com (John Young) Date: Sat, 4 Apr 1998 09:25:18 -0800 (PST) Subject: HIRF/EMI Source Message-ID: <199804041725.MAA05651@camel7.mindspring.com> The USAF's 22-volume 1996 investigation of the Ron Brown plane crash supposedly offers in Volume 2 one of the best unclassified recent accounts of High Intensity Radio Frequency (HIRF) and electromagnetic interference (EMI). We've been told that the report's available only in hardcopy from the Air Force -- a few copies were publically released in June 1996 at a Pentagon press conference. We'd like to get a copy of Volume 2 to scan the HIRF and EMI parts but cannot locate the proper office for a request -- www.af.mil does not appear to offer the report. We'd appreciate hearing from anyone who might have access to Volume 2 and would be willing to loan or know how we can get it. ----- State's Jamie Rubin yesterday confirmed Russia's SIGINT operation at Lourdes, Cuba but declined comment on the US counterpart. Dave Emery wrote about this awhile back: http://jya.com/rusigint.htm Someday we might learn what the US military knows about EMI attacks on critical infrastructure, planes, ships, trains and limos -- theirs and ours. From promote at mlsa1.com Sat Apr 4 09:26:39 1998 From: promote at mlsa1.com (promote at mlsa1.com) Date: Sat, 4 Apr 1998 09:26:39 -0800 (PST) Subject: MINI DISH Satellite retailers .... Message-ID: <199804041726.JAA07197@toad.com> /////////////////////////////////////////////////////////////////////////////// to be removed simply press reply and send, this message is targeted to retailers of minidish satellite systems //////////////////////////////////////////////////////////////////////////////// As all of the minidish satellite companies begin to offer the capablities of viewing the INTERNET why not join our program and become an internet service provider. The following is an out line of our service No Set up fee!!! $17.95 per month fee Unlimited access Free 5 mb of web space Group Medical Benefits Group Legal Service Mail order Prescription Card Discounted Computer Equipment and more..... You can be come a Charter Reseller,during our intro period, for only $50 start up cost. You will recieve 25 cd's of Browser software that you can retail for $5-10 each (value $125) You will recieve a monthly residual from $1-$3 per month dependent on the number of customers you have online. You will receive a free website, free design, free promotion (value $450) for as long as you are a reseller AND MORE To be a Charter Reseller you must join before our launch of April 15,1998. This program will allow you to generate additional income as you can provide internet service to everyone who enters your store wheter they purchase a mindish or not for more info email promote at mail.datanet.com.mx and type "my isp" in the subject include a fax number for more info From promote at mlsa1.com Sat Apr 4 15:09:36 1998 From: promote at mlsa1.com (promote at mlsa1.com) Date: Sat, 4 Apr 1998 15:09:36 -0800 (PST) Subject: MAKE MONEY AND LIVE WELL!!! Message-ID: <81193368_94580684> Tax Free Income!! For a one time payment of only $50.00 and our one page flyer, anyone can become rich and keep it. For information on the BEST, SIMPLEST and EASIEST program ever, call our Fax On Demand at 281 890 3370 ext. 191 or write to: New Found Wealth 4001 South 700 East Suite500 Dept 2 Salt Lake City, Utah 84107 From FBI at FBI.GOV Sat Apr 4 22:37:24 1998 From: FBI at FBI.GOV (FBI at FBI.GOV) Date: Sat, 4 Apr 1998 22:37:24 -0800 (PST) Subject: Please Read Message-ID: <199804050637.WAA26365@cygint.cygnus.com> A non-text attachment was scrubbed... Name: not available Type: text/html Size: 86 bytes Desc: not available URL: From nobody at REPLAY.COM Sun Apr 5 10:05:20 1998 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 5 Apr 1998 10:05:20 -0700 (PDT) Subject: No Subject Message-ID: <199804051705.TAA08923@basement.replay.com> "Perhaps the most defining feature of the CypherPunks was that they strove to 'walk their talk', as the saying was in those days. While they decried the increasing infringement of central authority on the freedom and privacy of the individual, which was near its zenith at that point in time, they chose to fight for the right to be self-willed, rather than to impose their will and beliefs on others. "Instead of concentrating their efforts on forcing the authorities to acting rightly, in the interests of freedom and privacy, they focused on routing around the impositions and infringements that the governments and dark forces of that era enacted to try to contain them. "John Gilmore, one of the CypherPunks founders, often said, 'The InterNet interprets censorship as damage, and routes around it.' Very Taoist." Bubba concluded. Jonathan spoke softly, quoting a section of the Tao Te Ching which had been a particular favorite of his grandfathers, "A man of Virtue performs his part, "But a man without Virtue requires others to fulfill their obligations. "The Tao of heaven is impartial. "It stays with good men all the time." http://bureau42.base.org/public/xenix From jya at pipeline.com Sun Apr 5 15:37:03 1998 From: jya at pipeline.com (John Young) Date: Sun, 5 Apr 1998 15:37:03 -0700 (PDT) Subject: What's up in SASEBO, or Don't Tug The Beard In-Reply-To: <3.0.5.32.19980405112845.007c1990@otc.net> Message-ID: <199804052236.SAA32290@camel7.mindspring.com> David Honig wrote: >From: "George Martin" > >>Maybe you should've checked out the url to see if it was >>valid before you shot your mouth off in public... The file >>was removed quite a few months ago and was never download >>by anyone outside of the .mil domain. Take your >>troublemaking somewhere else. > >I of course informed him that he was mininformed or uninformed. Correct, David. Following your notice, we saved Ft. Bragg's utility listing on April 2 and downloaded its military-grade pgp262 for patriotic display in the public interest at: http://jya.com/pgp-mil-export.htm From dental at cheerful.com Sun Apr 5 19:07:03 1998 From: dental at cheerful.com (dental at cheerful.com) Date: Sun, 5 Apr 1998 19:07:03 -0700 (PDT) Subject: $9 dental, vision & prescription drugs plan Message-ID: <199804060206.TAA18463@toad.com> **************************************************************** This is not unsolicited email. Your email address was routed to our "auto send" program stating that you wish to receive information about our dental, vision & prescription drug program. If your email address was referred to our "auto send" in error, please type "REMOVE" in the subject line and the "auto send" will remove your email address. **************************************************************** ******* DENTAL PLAN $9 per month for a single person $15 per month for entire household, (everyone at your house) **No waiting period, No limit on visits or services, Braces included, Cosmetic dentistry included, specialist included, pre-existing conditions are covered, No deductible, No age limit, No claim forms, You can change dentist whenever you want. ******* VISION CARE Free with $9/$15 dental plan **Over 12,000 optical providers nationwide, save up to 60%, save up to 60% on contact lenses, save up to 30% on eye exams and surgery, save up to 50% on all non-prescription sunglasses, 30 day unconditional money back guarantee, only national plan endorsed by the Opticians Association of America. ******* PRESCRIPTION DRUGS Free with $9/$15 dental plan **Over 35,000 retail pharmacy locations nationwide including most chain pharmacies and independent pharmacies, save up to 50% on prescription drugs, all prescription drugs are covered both at the retail pharmacy and by mail order. If you want to sign up for the dental program just follow the directions below. FAX the following to DENTAL PLAN. The fax number is 1-713-266-0390. DENTAL PLAN Name Address City, State, Zip code Day Phone # Night Phone # Fax Phone # Email address We are currently needing brokers for the $9/$15 Dental Plan. If you or someone you know is looking for an additional income PLEASE LET US KNOW when you fax the above information. The Dental Broker program has a nice up front pay cycle and a very good residual for as long as the person is in the dental plan. And there is no license required to be a broker. So let us know about the dental and if you know of someone wanting to be a broker. Tell them to contact us by faxing the same information. Thank you again for your interest. Cliff From toto at sk.sympatico.ca Sun Apr 5 19:10:33 1998 From: toto at sk.sympatico.ca (Toto) Date: Sun, 5 Apr 1998 19:10:33 -0700 (PDT) Subject: April Fool ! / Off-schedule, off-topic, or out-of-sync? Message-ID: <001701bd6100$d9911460$2c62a58e@uymfdlvk> Strange things happen when one gets sucked into a BlackHole TimeWarp filled with imaginary Outlaw Quarks and PseudoReptilian Identity-Bots. When this happens, and you just have to *tell* somebody, there is nowhere to turn except to the CypherPunks Disturbed Male List, where this kind of thing seems to happen all the time, judging from the multi-dimensional personalities displayed by various list members in both their 'consistent' (hee-hee) and 'adjustable' list personas. I woke up this morning to discover that my world had been turned upside down by the ancient ancestor and fortuitous forerunner of the Y2K Bug--the H1H Mite. The H1H Mite, kissing cousin to the Snipe, exists only in men's minds (hence its proximity to April 1st) but, like the infield-fly rule, it is recognized as a living, breathing entity deserving of recognition, regulation, and even it's own pseudo-jingle--"Spring forward, fall back." Having spent a good part of my life living in Arizona and Saskatchewan, where we, like the sun, moon and stars, sit back on our lazy asses while the majority of the world is springing forward and falling back through the time-space continuum, I am used to watching huge masses of people 'gain' and 'lose' a piece of the solar time-pie to the Tick-Tock TimeWarp and jump through the various hoops necessary to make certain that the Sacred Clock of Tick-Tock is not fooled into shorting or longing (?) the various elements of Sacred Time, such as paychecks, billing periods, interest charges, etc. When I saw my computer clock had 'sprung forward,' even though it does not contain any of the springs and such which are historically an element of Sacred Time, I took the time to jump into the appropriate area of my system and hit it hard enough so that my clock 'fell back' to where Mother Nature had intended for it to remain. I also took the time to solve my H1H Mite problem by re-clicking the code-generated symbol which graphically rearranges the rest of the virtual world so that the (GMT -6:00 No Daylight Savings) Sacred TimeZone hovers over my computer and pronounces it to now officially be in Saskatchewan, though I, personally, never saw it move. The H1H Mite did cost me a bit of time and trouble to eradicate, as well as a small amount of computer resources, but,. enterprising genius that I am, I did not lose the ranch, the family fortune, or even miss a meal, as a result of the having to deal with the little critter on my own in-house computer system. The effect of the H1H Mite on the part of my environment which falls outside of my control, however, had potentially devastating consequences. Upon waking this morning and checking Channel 10, which shows the currently scheduled TV shows, I quickly noticed that the Preview Channel Sacred Clock had 'sprung forward,' dragging the schedule along in its wake. The stability of my whole world was, as a result, thrown into complete turmoil, and it was only a few hours later, when some Blessed Angel of Mercy corrected the situation, that my world regained some semblance of normality. Now I understood how the people who are used to watching Jerry Springer in the mornings on WUHF-TV felt when the station moved the show to the afternoon, in order to herd Jerry Springer fans into the trough next to their Sacred Five O'Clock News feeding pen. The experience of turning to a certain channel to watch a 'listed' show and stumbling into a BlackHole in which I was subjected to the sights and sounds of unusual and/or unfamiliar combinations of electronic bytes flying by had struck such terror into me that I now understood why Jerry Springer's morning fans had deluged WUHF-TV with demands that the show be switched back to its normal morning schedule. It also explained an event that I had witnessed, and had thought rather 'normally bizarre' at the time, in terms of the vulnerability of those addicted to the ElectronOpiate when threatened with the disruption of their scheduled fix. The VicePres/GenMan of WUHF-Detroit had, during an important, highlighted Editorial Sight&Sound Byte, solemnly explained to the JerryJunkies that the purpose of the time-move had been to prop up the station's Sacred Five O'Clock NewsTeam, which apparently was not serving a 'slop' of sufficient quality that would entice FreeRanging TVSheeple to be attracted to the trough from wherever else they happened to be grazing at the time. He proceeded to explain that they had moved their most popular feeding pen next to their Sacred NewsFeed Trough in order to make the trough the easiest choice for those who had not been sated by the physical and emotional violence of the Jerry Springer Feeding Pen, and wanted to drink up the blood and chew on the pieces of flesh thrown into the Sacred Five O'Clock News Trough. What I found bizarre and troubling was that the BigShot then proceeded to sound genuinely hurt that the station had--in moving the show back to its morning time slaught (not a typo) out of a genuine concern arising from the painful bleats of the many TVSheeple who cried out to the station in agony when their JSFix failed to arrive on time--somehow become 'victimized' in the process.Taking a page or two out of the PBS fundraising encyclopaedia, he pointed out that, in view of the fact that WUHF-TV had acted so self-lessly in coming to the aid of those who the station was generously providing with their MorningFix, that WeTheSheeple were now somehow obligated to repay that generosity by getting their EveningFix from the WUHF-TV connection, even if it meant leaving their current grazing area near a NewsFeed Trough with superior swill, and supporting WUHF-TV's EveningConnection, even though the NewsFix they provided would not provide a NewsBuzz comparable to that of their competitors. Not only were the subliminal digital implants of the PBS GuiltMobile blatantly being hijacked for the use of a commercial TV station, but the BigShot from ProfitTV also invoked the unspoken VeiledThreat that, if the TVJunkies failed to comply, there was the possibility that the Sheeple would no longer have their JerrySpringerFix Connection to kick around any more. As a result of being tossed back and forth in unfamiliar virtual territory as a result of the intrusion of the H1H Mite in my life, I found myself objectively viewing the Sight&Sound Bytes that passed randomly through my perceptive field, without benefit of the usual AutoProgrammed ThoughtHelper spices been added to the mix of the slop being served up to my normally nondiscrimatorial palete. Thus it was that, not being preprogrammed and already caught up in the 'story' being promoted by the narrators of a women's tennis tournament in South Africa, I was able to notice that the woman who lost the championship match seemed to take it as a matter of stride when she came up short, as well as the shit-eating grin she had on her face when the SecondGuy expressed regret for having to hand her a check for only $60,000, and then proceeded to give an unusually deep and prolonged advertising sound-byte for the loser's skill, character, and value to her country. I also found myself able, not having been hypnotized into believing anything the narrator's voices told me, to connect the dots between various facts which quickly became obvious. 1. This was a Special Anniversary of the Tournament. 2. This was the first time a homegrown Cinderella had won the tournament. 3. The Story Book Ending (TM) was worth a fortune to the club, country and sponsers. 4. Cinderella had entered the tournament "to practice." She came out of nowhere, to win. 5. Her opponent in the final committed 51 "unforced errors" in two short sets. 6. Ms. Cinderella was backed by the deep pockets of Nike. I find it notable that the short reality-shock delivered by my cable company's fumbling of the ball in dealing with the H1H Mite, for a relatively short period of time, could result in my being roused from my comfortable TVReality Slumber to the extent that I would be forced to use my senses to interpret the information input being digitally transferred to my brain, instead of having it automatically pre-categorized for insertion to the proper VirtualReality Slot. The Automatic Doors of Perception slid open so widely that I could now recognize the operation of universal human qualities and impulses which are normally veiled from our consciousness by the fog of the repetitively banal OfficialStory to which we are invariably subjected to by those we have chosen as our RealityReporters, be they reporters, columnists, advertisers, spin-doctors, authority-figures, or whatever... In the disorientation of my Regular Programming (pardon the pun), I could clearly see the same human quality of conscience, and impulse to confess, that results in: 1. Criminals unexpectedly facing questioning by Mr. GoodGuy and Mr. BadGuy, and letting leak details of the Forbidden Truth in regard to the crimes they have committed because of the remaining vestiges of resistance that their TrueSoul has to THE LIE. 2. Tennis champions unexpectedly thrown into the limelight letting leak the fact that their victory was the direct result of their opponent's unperterbed demeanor in handing them the championship on a silver platter. Tournament Chairpersons being unable to speak a single sentence without some unconscious reference to the tremendous promotional and monetary benefit resulting from Cinderella taking center stage in the GreatPlay which had just been 'produced.' 3. TruthMongers with a history of laughing at the stupidity of the AutoProgrammed Sheeple becoming so shell-shocked and disoriented by a minor disruption of their normal routine that they let leak the fact that they are merely a member of an equally programmed Sheeple of One Cult which considers itself to be a cut above those who the MindMasters are carving into steaks in preparation for their being fed to the insatiable appetites of the PowerMongers. All of which leads me to wonder: 1. If the minor glitches resulting from the H1H Mite are capable of such radical reorientation of the Automatic Doors of Perception in an Elite Sheeple such as myself, then what will be the capacity of a vastly more encompassing Millennium bug for causing members of the Great Herd to lose their bearings and turn into a disoriented, scattered mass so desperate for a Savior (TM) to show them back to their comfortable feeding pens that they are willing to ignore the slaughter houses being built beside them. 2. How many of the Sheeple, forced by circumstances to look up from the feeding trough, will notice what big eyes and teeth the SheepHerders have, and realize that their self-interests might be better served by engaging in an evolutionary mutation into a more predatorial species. 3. Will a Silver Bullet kill a Vampire Clock which sucks an hour out of Sacred Time? 4. How many Silver Bullets does it take to kill a Millennium Bug? "Harassment and oppression are a small price to pay for living in the land of the free." ~ Nuclear PowerMonger (Homer's boss, on 'The Simpsons') ~~~~ Toto ~~~~ "The Xenix Chainsaw Massacre" http://bureau42.base.org/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://bureau42.base.org/public/webworld "InfoWar -- The Digital Revolution" http://bureau42.base.org/public/infowar3 "Space Aliens Hide My Drugs" http://bureau42.base.org/public/sahmd From toto at sk.sympatico.ca Sun Apr 5 20:06:37 1998 From: toto at sk.sympatico.ca (Toto) Date: Sun, 5 Apr 1998 20:06:37 -0700 (PDT) Subject: What's up in SASEBO, or Don't Tug The Beard Message-ID: <004901bd6108$ab35bbe0$2c62a58e@uymfdlvk> John Young, separating FACT from FUD, wrote: :David Honig wrote: :>From: "George Martin" :>>Maybe you should've checked out the url to see if it was :>>valid before you shot your mouth off in public... The file :>>was removed quite a few months ago and was never download :>>by anyone outside of the .mil domain. Take your :>>troublemaking somewhere else. :>I of course informed him that he was mininformed or uninformed. : :Correct, David. Following your notice, we saved Ft. Bragg's :utility listing on April 2 and downloaded its military-grade pgp262 :for patriotic display in the public interest at: : : http://jya.com/pgp-mil-export.htm It mystifies me as to why government FUD disseminators seem to think that they can spread Fear, Uncertainty and Disinformation on the InterNet with the same blatant disregard for the facts that they employ in feeding their mainstream media pets. The problem with the wild animals free-ranging on the InterNet, of course, is that not all of them have yet been domesticated and de-fanged. They can, and will, byte back. The problem that the InterNet poses for those government administrations and agencies that desire to extend the unconstitutional rule of fear and oppression into its bosom is thus: "The InterNet interprets censorship as damage, and routes around it." ~ John Gilmore A mountain of lies by unethical, self-serving government entities is incapable of blocking the access of the citizens to the millions of molehills strewn about the InterNet which are capable of bringing the garbage that the government buries underground to the surface, where the sight and stench of it will be available to those who wish to know the truth. The government does not have the resources to intimidate and persecute the millions of individuals who are capable of placing hard evidence of government lies on their website, or of stopping the legal dissemination of US Forbidden Information (TM) to foreign countries, such as Canada, and the legal forwarding of it to a variety of countries around the world through a Canadian ISP, such as Sympatico, I amazes me that a US citizen is subject to imprisonment for sending the same material to a foreign country that she can legally send to the email addresses of foreign nationals and foreign embassy employees within the US. It particularly amazes me that those who manage to get elected to high office by promising to be 'tough on crime,' and who stress the need for the citizens to be protected from savage crimes--such as, say...murdering those in authority--by labelling as criminals and punishing those who do such things, would be so eager to enact so many far-reaching laws that an increasing majority of the citizens are, in fact, becomimg criminals and thus have increasingly little to lose by resisting the government's declared intention to punish them. The government goes to great pains to convince the citizens that violence and killing is justified when it is directed toward The Bad Guys (TM). Well, when you become a criminal, guess who The Bad Guys (TM) are... ~~~~ Toto ~~~~ "The Xenix Chainsaw Massacre" http://www.clas.net/~dave/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://www.clas.net/~dave/public/webworld "InfoWar -- The Digital Revolution" http://www.clas.net/~dave/public/infowar3 "Space Aliens Hide My Drugs" http://www.clas.net/~dave/public/sahmd From jya at pipeline.com Sun Apr 5 20:08:50 1998 From: jya at pipeline.com (John Young) Date: Sun, 5 Apr 1998 20:08:50 -0700 (PDT) Subject: Leahy's Crypto Wake-up Call Message-ID: <199804060308.XAA25459@camel7.mindspring.com> Excerpt from Congressional Record, April 2, 1998: WAKE-UP CALL ON ENCRYPTION Mr. LEAHY. In my view, encryption legislation should promote the following goals: First, legislation should ensure the right of Americans to choose how to protect the privacy and security of their communications and information; Second, legislation should bar a government-mandated key escrow encryption system; Third, legislation should establish both procedures and standards for access by law enforcement to decryption keys or decryption assistance for both encrypted communications and stored electronic information and only permit such access upon court order authorization, with appropriate notice and other procedural safeguards; Fourth, legislation should establish both procedures and standards for access by foreign governments and foreign law enforcement agencies to the plaintext of encrypted communications and stored electronic information of United States persons; Fifth, legislation should modify the current export regime for encryption to promote the global competitiveness of American companies; Sixth, legislation should not link the use of certificate authorities with key recovery agents or, in other words, link the use of encryption for confidentiality purposes with use of encryption for authenticity and integrity purposes; Seventh, legislation should, consistent with these goals of promoting privacy and the global competitiveness of our high- tech industries, help our law enforcement agencies and national security agencies deal with the challenges posed by the use of encryption; and Eighth, legislation should protect the security and privacy of information provided by Americans to the government by ensuring that encryption products used by the government interoperate with commercial encryption products. Do you agree with these goals? Mr. ASHCROFT. Yes, I agree with these goals and will look to these same items as a reference point for the drafting, introducing and passage of encryption reform legislation. Mr. LEAHY. Would the Senator agree to work with me on encryption legislation that achieves these goals and that we could bring to the floor this Congress? Mr. ASHCROFT. Yes. I believe it is critical for us to address this issue and soon. I also believe that we should work together to produce a piece of legislation that demonstrates our position on encryption policy. ----- Full remarks: http://jya.com/wakeup-call.txt (18K) From StanSquncr at aol.com Sun Apr 5 20:34:48 1998 From: StanSquncr at aol.com (StanSquncr) Date: Sun, 5 Apr 1998 20:34:48 -0700 (PDT) Subject: Nobody's Mouth Message-ID: <39db4848.35284c48@aol.com> A REAL "nobody" writes (behind the list's back) - "Have you gotten rid of that stansquncr virus yet? You know, the one where you've been sucking dick for $5 crackrock? Guess not." and "Your parents should have fucking killed themselves for having offspring like you." "Nobody", I'll tell this to you (at least) once - Not only do you not seem to understand the simple nursury rhyme - 'Sticks and stones may break my bones, but words will never hurt me', you don't seem to understand that I do. Your friend, Stan the Liberal ===== KPFT 90.1 FM Houston this Wednsday night at about 9:15! From whgiii at invweb.net Sun Apr 5 20:39:46 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Sun, 5 Apr 1998 20:39:46 -0700 (PDT) Subject: Leahy's Crypto Wake-up Call In-Reply-To: <199804060308.XAA25459@camel7.mindspring.com> Message-ID: <199804060339.XAA19432@users.invweb.net> In <199804060308.XAA25459 at camel7.mindspring.com>, on 04/05/98 at 11:08 PM, John Young said: > Third, legislation should establish both procedures and >standards for access by law enforcement to decryption keys >or decryption assistance for both encrypted communications >and stored electronic information and only permit such access upon court >order authorization, with appropriate notice and other procedural >safeguards; And just *how* do they plan on doing this without either backdoors or escrow?? > Fourth, legislation should establish both procedures and >standards for access by foreign governments and foreign law enforcement >agencies to the plaintext of encrypted >communications and stored electronic information of United >States persons; I think not. They just don't get it. -- --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://users.invweb.net/~whgiii/esecure.html --------------------------------------------------------------- From minshow at gold.uni-miskolc.hu Sun Apr 5 21:45:25 1998 From: minshow at gold.uni-miskolc.hu (minshow at gold.uni-miskolc.hu) Date: Sun, 5 Apr 1998 21:45:25 -0700 (PDT) Subject: JUST RELEASED! 10 Million!!! Message-ID: <011297055501222@g_fantasm.com> IT WAS JUST RELEASED!! INTRODUCING...MILLIONS VOL. 1A We took a total of over 92 million email addresses from many of the touted CD's that are out there (bought them all - some were $300+)! We added the millions we had in storage to those. When we combined them all, we had in excess of 100+ million addresses in one huge file. We then ran a super "sort/de-dupe" program against this huge list. It cut the file down to less than 25 million!!! Can you believe that? It seems that most people that are selling CD's are duping the public by putting numerous files of addresses in the CD over and over. This created many duplicate addresses. They also had many program "generated" email addresses like Compuserve, MCI, ANON's, etc. This causes a tremendous amount of undeliverables, and for those that use Stealth programs, clogs up servers quickly with trash, etc. We then ran a program that contained 1800+ keywords to remove addresses with vulgarity, profanity, sex-related names, postmaster, webmaster, flamer, abuse, spam, etc., etc. Also eliminated all .edu, .mil, .org, .gov, etc. After that list was run against the remaining list, it reduced it down to near 10 million addresses! So, you see, our list will save people hundreds of dollars buying all others that are out there on CD and otherwise. Using ours will be like using the 100+ million that we started with, but a lot less money and alot less time!! We also purchased Cyber-Promos ($995.00) CD. We received it just prior to finishing production work on the new CD. We had our people take a random sample of 300,000 addresses from the touted 2.9 that they advertised. We used a program that allows us to take a random sample of addresses from any list. We were able to have the program take every 9th address, thus giving us a 300,000 list of Cyber's email addresses from top to bottom. We cleaned these, and came up with about 100,000 addresses. These are also mixed in. We also included a 6+ million "Remove/Flamer" file broke into seperate files for ease of extracting and adding to your own database of removes. "You can buy from the REST or you can buy from the BEST. Your choice. _____________________________ What others are saying: "I received the CD on Friday evening. Like a kid with a new toy, I immediately started bulking out using the new email addresses. Over the course of the weekend, I emailed out over 500,000 emails and I received less than TWENTY undeliverables!! I am totally satisfied with my purchase!! Thanks Premier!!" Dave Buckley Houston, TX "This list is worth it's weight in gold!! I sent out 100,000 emails for my product and received over 55 orders! Ann Colby New Orleans, LA **************************************** HERE'S THE BOTTOM LINE Here is what you get when you order today! >> 16 Million Email Addresses... 1 per line in simple text format on a CD. Files are in lots of 5,000 (no codes needed to open files). All files are separated by domain name for your convenience. PLUS you receive a tremendous REMOVE list! 6 Million+ >>> NOW ONLY $150.00! This price is effective for the next seven days, thereafter the price will be $199.00 so ORDER NOW! All lists are completely free of any Duplicates. We also on a continual basis, add New Names and Remove Undeliverables and Remove Requests. The result is the Cleanest Email Addresses Available Anywhere to use over and over again, for a FRACTION of the cost that other companies charge. Typical rates for acquiring email lists are from 1 cent to as high as 3 cents per email address - that's "INFORMATION HIGHWAY" ROBBERY!. ***ADDED BONUS*** All our customers will have access to our updates on the CD volume they purchase. That's right, we continually work on our CD. Who knows when those other CDs were made. We're constantly adding and deleting addresses, removes. Etc. It all comes back to quality. No one else offers that! Don't even hesitate on this one or you will miss out on the most effective way to market anywhere...PERIOD! If you have any further questions or to place an order by phone, please do not hesitate to call us at: 908-245-1143 To order our email package, simply print out the EZ ORDER FORM below and fax or mail it to our office today. We accept Visa, Mastercard, AMEX, Checks by Fax and Mail. _________________ EZ Order Form _____Yes! I would like to order MILLIONS Vol. 1A email addresses for only $150.00. *Please select one of the following for shipping.. ____I would like to receive my package OVERNIGHT. I'm including $15 for shipping. (outside US add an additional $25 for shipping) ____I would like to receive my package 2 DAY delivery. I'm including $10 for shipping. (outside US add an additional $25 for shipping) DATE_____________________________________________________ NAME____________________________________________________ COMPANY NAME___________________________________________ ADDRESS_________________________________________________ CITY, STATE, ZIP___________________________________________ PHONE NUMBERS__________________________________________ FAX NUMBERS_____________________________________________ EMAIL ADDRESS___________________________________________ TYPE OF CREDIT CARD: ______VISA _____MASTERCARD CREDIT CARD# __________________________________________ EXPIRATION DATE________________________________________ NAME ON CARD___________________________________________ AMOUNT $____________________ (Required) SIGNATURE:x________________________ DATE:x__________________ You may fax your order to us at: 1-908-245-3119 CHECK BY FAX SERVICES! If you would like to fax a check, paste your check below and fax it to our office along with all forms to: 1-908-245-3119 ****************************************************** ***24 HOUR FAX SERVICES*** PLEASE PASTE YOUR CHECK HERE AND FAX IT TO US AT 1-908-245-3119 ******************************************************* If You fax a check, there is no need for you to send the original check. We will draft up a new check, with the exact information from your original check. All checks will be held for bank clearance. If you feel more comfortable sending payment through the mail, please send all forms and Check or Money Order to: JKP Enterprises 700 Boulevard Suite 102 Kenilworth, NJ 07033 From honig at otc.net Sun Apr 5 22:00:51 1998 From: honig at otc.net (David Honig) Date: Sun, 5 Apr 1998 22:00:51 -0700 (PDT) Subject: An apology... In-Reply-To: Message-ID: <3.0.5.32.19980405215938.007ab870@otc.net> At 12:31 PM 4/6/98 +0900, Martin, FCC George wrote: >Mr Honig, > Further investigation this morning when I got to work shows that >your post was correct. Apparantly the file only dissappeared a couple of >days ago. My apologies for my hasty words and even hastier actions. Next >time I'll choose a source that doesn't have anything to gain (or lose) by >misrepresenting the facts. Again, my apologies. > >Regards, >George Martin > Indeed. So that we can prevent this from happening again, I'll reveal my deadly hacker tools. Alta Vista and Beer. If that weren't enough, I wasn't even looking for a .mil site. I was looking for pgp tips. If you try http://www.altavista.digital.com/cgi-bin/query?pg=q&stq=10&what=web&kl=XX&q= %2Bpgp+%2Btips+%2B.mil+bragg+fort&navig90.x=10&navig90.y=5 you'll find that Alta Vista's "Scooter" robot is the troublemaker. As to his or her motives, you'll have to search for yourself. As far as "choosing a source that doesn't have anything to gain (or lose) by misrepresenting the facts", well, damn, if that doesn't seem to be the pot calling the kettle black. At least you replied from a .mil address this time, so I don't feel I'm replying solely to some USO hack. honig at alum.mit.edu Why is the CIA is so full of spies? From nobody at REPLAY.COM Sun Apr 5 22:11:49 1998 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 5 Apr 1998 22:11:49 -0700 (PDT) Subject: Gao Chaos Cypher Message-ID: <199804060511.HAA08975@basement.replay.com> METHOD AND APPARATUS FOR ENCRYPTING AND DECRYPTING INFORMATION USING A DIGITAL CHAOS SIGNAL Patent Number: 5,696,826 Date of Patent:Dec 9, 1997 Inventor: Zhenyu Gao Appl No:488,088 Field:Jun 7,1995 From cpl at pronet.com Sun Apr 5 23:20:40 1998 From: cpl at pronet.com (cpl at pronet.com) Date: Sun, 5 Apr 1998 23:20:40 -0700 (PDT) Subject: Free Avertising For Your Business!! Message-ID: <199804060620.XAA29253@cygint.cygnus.com> Hi, Just wanted to pass along some info about a new piece of software I now call my "secret weapon". It's amazing! Listen to this... Me and hundreds of others can now reach "millions of potential customers" - absolutely FREE! A lot of us are creating immediate "cash flow explosions" - literally overnight! And blowing our competition right out of the water! You have to check this thing out. To get some details, all you have to do is Email a request for more info to cpl at zippp.com or you can also receive the information through our fax-on-demand by calling 1-703-478-9600 Doc#808, and you'll get some information faxed or email'ed right back to you in a few minutes. If for any reason you have a problem retrieving the information using these two methods, please call our voicemail at 1-800-775-0712 ext.5413. Take care. I'll talk with you later. Bill:-) From bill.stewart at pobox.com Sun Apr 5 23:28:04 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 5 Apr 1998 23:28:04 -0700 (PDT) Subject: Leahy's Crypto Wake-up Call In-Reply-To: <199804060308.XAA25459@camel7.mindspring.com> Message-ID: <3.0.5.32.19980405232651.0089bb10@popd.ix.netcom.com> At 09:37 PM 4/5/98 -0500, William H. Geiger III wrote: >In <199804060308.XAA25459 at camel7.mindspring.com>, on 04/05/98 > at 11:08 PM, John Young said: > >> Third, legislation should establish both procedures and >>standards for access by law enforcement to decryption keys >>or decryption assistance for both encrypted communications >>and stored electronic information and only permit such access upon court >>order authorization, with appropriate notice and other procedural >>safeguards; > >And just *how* do they plan on doing this without either backdoors or >escrow?? Easy, Constitutional, and doesn't need any new legislation - all you need is a warrant or subpoena to tell anybody to produce those records and materials they have. If they didn't save a recording of their telephone call or email, or think the Fifth Amendment reasonably prohibits them from being compelled to incriminate themselves, then the prosecution doesn't get anything. No problem, and it's worked quite well for 200+ years. >> Fourth, legislation should establish both procedures and >>standards for access by foreign governments and foreign law enforcement >>agencies to the plaintext of encrypted >>communications and stored electronic information of United >>States persons; > >I think not. >They just don't get it. There may be cases where there's some foreign jurisdiction over communications with US persons, either travellers or emigrants to those governments' territories, and they can use whatever methods are locally popular; some of them, like torture, tend to require strongly worded notes from the State Department complaining about such behaviour. But as you say, I think not, and no, they don't get it. Just because Leahy is willing to allow businesses to export things doesn't mean he isn't a tool of Big Brother. Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From GreatStuff at da.net Sun Apr 5 23:43:36 1998 From: GreatStuff at da.net (GreatStuff at da.net) Date: Sun, 5 Apr 1998 23:43:36 -0700 (PDT) Subject: Thanks a lot!! Message-ID: <199804060643.XAA20899@toad.com> Hello and Welcome to Freeyellow Web Pages ! You are about to discover one of the biggest opportunities on the Net today ! Currently Freeyellow has given out over 170,000 free web pages to people just like you. Within the next two years that number is expected to grow to more than 5 million people !! People that realize this opportunity today will be rewarded very generously in the future ! How hard is it really, to give out Free Web Sites ?? Free for a Lifetime ?? that includes..... Free Hosting Free Lifetime Email address Free Email on demand Free Web Page counters Free Classifieds Free Online Chat Rooms Free access to Online Graphics Free File Uploading Free personalized search engine and so much more ! We'll so far I would have to say "extremely easy!" Do you want to be a part of this growth ? My upline and I have given out more than 25,000 of the 170,000 free sites currently given away by Freeyellow. If you are looking for a way to grow your income then join a very powerful team to help promote Freeyellow. First you must start by getting your own Free Web Site to do this go to my site and click on the Freeyellow Banner: http://www.freeyellow.com/members3/1freewebsite Then you can set-up your own Web Site in minutes using a template. If you how to use HTML or you can create your own custom page using HTML. (great for beginners or pros) Next once you have your Web Site set-up you'll learn how to become a Sponsor of Freeyellow. When you join Freeyellow, they will automatically place an Advertisement Banner on your main Web Page ! Then people that you direct to your site click on the Banner Ad and sign up under you. Now the exciting part !! When people decide to promote Freeyellow under you, you will not only receive a commission from them but a link to your URL will be placed at the bottom of their Web Page and so-on to six levels deep ! This will generate "enormous additional hits" to your own Web Page ! If this is of interest please let me know we are looking for strong leaders in Internet Marketing. Hurry the growth curb is already starting and we are in the mid pioneering stage... ..make your own history! Here's an opportunity to forge your own "SUCCESS" story... ..CHECK IT OUT "NOW!" http://www.freeyellow.com/members3/1freewebsite From cpl at pronet.com Mon Apr 6 00:45:19 1998 From: cpl at pronet.com (cpl at pronet.com) Date: Mon, 6 Apr 1998 00:45:19 -0700 (PDT) Subject: Free Avertising For Your Business!! Message-ID: <199804060745.AAA21581@toad.com> Hi, Just wanted to pass along some info about a new piece of software I now call my "secret weapon". It's amazing! Listen to this... Me and hundreds of others can now reach "millions of potential customers" - absolutely FREE! A lot of us are creating immediate "cash flow explosions" - literally overnight! And blowing our competition right out of the water! You have to check this thing out. To get some details, all you have to do is Email a request for more info to cpl at zippp.com or you can also receive the information through our fax-on-demand by calling 1-703-478-9600 Doc#808, and you'll get some information faxed or email'ed right back to you in a few minutes. If for any reason you have a problem retrieving the information using these two methods, please call our voicemail at 1-800-775-0712 ext.5413. Take care. I'll talk with you later. Bill:-) From honig at otc.net Sun Apr 5 11:33:55 1998 From: honig at otc.net (David Honig) Date: Mon, 6 Apr 1998 02:33:55 +0800 Subject: What's up in SASEBO, or Don't Tug The Beard Message-ID: <3.0.5.32.19980405112845.007c1990@otc.net> >From: "George Martin" >To: "honig at otc.net" >Date: Sat, 04 Apr 98 22:25:07 +0900 >Reply-To: "George D. Martin" >Priority: Normal >X-Mailer: PMMail 1.95a For OS/2 >Subject: > >>4)From: David Honig >>Subject: Illegal export of pgp.zip by .mil > >>http://braggbbs.bragg.army.mil/libs/utils.htm >>has a link to ftp://bbs.bragg.army.mil/library/utils/pgp262.zip > >>Someone (from Europe, ideally) should clue these people >>in. Maybe cc the media. > >Maybe you should've checked out the url to see if it was >valid before you shot your mouth off in public... The file >was removed quite a few months ago and was never download >by anyone outside of the .mil domain. Take your >troublemaking somewhere else. I of course informed him that he was mininformed or uninformed. honig at alum.mit.edu ------------------ "Are we going after their tax returns? I can only hope that we are, frankly, doing a little persecuting" ---Nixon to Erlichman, on tax audits of wealthy Jewish contributors to the Democrats. -LA Times 1.4.98 From bull at escape.com Mon Apr 6 02:34:59 1998 From: bull at escape.com (David Bull) Date: Mon, 6 Apr 1998 02:34:59 -0700 (PDT) Subject: Spam from the FBI Message-ID: <3528A1B9.D61C7FB1@escape.com> http://www.firstbase.com/fbi.htm -- PGP welcome. Finger for key. From toto at sk.sympatico.ca Mon Apr 6 02:59:41 1998 From: toto at sk.sympatico.ca (Toto) Date: Mon, 6 Apr 1998 02:59:41 -0700 (PDT) Subject: An extra five years? / Re: An apology... Message-ID: <00b601bd6142$573b93e0$0963a58e@uymfdlvk> Devious Dave Honig wrote: :Indeed. So that we can prevent this from happening again, I'll :reveal my deadly hacker tools. Alta Vista and Beer. Doesn't use of Alta Vista and Beer in commission of what authorities wish was a crime make you subject to an extra five years in prison for your next speeding ticket? :Why is the CIA is so full of spies? To keep an eye on each other... ~~~~ Toto ~~~~ "The Xenix Chainsaw Massacre" http://bureau42.base.org/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://bureau42.base.org/public/webworld "InfoWar -- The Digital Revolution" http://bureau42.base.org/public/infowar3 "Space Aliens Hide My Drugs" http://bureau42.base.org/public/sahmd From nobody at REPLAY.COM Mon Apr 6 03:02:10 1998 From: nobody at REPLAY.COM (Anonymous) Date: Mon, 6 Apr 1998 03:02:10 -0700 (PDT) Subject: Password For No Bullshit Sex Site Message-ID: <199804061002.MAA07474@basement.replay.com> This is an honest to god ma and pa run sex site as far as I can tell. I didnt get a million UCEs after requesting their password. +++++ The following legal warning is sent with EVERY username/password that we send out, (as this little note will now be), and is not written specifically toward you, but as a general warning for everyone, so please don't write back and take it personally. This is our way of further protecting ourselves legally, without using an AVS or Credit Card Number. The username and password ARE contained in the body of the letter which follows this warning. >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> This letter is NOT SPAM! It is being sent to you at YOUR OWN REQUEST. If you did not request this letter, then someone else using your e-mail account or posing as you, most certainly did. Please reply immediately if you suspect someone else is fraudently accessing your mail account, so that we can contact the proper authorities with the headers of the original email, and add you to our mail filters so that any further mail sent from your address will immediately be discarded, and you will NEVER receive a password from us again. We repeat, THIS INFORMATION WAS NOT SENT UNSOLICITED! DO NOT EVEN READ THIS LETTER IF YOU ARE NOT OF LEGAL AGE TO VIEW ADULT MATERIALS IN YOUR COMMUNITY! By requesting, reading and acting upon this letter, you have sworn that you are of legal age to view said material and would not be breaking any of the laws of your community. In most areas of the USA the legal age for access to adult materials is either 18 or 21. You MUST know the law for your area! YOU are responsible for your own actions. If someone using this email account attempts to gain access to our site by hacking a fraudulent account, we will be forced to file charges. Please help us keep the internet safe and free by honoring our request to make certain that it is legal for you to view hardcore adult materials. Our only alternative to counting on your honesty is to take our site to credit card only access. We don't want to do that if we don't have to, so please be honest with us and keep the net free for everyone. Thank you <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< Hi there, Mr. and Mrs. Hackula here... Thank you for your help. Please don't bookmark our picture pages, as they are subject to change. You can always access our site through: http://www.pornquest.com OR http://www.ixpres.com/hackul a/porn/index.html And while you're there, please check out our sponsors, because they are the one's who are now keeping us free, instead of us having to use an AVS or making our site a pay-site. Even our sponsors offer a whole month completely free. :) HERE IS THE CURRENT USERNAME AND PASSWORD FOR OUR HOMEPAGE. Username: lazlosnerd Password: nitrocola To enter these passwords, you must first click the link on our page that says, "Come on in for some Milk and Cookies." You will then see a box requesting the un/pw. Enter the words exactly as they appear here... No capital letters. Please save this email, or if you write down the un/pw, make sure you spell them correctly. Please remember not to give these to anyone else. Please do not publish them anywhere, and please inform us if you find them published somewhere on the web, or you find a page that links PAST our password request page... Thank you for your cooperation! Sincerely, Mr. and Mrs. Hackula http://www.pornquest.com From whgiii at invweb.net Mon Apr 6 05:10:15 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Mon, 6 Apr 1998 05:10:15 -0700 (PDT) Subject: Leahy's Crypto Wake-up Call In-Reply-To: <3.0.5.32.19980405232651.0089bb10@popd.ix.netcom.com> Message-ID: <199804061210.IAA23492@users.invweb.net> In <3.0.5.32.19980405232651.0089bb10 at popd.ix.netcom.com>, on 04/05/98 at 11:26 PM, Bill Stewart said: >>> Third, legislation should establish both procedures and >>>standards for access by law enforcement to decryption keys >>>or decryption assistance for both encrypted communications >>>and stored electronic information and only permit such access upon court >>>order authorization, with appropriate notice and other procedural >>>safeguards; >> >>And just *how* do they plan on doing this without either backdoors or >>escrow?? >Easy, Constitutional, and doesn't need any new legislation - all you >need is a warrant or subpoena to tell anybody to produce those records >and materials they have. >If they didn't save a recording of their telephone call or email, or >think the Fifth Amendment reasonably prohibits them >from being compelled to incriminate themselves, >then the prosecution doesn't get anything. No problem, >and it's worked quite well for 200+ years. Well call me a cynic but in reading section #3 I take that as to mean access without the help or cooperation of the person(s) who did the encryption. If they are willing to rely on the Constitution then why push for new, and as you mentioned, unneeded legislation? I think the rest of this is just window dressing for organizations like the EFF, et al who are just bursting to make a deal. I smell a lawyer in the woodpile. -- --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://users.invweb.net/~whgiii/esecure.html --------------------------------------------------------------- From toto at sk.sympatico.ca Mon Apr 6 05:37:48 1998 From: toto at sk.sympatico.ca (Toto) Date: Mon, 6 Apr 1998 05:37:48 -0700 (PDT) Subject: So we can expect lower taxes, now...right? Message-ID: <00ec01bd6158$78aa87a0$0963a58e@uymfdlvk> THE LIBERTARIAN, By Vin Suprynowicz Paul Craig Roberts -- former Treasury Department subaltern during the Reagan administration -- makes a convincing case that America's "Department of Justice" is now engaging in fund-raising tactics little removed from that old standby of Tijuana justice. "Junk Bond King" Michael Milken -- now semi-retired to Northern Nevada -- "has been thrice held for ransom" in unjustified prosecutions, Roberts argues in a March 31 column in Investor's Business Daily. "Milken forked over $600 million to buy his way out of a 98-count indictment that University of Chicago law professor Daniel Fischal has shown to be as phony as a $3 bill. "Milken was next seized by the Resolution Trust Corp. and the Federal Deposit Insurance Corp. To buy his way out of endless litigation" -- funded by the taxpayers, of course -- "Milken handed over $900 million." Casting covetous eyes on the $42 million consulting fee Milken had been paid by News Corp.'s Rupert Murdoch and MCI's Bert Roberts, the regulators demanded Milken fork it over -- plus a $5 million bonus -- before they would give him a clean bill of health with his parole judge. Once the government had his money in hand, the Justice Department wrote to the judge, indicating it had found no reason to pursue Milken for parole violations -- that Justice had decided he was innocent of any wrongdoing (start ital)before(end ital) he handed over his latest ransom. Milken was held up and robbed by the SEC in broad daylight for no other reason than the power the SEC has to extract ransoms from chosen victims." Furthermore, Robert concludes, "...What we have witnessed is a conspiracy between the SEC and the Justice Department to rob a man of $47 million." All this would be bad enough if we could believe Mr. Milken alone had been singled out for such attentions. But in a passing reference in its March 9 coverage of the federal "antitrust" case against Bill Gates' Microsoft, Newsweek mentions the same antitrust team has "painful memories of the endless 1970s and '80s IBM breakup case, which turned into an O.J.-like courtroom comedy until it was rendered moot by a market-spawned challenger to IBM ... Microsoft." How's that again? The "crimes" in question became "moot" once the chosen victim lost his preeminence in the market, and thus his attractiveness for milking? So a necessary part of the definition of this "crime" is success, while all one must do to escape official "justice" is to lose market share? Curiouser and curiouser. Vin Suprynowicz is the assistant editorial page editor of the Las Vegas Review-Journal. Readers may contact him via e-mail at vin at lvrj.com. The web site for the Suprynowicz column is at http://www.nguworld.com/vindex/. The column is syndicated in the United States and Canada via Mountain Media Syndications, P.O. Box 4422, Las Vegas Nev. 89127. ~~~~ Toto ~~~~ "The Xenix Chainsaw Massacre" http://bureau42.base.org/public/xenix "WebWorld & the Mythical Circle of Eunuchs" http://bureau42.base.org/public/webworld "InfoWar -- The Digital Revolution" http://bureau42.base.org/public/infowar3 "Space Aliens Hide My Drugs" http://bureau42.base.org/public/sahmd From tdrymonacos at asecedi.com Mon Apr 6 07:43:15 1998 From: tdrymonacos at asecedi.com (Terry Drymonacos) Date: Mon, 6 Apr 1998 07:43:15 -0700 (PDT) Subject: Cryptography Policy poll at computer.org In-Reply-To: <199804051725.NAA16903@alcove.wittsend.com> Message-ID: <3.0.5.32.19980406104934.009a0bf0@mailserver.asecsys.com> Can you be more specific Mike? exact URL? I can't seem to find it.. At 01:25 PM 4/5/98 -0400, you wrote: > I thought that this might be of some interest to cypherpunks... > > Go to http://www.computer.org and follow the member poll link >from there. > > Mike Terry Drymonacos MailTo:statt at usa.net get 0xE5751CD1 via keyserver fingerprint= 1AD3 F57E 7751 2107 A561 42E7 1C9C C14B Hail Eris! From whgiii at invweb.net Mon Apr 6 07:45:23 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Mon, 6 Apr 1998 07:45:23 -0700 (PDT) Subject: So we can expect lower taxes, now...right? In-Reply-To: <00ec01bd6158$78aa87a0$0963a58e@uymfdlvk> Message-ID: <199804061444.KAA25275@users.invweb.net> In <00ec01bd6158$78aa87a0$0963a58e at uymfdlvk>, on 04/06/98 at 06:32 AM, "Toto" said: >Milken was held >up and robbed by the SEC in broad daylight for no other reason than the >power the SEC has to extract ransoms from chosen victims." >Furthermore, Robert concludes, "...What we have witnessed is a >conspiracy between the SEC and the Justice Department to rob a man of $47 >million." The fact that government "officials" would use their power to extort money should not come as a shock to anyone (absolute power corrupts absolutely). Why they were allowed to get away with it is the interesting part. There is an underlying hatred of success in this country. The vast majority of Americans loath anyone who has done better for themselves than they have (better know as the sin of envy). This was not always the case. At one time Americans had hopes and dreams of success. They always believed that no matter how poor or uneducated they were their children could find themselves on top ("Yes Johnny, someday *you* can be President"). They understood that it was the equality of opportunity that made this country great. That if a man, through hard work and a little luck, could take his destiny into his own hands and become anything he wanted. This is no longer true. Through decades of socialist control of the education and entertainment industries Americans have lost the dream. They no longer believe that their destinies are in their own hands. Rather than looking to themselves for the solutions to their problems they look to government. Rather than blameing their own sloth and ignorance for their lot in life they blame those who are still willing to strive and succeed. Such attitudes are most prevalent among those who need to strive the hardest. They blame the "establishment", and "angry white men", for their plight, never once acknowledging their own complacency. When uneducated immigrants come to this country, unable even to speak the language, and through hard work and perseverance are able to succeed how can any legitimacy be given to the claims of the socialist? Proof is all around that America is still a land of opportunity. All one has to do is look to people like Bill Gates, who without benefit of education or wealth, made himself one of the richest men in the world. Millions of people immigrate to America as they know what opportunities are here for them. They are not immigrating to Europe, or Russia, or China, or Cuba because they can see what socialism has made of these places. Unless Americans wakeup and take notice of the bankruptcy of the victim mentality of socialism their lot in life will never improve. -- --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://users.invweb.net/~whgiii/esecure.html --------------------------------------------------------------- From jya at pipeline.com Mon Apr 6 08:03:11 1998 From: jya at pipeline.com (John Young) Date: Mon, 6 Apr 1998 08:03:11 -0700 (PDT) Subject: Info War Festival Message-ID: <199804061503.LAA24753@camel14.mindspring.com> http://web.aec.at/infowar/ ----- Ars Electronica Festival 98 INFOWAR - information. macht. krieg. 7. - 12.9.1998 Linz, Austria Presse - Information [Excerpts] 20.3.1998 Ars Electronica, one of the world's most highly-acclaimed festivals at the interface of art, technology and society, has been presented annually since 1979. INFOWAR, the title of this year's festival, places the strategies of data-supported wars - from the Gulf Conflict to the skirmishes of cyberguerillas - into the focal point of artistic as well as theoretical and scientific interest, to thereby shed light on the internal logic of the information society in connection with war. Numerous events, installations, network projects, performances and a symposium make up the festival's program to confront and deal with this subject. Symposium INFOWAR September 8 - 9, 1998 New weapons systems and military strategies will not exclusively occupy the middle point of these discussions. The aim is to elaborate on "information as a strategic weapon," the power of the media as political power, the new potential hot spots of conflict and new images of "enemy" in an information society characterized by global economic and financial markets. But this also has to do with hacker myths, cryptography, electronic bugging operations, and the serious concerns regarding national security versus private citizens' fears of the complete loss of the right of privacy. This symposium will deploy works of art and artistic responsibility as methods for coming to terms with these issues and achieving increased sensibility toward them. ----- Introduction The information society - no longer a vague promise of a better future, but a reality and a central challenge of the here-and-now - is founded upon the three key technologies of electricity, telecommunications and computers: Technologies developed for the purposes, and out of the logic, of war, technologies of simultaneity and coherence, keeping our civilian society in a state of permanent mobilisation driven by the battle for markets, resources and spheres of influence. A battle for supremacy in processes of economic concentration, in which the fronts, no longer drawn up along national boundaries and between political systems, are defined by technical standards. A battle in which the power of knowledge is managed as a profitable monopoly of its distribution and dissemination. The latest stock market upheavals have laid bare the power of a global market, such as only the digital revolution could have fathered, and which must be counted as the latter�s most widely-felt direct outcome. The digitally-networked market of today wields more power than the politicians. Governments are losing their say in the international value of their currencies; they can no longer control, but only react. The massive expansion of freely-accessible communication networks, itself a global economic necessity, imposes severe constraints on the arbitrary restriction of information flows. Any transgression of a critical control functions in the cybertechnologies� sphere of responsibility and influence puts central power wielders in a hitherto unheard-of position of vulnerability and openness to attack. The geographic frontiers of the industrial age are increasingly losing their erstwhile significance in global politics, and giving way to vertical fronts along social stratifications. Whereas, in the past, war was concerned with the conquering of territory, and later with the control of production capacities, war in the 21st century is entirely concerned with the acquisition and exercise of power over knowledge. The three fronts of land, sea and air battles have been joined by a fourth, being set up within the global information systems. Spurred on by the "successes" of the Gulf war, the development of information warfare is running at full speed. Increasingly, the attention of the military strategists is turning away from computer-aided warfare - from potentiation of the destructive efficiency of military operations through the application of information technology, virtual reality and high-tech weaponry - to cyberwar, whose ultimate target is nothing less than the global information infrastructure itself: annihilation of the enemy�s computer and communication systems, obliteration of his databases, destruction of his command and control systems. Yet increasingly the vital significance of the global information infrastructure for the functioning of the international finance markets compels the establishment of new strategic objectives: not obliteration, but manipulation, not destruction, but infiltration and assimilation. "Netwar" as the tactical deployment of information and disinformation, targeted at human understanding. These new forms of post-territorial conflicts, however, have for some time now ceased to be preserve of governments and their ministers of war. NGOs, hackers, computer freaks in the service of organised crime, and terrorist organisations with high-tech expertise are now the chief actors in the cyberguerilla nightmares of national security services and defence ministries. In 1998, under the banner of "INFO WAR", the Ars Electronica Festival of Art, Technology and Society, is appealing to artists, theoreticians and technologists for contributions relating to the social and political definition of the information society. The emphasis here will lie not on technological flights of fancy, but on the fronts drawn up in a society that is in a process of fundamental and violent upheaval. From mhw at wittsend.com Mon Apr 6 09:04:30 1998 From: mhw at wittsend.com (Michael H. Warfield) Date: Mon, 6 Apr 1998 09:04:30 -0700 (PDT) Subject: Cryptography Policy poll at computer.org In-Reply-To: <3.0.5.32.19980406104934.009a0bf0@mailserver.asecsys.com> Message-ID: <199804061604.MAA23190@alcove.wittsend.com> Terry Drymonacos enscribed thusly: > Can you be more specific Mike? > exact URL? I can't seem to find it.. > At 01:25 PM 4/5/98 -0400, you wrote: > > I thought that this might be of some interest to cypherpunks... > > Go to http://www.computer.org and follow the member poll link > >from there. http://ada.computer.org/surveys/Privsec.htm > > Mike > > Terry Drymonacos > MailTo:statt at usa.net > get 0xE5751CD1 via keyserver > fingerprint= 1AD3 F57E 7751 2107 A561 42E7 1C9C C14B > Hail Eris! Mike -- Michael H. Warfield | (770) 985-6132 | mhw at WittsEnd.com (The Mad Wizard) | (770) 925-8248 | http://www.wittsend.com/mhw/ NIC whois: MHW9 | An optimist believes we live in the best of all PGP Key: 0xDF1DD471 | possible worlds. A pessimist is sure of it! From jya at pipeline.com Mon Apr 6 09:33:42 1998 From: jya at pipeline.com (John Young) Date: Mon, 6 Apr 1998 09:33:42 -0700 (PDT) Subject: MCs Write Clinton on Crypto Message-ID: <199804061633.MAA04417@camel14.mindspring.com> More congressionals are sending POTUS cryptograms: http://jya.com/mcs-potus.htm Signers: Richard A. Gephardt, M.C. Zoe Lofgren, M.C. Vic Fazio, M.C. Martin Frost, M.C. Sam Gejdenson, M.C. John Conyers, Jr., M.C. Edward J. Markey, M.C. Anna G. Eshoo, M.C. Rick Boucher, M.C. Calvin M. Dooley, M.C. James P. Moran, M.C. Adam Smith, M.C. From bz98n2001m3 at juno.com Mon Apr 6 09:48:46 1998 From: bz98n2001m3 at juno.com (bz98n2001m3 at juno.com) Date: Mon, 6 Apr 1998 09:48:46 -0700 (PDT) Subject: Don't Miss Out.. Special Reports (650+) on CD!!! Message-ID: <199804061648.JAA01799@cygint.cygnus.com> Are you interested in making an extra $10,000, $50,000, or $100,000 a month? YES! $100,000 a month. If you believe that someday you'll get that big break, get ready because THIS IS IT! Just imagine, no more living from paycheck to paycheck. Become FINANCIALLY INDEPENDENT. Buy your dream home. Purchase that sports car in cash. Never again worry about living in debt. "I currently make $1,350 to $1,800 a day doing this part-time. One week after I started, the checks showed up in my mailbox. I can't believe it!" - Lynette from Glendale, CA. I'm sure you've seen couples on TV, sitting on a couch, holding each other's hand & claiming to make this sort of MONEY. If all these people were lying, don't you think you would have heard about it from the Attorney General or Hard Copy? STOP thinking that no one can possibly make this kind of money. WE ARE!! "I was probably the most skeptical person out there, until I saw how much my brother-in-law was making. Then I HAD to try it. The first day, I got checks that totaled $5,693. Yesterday I made $4,374." - Michael from Everette, WA $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ Are you ready to change your life forever? $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ MAKE HUGE PROFITS IN THE INFORMATION AGE Selling information is one of the FASTEST and EASIEST ways to get into the mail order business. Ordinary people just like you and me are doing this and smiling all the way to the bank. It is only in this amazing business can you start out with practically NO CAPITAL and with literally NO LIMIT to your profits. I bet you know someone who would PAY YOU $5-$15 to know: HOW TO GET $1,000,000 WORTH OF LIFE INSURANCE WITH NO CASH! HOW TO STOP PAYING PROPERTY TAXES ON YOUR HOME WIPE OUT DEBTS WITHOUT BANKRUPTCY INSIDER SECRETS TO PERSONAL TAX SHELTERS HOW TO REDUCE YOUR GROCERY BILLS BY 50% TOP 10 WAYS TO MAKE MONEY ON THE INTERNET All you have to do is buy our CD-ROM which contain over 650+ how To money making reports, reprint on diskettes or paper & SELL, SELL, SELL. CD-ROM comes with Unlimited Reprint & Resell license. You can sell the reports individually or in sets through classified ads,personal contacts, flyers, or on the Net. Sell them HOWEVER you want and for as MUCH as you want. YOU KEEP ALL THE PROFIT. HERE'S HOW THIS AMAZING PROGRAM WILL MAKE YOU $$$$$ Let's say that you decide to start small, just to see how it goes, and you send out only 2,000 email ads a day. (You obviously already have an internet connection so e-mail advertising is FREE.) Your email would read: ***************************************************** * SPECIAL REPORT * "Live in a $100,000 Home without ANY Money" * Send $10 & self-addressed stamped envelope to: * YOUR NAME * YOUR ADDRESS * YOUR CITY AND STATE ***************************************************** Let's also say that the mailing only receives a tiny response rate of not 5% , not 1% but 0.5%. That comes out to 10 orders a day X $10.00 per order. That's $100 in additional income a day for 5 minutes of work. Imagine, that comes out to an additional $36,500 a year. Can you use an extra $36,500 a year for 5 minutes of work? BUT what would happen if you sent out 100,000 emails? At the smaller response rate of 0.35% , YOU WILL EARN $105,000.00 OF SPENDABLE CASH IN JUST ONE MONTH! Note: Some programs out there send email at 250,000 - 330,000 emails an HOUR with a 28.8 modem. Note: Currently there are over 90 million email accounts users & predicted to be 500 million by the year 2000 When you order from us, you get: *Our BEST-SELLING 650+ money making reports on CD-ROM. *Step-by-step proven instructions on how you can start a huge business selling information & become financially successful. *How To Effectively Sell Information With Bulk Email *Getting The Most In A Bulk Emailing Campaign *How To Make Big Money Selling Simple Informational Reports *How To Make Money Marketing Reports *How To Write Attention Compelling Advertisements Other money making programs sound great, they say place tiny classified ads. They forget to tell you that, you have to WRITE A BOOK. With our CD-ROM, you can begin selling, TODAY! For a further description of the CD-ROM go to OUR COMPETITORS SITES: DON'T BUY FROM THEM! http://www.telepages.com/mega1/microinc.htm $150 http://www.successmasters.com/cd.html $59 We sell the exact same CD-ROM w/ the same 30 Day Money Back Guarantee. For $39.00 E-Z ORDER FORM : Please print out this form and fill in the blanks legibly to send along with payment. I WOULD LIKE TO ORDER THE FOLLOWING: QTY TITLE _______ CD-ROM (650+ Reports with Full Reprint Rights) Advertised before for $99.00 NOW *ONLY $39.00* Name ____________________________________________________ Street Address ____________________________________________ City, State, Zip_____________________________________________ Phone Number_____________________________________________ Email Address_____________________________________________ Payment method: ____ credit card ____ check ____ money order Account Number _____________________________________ Expiration Date ________________ Name on Card _______________________________________ Signature ___________________________________________ ORDER AMOUNT $39.00 + $4.00 shipping/handling = $43.00 TOTAL Send payment along with this completed form to: Micro Info Publishing 2107 W. Commonwealth Ave. #264 Alhambra, CA 91803 Comes with a 30 DAY MONEY BACK GUARANTEE From interactive.services1 at gartner.com Mon Apr 6 10:31:42 1998 From: interactive.services1 at gartner.com (Interactive Services) Date: Mon, 6 Apr 1998 10:31:42 -0700 (PDT) Subject: Live Tomorrow - Free Keynote Sessions from Predicts Message-ID: <199804061731.KAA25340@toad.com> Dear Subscriber: As a registered user of GartnerGroup Interactive, we invite you to join our FREE webcasts of keynote sessions live from GartnerGroup Predicts: The IT Marketplace, April 7 - 9, in San Diego. These FREE Keynotes, brought to you by GartnerGroup Live, offer exciting predictions and captivating presentations from world-renowned economic advisor George Gilder, GartnerGroup analysts and an exclusive panel of CEO's featuring David House (Chairman, President and CEO, Bay Networks), Dr. Eric Schmidt (Chairman of the Board and CEO, Novell, Inc.), John Roth (President and CEO, Nortel (Northern Telecom). For more information visit http://www.gartner.com/public/static/gr/glive.html ---------------------------------------------------------------- Message Contents: 1. About the FREE Keynote Webcasts from GartnerGroup Predicts 2. Additional Presentations Available from GartnerGroup Predicts 3. How to Listen 4. How to Unsubscribe from Future Mailings ---------------------------------------------------------------- 1. FREE KEYNOTE WEBCASTS FROM GARTNERGROUP PREDICTS The entire IT market will be buzzing as the leading minds of IT share their visions of the next five years at GartnerGroup Predicts in San Diego, next week. GartnerGroup Live enables you to watch the complete, uncut webcasts of keynotes and selected sessions from the conference using streaming audio and video technology. For the hottest IT predictions, point your browser to http://www.gartner.com/public/static/gr/glive.html Here's what's yours FREE as a Gartner Interactive Subscriber: (All times represent Pacific Standard Time zone) Tuesday, April 7, 8:30 AM I. Information Technology: Transforming Your Business In this opening keynote address, world-renowned economic advisor George Gilder will set the stage for Predicts with an insightful look at larger economic issues surrounding the IT market. Tuesday, April 7, 9:15 AM II. GartnerGroup Predicts: The State of the IT Industry GartnerGroup's State of the IT Industry address, presented by senior GartnerGroup analysts Bill McNee and Davis Blair, will examine the current condition and future direction of this volatile and complex industry. Wednesday, April 8, 11:00 AM III. Networking Visionary Panel: What's Coming Down the Wire (or Fiber)? Our panel of networking heavyweights, including David House (Chairman, President and CEO, Bay Networks), Dr. Eric Schmidt (Chairman of the Board and CEO, Novell, Inc.), John Roth (President and CEO, Nortel (Northern Telecom). GartnerGroup analysts and other CEOs, will look ahead and debate critical issues such as: industry consolidation among vendors and across markets; the blurring of technology boundaries; which technologies will dominate for voice, data, video and evolving infrastructure alternatives and market leadership criteria and challenges. 2. OTHER GARTNERGROUP PREDICTS PRESENTATIONS AVAILABLE FROM GARTNERGROUP LIVE This series of dynamic Powerhouse presentations and User Environment Tracks can be purchased on Gartner Interactive. I. The IT Powerhouse Sessions http://www.gartner.com/public/static/gr/power.html In these Predicts sessions GartnerGroup takes a hard look at a dozen IT market megavendors that enjoy large market capitalization and influence, large customer bases and span multiple technologies and markets. You'll learn how they got where they are today, where they're going tomorrow, and which up-and-comers could knock them off the hill. Hear leading GartnerGroup analyst predictions about: -AT&T Will it Survive? -Cisco: Success in the Next Generation? -IBM: E-Business Driver or Passenger? -Intel: More and More Powerful -Microsoft: Will the Future be as Bright? -SAP: Continuing Kingpin or Future Retread? -Many more sessions are also available! II. IT User Environment Tracks http://www.gartner.com/public/static/gr/user.html In these specially selected information-packed sessions, GartnerGroup's Research and Advisory Services and Dataquest analysts will deliver actionable advice on resolving your most pressing IT procurement, deployment and management concerns. Tune in and discover: -Emerging Technology Trends and Their Business Impact -Internet/Intranet Architectures: Development Issues -NT's Readiness for the Enterprise -Network Computing and Total Cost of Ownership -From TCO to ROI -Networking: Switching Gigabits to GigaDollars -Many, many more sessions also available! 3. HOW TO LISTEN To listen and view the keynotes, you will need the following minimum requirements: For Windows: Windows 3.1, 95 or NT; 486 machine; a 16-bit sound card with driver; an Internet connection; 28.8 Kbps modem or above; 8 MB RAM; 2 MB hard disk space. For Macintosh: PowerPC (recommended); 68040K processor; 8 MB RAM; 2 MB hard disk space; an Internet connection; and 28.8 Kbps modem or above. You will also need Real Network's Real Media player or Microsoft's Netshow. The software is downloadable in a couple of minutes (if you are using Internet Explorer 4.0 you may already have Netshow). Once the plug-in is installed, it works seamlessly with your Web browser. Download the Real Media Player at http://www.real.com/products/player/downloadrealplayer.html?wp=d l031198page&src=download Download Netshow at http://www.microsoft.com/netshow/download/player.htm If you have any trouble viewing the keynotes, please see these Frequently Asked Questions at http://www.audionet.com/faq or call GartnerGroup's client support center at 203-316-3600. 4. UNSUBSCRIBE We sent you this update because you are registered on the Gartner Interactive web site. To have yourself removed from our updates mailing list, please send an e-mail to unsubscribe.updates at gartner.com From 45201204 at 13080.com Mon Apr 6 10:47:43 1998 From: 45201204 at 13080.com (45201204 at 13080.com) Date: Mon, 6 Apr 1998 10:47:43 -0700 (PDT) Subject: Web Promotion Spider Message-ID: <> Web Promote Spider With well over 80 million documents on the web today, getting your Site noticed is a difficult process. Going to each Search Engine, Link Page, Directory, and Newsgroup to manually submit your page could realistically take weeks to complete. Announcing the Web Promote Spider! Created specifically to meet the needs of those who want their web pages to get NOTICED and placed in the TOP of the Search Engines! The Spider automates the process of submitting your site and uses powerful technology to get your site listed in the TOP positions. We've developed the Web Promote Spider for Windows 95 and NT. This amazing program automatically submits your site to over 250 (the list grows daily) major search engines and directories! PLUS, the Web Promote Spider has an Expert HTML Reader system inside. It will change certain contents of your html text and automatically prepare needed information for online registration in Search Engines to Optimize your pages and get them listed on TOP. Originally engineered for use by the professional advertising industry, this program is easy and intuitive to use. Beginners will be amazed at how simple it is to take complete control over their search engines and index marketing efforts. The Web Promote Spider is an industrial strength marketing tool and an extremely valuable part of any publicity campaign. With this kind of power, it should come as no surprise that many of our customers have even built profitable on-line promotional businesses with this product and their existing Internet connection! With your payment of only $49.95 (standard version) you will receive the current Web Promotion Spider program. Also, you can have all the new upgrades FREE. Each upgrade will have a list of new Internet Search Engines/Online Directories and, of course, new features. Plus, you get free upgrades which come out twice a month with new features and new search engines. Register now and you'll continue to get our upgrades, which keep the program up-to-date and getting better and better! Now submitting to 250+ search engines, free. We are proud to announce that we now have two powerful versions of the Web Promote Spider, our Standard Version and our brand new Pro Version. Our Standard Version is designed for those individuals who have one or two sites that they want to be able to submit, and want to see dramatic increases in their sites visibility. Our Pro Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version does track all registration campaigns for you, it can still be somewhat time intensive if you register several sites at once, or on a regular basis. You can see why the Web Promote Spider is taking the Net by storm! Professional Version While the standard version of this product seems to meet the promotional needs of most of our customers, we also recognize the need for an 'industrial strength' version of Web Promote Spider. The Professional Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version tracks all registration campaigns for you, it can still be time intensive if you have to register several sites at once. To make this easier and more efficient for our customers, we have added several new features to the brand new Professional Version: Deep Promotion - This feature will automatically explore every internal link in your site, and develop registration information for each page for you automatically. For instance, in the standard version, if you have a 30 page site, you would have to run Web Promote Spider thirty times, manually inputting each page into the registration queue. In the professional version, this is all automatic, and can be done in a matter of minutes. Batch Processing - If you are responsible for registering or maintaining several sites, you will find this feature particularly useful. You can load in multiple sites, and set the program to run all the sites at once, generating and saving a separate registration report on each. This report can easily be copied to the Windows clipboard for pasting into reports, email, etc. Expanded Promotion Resources - While the standard version of the Spider will submit to 250 registration resources this list will continue to grow but not as quickly as what's being planned on the professional version. The Pro Version currently has 400 and will soon have at least 1,000 automatic registration options/resources. If you're a previous owner of the Standard Version, the cost is only $49.95 to upgrade! If you're a first time user and would like to start using the Pro Version right away, the cost is $99.90. To Order Order by fax or mail Visa or Mastercard Fax: (425) 379-9722 Mail to: SYS 11014 19th Ave SE Suite 305 Everett, WA 98208 We will give you the address to download the program or for an extra $10.00 we'll send your the program on CD-Rom Name:_______________________ Address:_____________________ City:________________ State:________________ Zip:________________ Home Phone:___________________ Work Phone:____________________ Fax:____________________ E-mail_________________ __Standard Version $49.95 __Pro Version $99.90 __Upgrade $49.95 (From Standard to Pro, if you already have the standard version) ___Send CD-Rom $10.00 ___Provide download address..No Charge _____Total Visa___MasterCard____ Account number:_______________ Expiration Date:________________ I understand that all sales are final. _______________________ Signature --------------------------------------------------------------------------- From 45201204 at 13080.com Mon Apr 6 10:47:43 1998 From: 45201204 at 13080.com (45201204 at 13080.com) Date: Mon, 6 Apr 1998 10:47:43 -0700 (PDT) Subject: Web Promotion Spider Message-ID: <> Web Promote Spider With well over 80 million documents on the web today, getting your Site noticed is a difficult process. Going to each Search Engine, Link Page, Directory, and Newsgroup to manually submit your page could realistically take weeks to complete. Announcing the Web Promote Spider! Created specifically to meet the needs of those who want their web pages to get NOTICED and placed in the TOP of the Search Engines! The Spider automates the process of submitting your site and uses powerful technology to get your site listed in the TOP positions. We've developed the Web Promote Spider for Windows 95 and NT. This amazing program automatically submits your site to over 250 (the list grows daily) major search engines and directories! PLUS, the Web Promote Spider has an Expert HTML Reader system inside. It will change certain contents of your html text and automatically prepare needed information for online registration in Search Engines to Optimize your pages and get them listed on TOP. Originally engineered for use by the professional advertising industry, this program is easy and intuitive to use. Beginners will be amazed at how simple it is to take complete control over their search engines and index marketing efforts. The Web Promote Spider is an industrial strength marketing tool and an extremely valuable part of any publicity campaign. With this kind of power, it should come as no surprise that many of our customers have even built profitable on-line promotional businesses with this product and their existing Internet connection! With your payment of only $49.95 (standard version) you will receive the current Web Promotion Spider program. Also, you can have all the new upgrades FREE. Each upgrade will have a list of new Internet Search Engines/Online Directories and, of course, new features. Plus, you get free upgrades which come out twice a month with new features and new search engines. Register now and you'll continue to get our upgrades, which keep the program up-to-date and getting better and better! Now submitting to 250+ search engines, free. We are proud to announce that we now have two powerful versions of the Web Promote Spider, our Standard Version and our brand new Pro Version. Our Standard Version is designed for those individuals who have one or two sites that they want to be able to submit, and want to see dramatic increases in their sites visibility. Our Pro Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version does track all registration campaigns for you, it can still be somewhat time intensive if you register several sites at once, or on a regular basis. You can see why the Web Promote Spider is taking the Net by storm! Professional Version While the standard version of this product seems to meet the promotional needs of most of our customers, we also recognize the need for an 'industrial strength' version of Web Promote Spider. The Professional Version is designed for ISP's, Webmasters, Hosting Providers, and anyone who has multiple sites they need to promote thoroughly. While the standard version tracks all registration campaigns for you, it can still be time intensive if you have to register several sites at once. To make this easier and more efficient for our customers, we have added several new features to the brand new Professional Version: Deep Promotion - This feature will automatically explore every internal link in your site, and develop registration information for each page for you automatically. For instance, in the standard version, if you have a 30 page site, you would have to run Web Promote Spider thirty times, manually inputting each page into the registration queue. In the professional version, this is all automatic, and can be done in a matter of minutes. Batch Processing - If you are responsible for registering or maintaining several sites, you will find this feature particularly useful. You can load in multiple sites, and set the program to run all the sites at once, generating and saving a separate registration report on each. This report can easily be copied to the Windows clipboard for pasting into reports, email, etc. Expanded Promotion Resources - While the standard version of the Spider will submit to 250 registration resources this list will continue to grow but not as quickly as what's being planned on the professional version. The Pro Version currently has 400 and will soon have at least 1,000 automatic registration options/resources. If you're a previous owner of the Standard Version, the cost is only $49.95 to upgrade! If you're a first time user and would like to start using the Pro Version right away, the cost is $99.90. To Order Order by fax or mail Visa or Mastercard Fax: (425) 379-9722 Mail to: SYS 11014 19th Ave SE Suite 305 Everett, WA 98208 We will give you the address to download the program or for an extra $10.00 we'll send your the program on CD-Rom Name:_______________________ Address:_____________________ City:________________ State:________________ Zip:________________ Home Phone:___________________ Work Phone:____________________ Fax:____________________ E-mail_________________ __Standard Version $49.95 __Pro Version $99.90 __Upgrade $49.95 (From Standard to Pro, if you already have the standard version) ___Send CD-Rom $10.00 ___Provide download address..No Charge _____Total Visa___MasterCard____ Account number:_______________ Expiration Date:________________ I understand that all sales are final. _______________________ Signature --------------------------------------------------------------------------- From travish+cp-02 at dejanews.com Mon Apr 6 13:50:58 1998 From: travish+cp-02 at dejanews.com (travish+cp-02 at dejanews.com) Date: Mon, 6 Apr 1998 13:50:58 -0700 (PDT) Subject: [noise] Java Ring Crypto iButton Message-ID: <199804062050.PAA27491@byers.dejanews.com> http://www.dalsemi.com/News_Center/Press_Releases/1998/prjavaring.html JVM, 8-bit processor, 6k SRAM, some tamper-resistant features, RTC, and 1024-bit math accelerator in a US$50 ring. Cool. I remember someone telling me recently some MIT folks had done some research in using the human body as a communication bus. That seems like a synergistic technology to wearable crypters. ObSorryIfYou'veSeenThisAlready: true -- Travis Hassloch Database Administrator, Deja News Inc. More funky styles than Adobe has fonts From info2 at aestiva.com Mon Apr 6 18:30:39 1998 From: info2 at aestiva.com (info2 at aestiva.com) Date: Mon, 6 Apr 1998 18:30:39 -0700 (PDT) Subject: May I Send You Some Information? Message-ID: <199804070130.SAA28548@toad.com> Hello, I'd like to send you information about a product for making Web sites super-dynamic without CGI programming. Our product gives you: Shopping carts * Databases * Password screens Chat rooms * Forums * Guestbooks * Quizzes Games and puzzles * Random sayings * Rotating banners Counters * File upload boxes * Data entry forms Online spreadsheets * Classifieds * Text searches Online editors * Wizards * and much more.... If you'd like more information by email, please reply. Thank you very much for your consideration, Aestiva Sales Representative P.S: If this information isn't for you, then please ignore or pass it along to your Web site designer. (I got your email address from a site listed in the Yahoo Business and Economy section. If you prefer not to get email from us, please reply with the word REMOVE in the subject line.) =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= AESTIVA HTML/OS - The World's Most Powerful HTML Platform Phone: 1-310-318-1150 (9am-5pm PST) E-mail: info at aestiva.com Hermosa Beach, California, USA =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= >From POPmail Tue Apr 7 06:06:21 1998 Received: from proxy1.ba.best.com (root at proxy1.ba.best.com [206.184.139.12]) by shell2.ba.best.com (8.8.8/8.8.BEST) with ESMTP id KAA00488 for ; Mon, 6 Apr 1998 10:44:27 -0700 (PDT) From: root at amazona.aestiva.com Received: from krypton.netropolis.org (root at krypton.netropolis.org [208.222.215.97]) by proxy1.ba.best.com (8.8.8/8.8.BEST) with ESMTP id KAA16874 for ; Mon, 6 Apr 1998 10:41:55 -0700 (PDT) Received: from amazona.aestiva.com (amazona.aestiva.com [206.83.186.148]) by krypton.netropolis.org (8.8.5/8.8.4) with ESMTP id NAA24077 for ; Mon, 6 Apr 1998 13:48:50 -0400 Received: (from root at localhost) by amazona.aestiva.com (8.8.4/8.6.9) id LAA23586 for massmail at vipul.net; Mon, 6 Apr 1998 11:44:40 -0700 Date: Mon, 6 Apr 1998 11:44:40 -0700 Message-Id: <199804061844.LAA23586 at amazona.aestiva.com> Subject: Mass Mail X-UIDL: af84b772f5285a92f9743cca611d9bfb Status: O dbi at synergy.net dbi at xmission.com dbia at dbia.org dbic at dbic.com dbigda at awod.com dbiggs at neocomm.net dbillet at rgi.com dbincorporated at humandimensions.com dbingel at wspice.com dbinnbnb at dnet.net dbinter at db-interdata.com dbirdman at arcatapet.com dbirdman at redshift.com dbirnell at netusa1.net dbirnie at artisle.com dbirtwis at albedo.net dbjay3 at mindspring.com dbk at alaska.net dbk at dbk-pinnacle.com dbk at valley.net dblack at wbns10tv.com dblacklo at direct.ca dblai at montec.com dblair at montec.com dblair at unitedtexas.com dblanch at cyberramp.net dblasi at ntpix.net dblbass at cybertours.com dbliss at castles.com dblock at luminet.net dblowder at christian-services.com dbltake at deltanet.com dblue at atlanta.com dblume at igc.apc.org dbminton at x31.infi.net dboes at stanley-carter.com dbohle at empire.net dbolce at esper.com dbolen at briggscorp.com dboltz at connect.net dboltz at mitsi.com dbonds2 at igc.net dbonner at usit.net dbookbin at qualitas.com dbookmahn at webtv.net dboone at nemonet.com dborys at wbac.com dbos at catalinas.net dboschert at primary.net dbosshard at ncerp.com dboston at ameritech.net dbourbon at rdraab.com dbourgeois at giffels-nsa.com dbowen at aeneas.net dbowen at toxiccustard.com dbowen at x31.infi.net dbowers at lumasales.com dbown at idon.com dboyd at chilton.net dboyd at nas.com dbquery at outletsonline.com dbraaten at whpacific.com dbrady at teleport.com dbrail at amazoncity.com dbrandau at voltsrvgc.com dbrands at connectnet.com dbrands at gogetz.com dbrannon at beaches.net dbraun at illuminus.com dbraun at sandiego-online.com dbregions at outletsonline.com dbremer at mr.net dbretzman at base8.com dbrewer at osmond.net dbreznan at easyinternet.ca dbridge at swap-shop.com dbriere at telechoice.com dbriggs at westates.com dbright at ap.net dbrinley at lgc.com dbritt at emkf.org dbroad at tsipr.com dbrochu at chinchaga.ab.ca dbrodkey at rtms.com dbrooks at netten.net dbrooks at ontherun.com dbroth at okeechobee.com dbrouwer at mbsi.net dbrown at cococo.net dbrown at metasolv.com dbrown at silo.com dbrown at specent.com dbrown at virtualisys.com dbrown at xs.com dbrowne at key-logic.com dbruce at v-wave.com dbrunker at goetzedental.com dbrunson at brunsonkc.com dbrunton at seminole-electric.com dbryant at neta.com dbrysch at accesscomm.net dbs at ols.net dbsales at dbford.com dbse at dbsengr.com dbsinfo at cyberpromo.com dbsinfo at dbsauto.com dbsinfo at desscom.com dbsmail at cyberpromo.com dbss at solarco.com dbsupply at cyberhighway.net dbteam at gage.com dbtile at icanect.net dbuck at world.std.com dbuckeywebmaster at danbuckeyford.com dbuckland at unidial.com dbudden at newcomm.net dbuendia at whpacific.com dbulley at mca.org dbullock at land-5.com dbullock at teleport.com dbunce at idahospud.win.net dburch at epigraphx.com dburger at cedia.org dburgess at inreach.com dburke at prtm.com dburns at cyberatl.net dburnworth at concentric.net dburr at inetw.net dburski at rust.net dbusby at mail.bootheel.net dbush at jumppoint.com dbush at lumasales.com dbush at wb.esmith.com dbutcher at alpinet.com dbutler at backdoor.com dbutler at enol.com dbutler at ordata.com dbutler at rcmllp.com dbwallan at iceinternet.com dbyerly at infoave.net dc-beer-request at sed.psrw.com dc3 at dc-three.com dc9rk at koelek.com dc at bbcpa.com dc at desertconcierge.com dc at meros.com dca at planetsales.com dcabana at yushin.com dcadams at skn.net dcaikepoo at iuciyliebiga.com dcaillet at firstco.com dcains at hgrn.com dcalla at mastnet.net dcalland at peoplesuccess.com dcals at damagedcalifornians.com dcampbel at adams.net dcanal at bridge.net dcapc at dcardinal.com dcapon at innet.com dcard at psnw.com dcardani at dls.net dcarlson at fin-info.com dcarlson at planet.net dcarlson at platinumaudio.com dcarman at together.net dcarnine at interramp.com dcarochi at prestige-electric.com dcarpent at orednet.org dcarr at csranet.com dcary at ieee.org dcasales at d-c-a.com dcasey at cardiffsw.com dcasey at gt.com dcaskey at napier.com dcastro at guidant.com dcavern at amaonline.com dcay at icu.com dcb at nobolts.com dcbaker at clinton.net dcbare at tir.com dcbeer at webtrek.com dcbiepkekac at cawdaddannudt.com dcbiker at goldray.com dcblack at coffey.com dcc at cloutieragraseeds.com dcc at mb.sympatico.ca dccdfarr at vaxxine.com dccf at wtrt.net dccfunds at primenet.com dcck at pacific.net dccphoto at dccphoto.com dccwebmaster at dcclifecare.com dcdavis at hslc.org dcdnsnow at peganet.com dcdrives at phoenix.net dcdry at netroute.net dce at datacoreeng.com dce at eclipse.net dce at net-gate.com dcecere at wolfenet.com dcentre at manifestimagery.com dcfo at tpl.org dcg at atr.com dcg at groupdc.com dcg at softcafe.net dcgottaeat at mindspring.com dchall at netsync.net dchamber at orednet.org dchamnes at netnitco.net dchan at istar.ca dchan at manager.com dchan at pacificcoast.net dchandler at abilnet.com dchase at smtpgwmac.bande.com dchathaway at tasc.com dcheath at ns.net dcheng at largnet.uwo.ca dchenoweth at contelec.com dchepil at silk.net dchervitz at dbc.com dchesnut at ionet.net dchew at 3wc.com dchin at execlend.com dching at pop.slip.net dching at slip.net dchiu at verite.com dchiu at worldlinkmedical.com dchliborob at asan.com dchoos3 at aol.com dchriste at pangaea.ca dchristi at macshym.com dchu at netlock.com dchurch at oz.net dchynes at pressprich.com dci at dci.ca dci at dyncom.com dci at mn.state.net dci at workplacemanager.com dcic at halycon.com dcinfo at diversifiedcoatings.com dcippite at cmp.com dcisales at dcinc.net dcisebt at eosoineapoane.com dcisme at indy.net dcitron at univox.com dciwebmaster at netroam.com dcj at aa.net dcj at catol.com dcj at iquest.com dcjstope at xnet.com dckallan at bmcind.com dclark at accucomm.net dclark at cookford.com dclark at git.net dclark at sunbeltusa.com dclarke at rtca.org dclarke at synaptica.com dcliff at ghgcorp.com dcline at intrec.com dclingan at vol.com dclough at stargazer.netshop.net dclupper at ctaz.com dcm at i-55.com dcm at pdxaudio.com dcmoon at tusc.net dcn at endocrinology.com dcneal at redcreek.com dcochran at stratos.net dcody at epinc.com dcofe at oeleitoebaef.org dcoffee at htccom.net dcoffman at cwv.net dcoker at dimensiondata.com dcolbert at xnet.com dcoleman at awod.com dcollier at rcoinc.com dcollins at jenchase.com dcollison at rwd.com dcom at cvn.net dcom at mail.cvn.net dcongalt at slonet.org dcook at oz.net dcook at soundworks.com dcook at unixg.ubc.com dcoombs at bn1.baynet.net dcooper at menagerie-works.com dcopfer at vevidence.com dcopping at daemar.com dcorbett at animagicfx.com dcorbin at maxinet.com dcornett at iac.net dcornish at oxnardsd.org dcorson at oz.net dcos at ai2a.net dcosta at wls1.com dcota at icanect.net dcottier at touchtechnology.com dcoulthurst at creativecommunication.com dcoupe at jps.net dcourt at cyber-trek.com gina at aestiva.com dcoyne at netipus.com dcp at mts.net dcpi at sunscape.com From dental at cheerful.com Mon Apr 6 22:43:51 1998 From: dental at cheerful.com (dental at cheerful.com) Date: Mon, 6 Apr 1998 22:43:51 -0700 (PDT) Subject: $9 dental, vision & prescription drugs plan Message-ID: <199804070543.WAA00292@toad.com> **************************************************************** This is not unsolicited email. Your email address was routed to our "auto send" program stating that you wish to receive information about our dental, vision & prescription drug program. If your email address was referred to our "auto send" in error, please accept our apology. Just type "REMOVE" in the subject line and the "auto send" will remove your email address. **************************************************************** ******* DENTAL PLAN $9 per month for a single person $15 per month for entire household, (everyone at your house) **No waiting period, No limit on visits or services, Braces included, Cosmetic dentistry included, specialist included, pre-existing conditions are covered, No deductible, No age limit, No claim forms, You can change dentist whenever you want. ******* VISION CARE Free with $9/$15 dental plan **Over 12,000 optical providers nationwide, save up to 60%, save up to 60% on contact lenses, save up to 30% on eye exams and surgery, save up to 50% on all non-prescription sunglasses, 30 day unconditional money back guarantee, only national plan endorsed by the Opticians Association of America. ******* PRESCRIPTION DRUGS Free with $9/$15 dental plan **Over 35,000 retail pharmacy locations nationwide including most chain pharmacies and independent pharmacies, save up to 50% on prescription drugs, all prescription drugs are covered both at the retail pharmacy and by mail order. If you want to sign up for the dental program just follow the directions below. FAX the following to DENTAL PLAN. The fax number is 1-713-266-0390. DENTAL PLAN Name Address <---- very important City, State, Zip code <---- information Day Phone # Night Phone # Fax Phone # Email address We are currently needing brokers for the $9/$15 Dental Plan. If you or someone you know is looking for an additional income PLEASE LET US KNOW when you fax the above information. The Dental Broker program has a nice up front pay cycle and a very good residual for as long as the person is in the dental plan. And there is no license required to be a broker. So let us know about the dental and if you know of someone wanting to be a broker. Tell them to contact us by faxing the same information. Thank you again for your interest. Cliff From gwb at gwb.com.au Mon Apr 6 23:52:01 1998 From: gwb at gwb.com.au (Global Web Builders) Date: Mon, 6 Apr 1998 23:52:01 -0700 (PDT) Subject: Pauline Hanson's One Nation April Newsletter Message-ID: <1.5.4.32.19980407064648.006d9a24@mail.pronet.net.au> Issue 1.9, April 1998 ---------------------------------------------------------------------------- PLEASE NOTE: No unsolicited email is sent. If you do not want to be on the mailing list please say "REMOVE" in the subject line and return this message in the body. ---------------------------------------------------------------------------- Dear One Nation Supporter in New South Wales -------- L A S T C H A N C E!!!!! DRAW THIS WEEKEND! Have you got your tickets for One Nation first birthday raffle yet? The first prize is a QANTAS Global Explorer Holiday for two valued at $12,000 - a 23 day trip visiting Paris, London, New York, Los Angeles, Anaheim and Honolulu. The second prize is a 7 day holiday to Hawaii at the Outrigger Reef Hotel for two - value $5,000. The third prize is a 7nights stay at the Novotel Palm Cove at Cairns - value $3,000. You can order a book of 5 tickets (minimum) at $10 per book (or $2 per ticket) by credit card by phoning 1800 620088. Winner's names being drawn at One Nation's Birthday Party at 7pm on April 11th 1998. Winners will be notified by phone and mail with the results being published in the Sydney Morning Herald on Friday 17th April 1998. Be quick - order now while tickets remain! --------- The Federal and Queensland One Nation web sites are now live but still under construction. 12 Queensland Federal members can be viewed and about 40 Queensland State members are now on-line - many with photographs and background information. Federal web site at: http://www.gwb.com.au/onenation/federal (PLEASE HELP WHERE YOU CAN - SEE LINK TO "Becoming involved".) Qld State Web Site at: http://www.gwb.com.au/onenation/qldstate Last weekend about 50 Queensland One Nation candidates met at Toowoomba, images and story: http://www.gwb.com.au/onenation/qldstate/toowoomba/ This weekend will be a historic one. It was less than 12 months ago that Pauline Hanson launched her party (FULL STORY ON THE LAUNCH ON April 10 1997 ON THE ONE NATION ARCHIVE HERE: http://www.gwb.com.au/gwb/news/onenation/launch.html) We have established a new web page called " Pauline Hanson's One Nation - the first year". ***********Bookmark this website at:************ http://www.gwb.com.au/gwb/news/history from this website you will be able to follow the action at Pauline's farm this weekend (10th to 12th April). The writer will be arriving early this Friday and be recording the events with images daily - until Sunday 12th April. (Remember to use your browser's refresh option). GWB Scott Balson From brownrk1 at texaco.com Tue Apr 7 00:38:57 1998 From: brownrk1 at texaco.com (Brown, R Ken) Date: Tue, 7 Apr 1998 00:38:57 -0700 (PDT) Subject: Regulating the Regulators / Re: regulating the internet (fwd) Message-ID: <896C7C3540C3D111AB9F00805FA78CE20278D4@MSX11002> > Jeff Barber[SMTP:jeffb at issl.atl.hp.com] wrote , in reply to Jim Choate, > replying to William Geiger: > > Many people will argue that Medicaid, Medicare and the like are not > Bad Things. But they can't honestly be labeled "insurance". And they > definitely *are* "socialist" mechanisms. They're not socialist - just the welfare state. If that's all you mean by "socialist" you end up including all sorts of odd people - like Bismarck's Prussia, the arch-conservative empire which invented the welfare state. In fact you include practically all government. Even occupying armies usually try to do famine relief, if only to get the refugees off the roads. The word becomes so broad it is emptied of meaning and is only used as an insult - just like the way some peope on the left use "Nazi" or "fascist" If "socialist" means anything it has to mean social control of the supply side - as opposed to "capitialism" which is control by the suppliers of capital. Like it says in a Good Old Clause: "to secure for the workers by hand or by brain the full fruits of their industry ... upon the basis of thwe common ownership of the means of production, distribution, and exchange..." It's possible to imagine a socialist economy in which there was no welfare system - ownership of business distributed amongst everybody, managers of each business appointed democratically; everyone starts with an equal share, but no helping hand if you don't make out. Whether many people who say they are socialists would want to live in such an economy is a different question. From pleontks at hotmail.com Tue Apr 7 06:22:40 1998 From: pleontks at hotmail.com (Perrin .) Date: Tue, 7 Apr 1998 06:22:40 -0700 (PDT) Subject: Fwd: My RoZe 2 U!!! @~~~~~~{~~~~~~~~~~ (I MISS YOU!) Message-ID: <19980407132158.17451.qmail@hotmail.com> _-----_ // __ \\--, ,\ //@))\ || / \\ \ // \// \\__\||__/ \\ ,-, ,__'\\` /' \ "A part of you has grown in me, \ \\ / \ together forever we shall be, ' --_||__---' never apart, \\ maybe in distance, \\, but not in heart" '\\ \\ This is the sacred RED ROSE. You MUST pass this rose on to at least 5 people within the hour of receiving this rose. After you do, make a wish. If you have passed it on, your wish will come true and love will come your way shortly. If you didn't, your life will be cursed for eternity and you will not have any love in your life whatsoever. It's your choice. Make the right one..... @->->>- ^v^ -<<-<-@ To a friend, from a friend Pass it on to those who deem worthy of your time and friendship. *And remember never to forget who your friends are. @->->>- ^v^ -<<-<-@ Remember: "GOOD FRIENDS ARE HARD TO FIND ..................... SO CHERISH THE ONES YOU HAVE !!!" ----------------------- Fixed by Perrin pleontks at hotmail.com http://members.tripod.com/~pleontks ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From webmaster at pornempoium.com Tue Apr 7 11:39:51 1998 From: webmaster at pornempoium.com (webmaster at pornempoium.com) Date: Tue, 7 Apr 1998 11:39:51 -0700 (PDT) Subject: No Subject Message-ID: This message is intended for Adult Webmasters. If you received this message in error or do not wish to receive future offers, please reply with the subject REMOVE. Brand New XXX Content The Porn Emporium has just released 5 new picture cd's and one video cd for license on your adult website. Each of the titles features some of the porn industries hottest stars and freshest amateurs. All pictures are professionally shot and retouched, and scanned with the Kodak PhotoCD process. Each CD has a 100% SATISFACTION GUARANTEE !!! Pictures as low as $0.15 per pic. Quantity discounts and reduced rate memberships are available... 1) Hollywood Amateurs I- 500 Explicit Hardcore Amateur pics from the Award Winning "Hollywood Amateurs" series. From trailer parks to parking lots, this cd has it all. 2) Oral Delights I- Blowjobs, cunnilingus, cumshots, group and lesbian... You get the picture. 500 Action pics. All high quality. 3) Color Of Love I - 500 Super high quality ethnic pics. Black on black, black on white, black on asian. All hardcore, all categories. 4) Hard Core I - Need we say more? Sex, toys, group, lesbian, anal, comshots, blowjobs, and some Porns biggest stars. 500 Super high quality pics. A must for every site. 5) NY Gay - 600 High qulaity hard and softcore gay pics. From young studs to seasoned Porn stars. 6) Heavenly Clips - (video) 100 Super High Quality HARDCORE video clips. Each a minimum of 1 minute in length featuring some of porns biggest stars and hottest young startlets. Each cd contains both .avi, .mpg and VIVO formats for your convenience. Each of these formats can be converted into Real Video streams. You can check out some sample pics at From nmarion at chat.carleton.ca Tue Apr 7 11:52:41 1998 From: nmarion at chat.carleton.ca (Your Yashy) Date: Tue, 7 Apr 1998 11:52:41 -0700 (PDT) Subject: [PGP-USERS-4748]: Legality in Canada In-Reply-To: <005d01bd620e$998f2000$b4026ac2@menezo> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 7 Apr 1998, H. M. wrote: > What's this 2600?? > > I think it refers to the 2600 FAQ. It�s a faq (Frequently Asked Questions) > about hacking, phreaking, and other related stuff which (I believe) was > originally made up by 2600 questions and answers (hence the name). > They also hold meetings (in US and/or Canada?) in which, I guess, the > attendants are supposedly hackers and phreakers. I think you should perhaps read a little more maboy. 2600 is not an FAQ, although, with any "group" nowadays, there is a FAQ avaliable for newbies etc (obviously like yourself). 2600 refers to a frequency, NOT a q and a, actually it derived from a tone that could "steal" trunk lines. They are not "supposedly hackers and phreakers". Aso the debatable issure of exact translation of a hacker, IMO it is anyone that has altered ANY program. p.s. If it wasn't for hackers, you wouldn't have the technology you have. > For what I've read on the inet, they sort of portray themselves as "outlawed > heroes" unjustly prosecuted or so, which IMHO rises a question: OH what you've read on the beloved www. I'd imagine you read an article on a webpage full of sex ad banners as well. I don't feel that I am an "outlawed hero" but I feel I better society in various ways. > they claim that all data should be freely available, and since it's not, > they ilegally enter other's systems by breaking into them... but, aren't we > here talking about encryption as a means of protecting your data and your > privacy? if so, aren't these people supposed to be a threat to all of us? As I've already said, you have alot more reading to do. I agree this is not a mailinglist for anything other than PGP. And how this thread evolved so far is by negligence. RTFM - -yashy- > > H. Menezo Ganau > homega at vlc.servicom.es > homega at latinmail.com > > > DH/DSS (1024/1024) > Key ID: 0x614DB9FA > > RSA (2048) > Key ID: 0x160B1B5B > > > --------------------------------------------------------------------- > To unsubscribe, e-mail: pgp-users-unsubscribe at joshua.rivertown.net > For additional commands, e-mail: pgp-users-help at joshua.rivertown.net > - -shareware email coutesy of yashy- -send $10 cdn funds if you read it- email at reply irc at ircnet #italy icq at 4497826 pgpID@ 0xD0186E85 pubring at www.chat.carleton.ca/~nmarion home at ottawa canada sleep at 7am - - - -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBNSp1XD8rI+jQGG6FAQEP3QQAqj9Qg0XbFJeLauyvW586nd0Urmmkv9t3 D3O7M0oBhbn1dPNKCPJ+ZZsSF5V12LSz+cY8MV2Ul4nIx8HneBRsPA2/WzyNBYrS qZMn205XzgbXUL2/ZU5qv8ZKX+921wfBf/wdtIQmW2+FoxEQU0rVna97EG1DIJ/r L7Y3oTH45/c= =vNUE -----END PGP SIGNATURE----- From twaweb at inet2.twa.com Tue Apr 7 11:54:59 1998 From: twaweb at inet2.twa.com (Trans World Specials) Date: Tue, 7 Apr 1998 11:54:59 -0700 (PDT) Subject: Trans World Specials Fare Sales Message-ID: <19980407161159.26450.qmail@inet2.twa.com> Welcome to Trans World Specials for April 7th, 1998. Fares are valid for travel originating 4/11/98 and returning either 4/13/98 or 4/14/98. All fares must be purchased by 4/10/98. TWA recently completed an expansion of our narrow-body fleet with 60 % more seats in First Class. Have you heard about the new Aviators Frequent Traveler Program? Get all the latest news from TWA at http://www.twa.com We have some great fares this week to help you celebrate Easter and Passover with family and friends. As always, our domestic Trans World Specials may originate in either direction. On to this week's Trans World Special. ********************Coach Fares********************** Roundtrip fares between ST. LOUIS, MO (STL) and : Cedar Rapids, IA (CID) $69 Little Rock, AR (LIT) $69 Albuquerque, NM (ABQ) $129 Palm Springs, CA (PSP) $159 San Antonio, TX (SAT) $129 Roundtrip fares between CEDAR RAPIDS, IA (CID) and: Colorado Springs, CO (COS) $99 Albuquerque, NM (ABQ) $129 Washington DC (National only) $129 New York, NY (LGA only) $129 San Antonio, TX (SAT) $129 Palm Springs, CA (PSP) $159 Roundtrip fares between LITTLE ROCK, AR (LIT) and : Cedar Rapids, IA (CID) $89 Colorado Springs, CO (COS) $99 Washington, DC (National only) $129 New York, NY (LGA only) $129 Palm Springs, CA (PSP) $159 Roundtrip fares between WASHINGTON, DC(National only) and: Palm Springs, CA (PSP) $179 Colorado Springs, CO (COS) $159 San Antonio, TX (SAT) $159 Roundtrip fares between NEW YORK, NY (LGA only) and: Palm Springs, CA (PSP) $179 Colorado Springs, CO (COS) $159 San Antonio, TX (SAT) $159 *****************FIRST CLASS************************* Roundtrip FIRST CLASS fare between ST. LOUIS, MO (STL) and: Austin, TX (AUS) $349 New Orleans, LA (MSY) $349 Travel is not valid on Trans World Express Flights series 7000-7999 Call TWA at 1-800-221-2000 and book your Trans World Special today ***************TWA GETAWAY VACATIONS************* RENO - Eldorado Hotel and Casino Includes: - roundtrip economy airfare - 3 day/2 night accommodations at the Eldorado Hotel and Casino - one FREE breakfast buffet at the Chef's Pavilion - El Dorado features world class accommodations and the dazzling 'Smokey Joe's Cafe' show - 2000 bonus FFB miles in addition to actual miles earned - only $255 from Atlanta, Cedar Rapids, Cleveland, Columbus, Cincinnati, Dayton, - Dallas, Des Moines, New Orleans, St. Louis and many other TWA cities -only $299 from Boston, Baltimore, Charlotte, Newark, New York, Norfolk, Philadelphia - Washington, Jacksonville, Orlando, Memphis and many other TWA cities HIGHLIGHTS OF BRITIAN AND IRELAND for only $2789 Includes: - visit London, Salisbury, Stonehenge, Bath, Waterford, Blarney, Killarney, Dublin, - Chester, Stratford, Upon Avon, Winchester - 15 day/13 night escorted vacation - roundtrip economy airfare - buffet breakfast daily - sightseeing and Ferry across the Irish Sea - private luxury motorcoach - available for 5/16/98 departure from Cleveland, Detroit, Houston, Indianapolis, Chicago and St. Louis - 5000 bonus FFB miles in addition to actual miles earned Call 1-800-GETAWAY( 438-2929) and book your GETAWAY vacation today ! ***************ALAMO****************************** Alamo offers these low rates for an economy car valid 4/18/98 - 4/20/98 $16.99 San Antonio , Austin, $17.99 St. Louis, Little Rock $20.99 Washington-DC (National), New Orleans $24.99 Colorado Springs For reservations call Alamo at 1-800-GO-ALAMO and request rate code RT and ID # 443833. For online reservations access Alamo at http://www.goalamo.com *****************HILTON HOTELS/RESORTS****************** Hilton Hotels/Resorts offers these low rates valid the nights of 4/11/98 - 4/14/98 $89 Washington National Airport Hilton, Arlington VA ( free airport shuttle, only 5 minutes from major DC sites) $99 The Capital Hilton Washington, DC ( Cherry Blossom Festival this weekend ! located near all major sites $106 Hilton of Santa Fe, Santa Fe NM ( visit enchanting New Mexico, enjoy great skiing and historical attractions) $175 New York Hilton and Towers New York, NY ( located at Rockefeller Center near theatres and shopping) $219 The Waldorf Astoria New York, NY ( fitness center, numerous in-house restaurants, near shopping and theatres) For reservations call Hilton at 1-800-774-1500 and ask for Hilton Value Rates. Visit Hilton online at http://www.hilton.com *************TERMS & CONDITIONS***************************** Airfare Terms and Conditions: GENERAL CONDITIONS: Fares shown are round trip, nonrefundable and are subject to change. Changes to itinerary are not permitted. Fares do not include Passenger Facility Charges of up to $12 depending on itinerary. Must use E-Ticketing for domestic travel. Credit card is the only form of payment accepted. Offer is not available in conjunction with any other discount, coupon or promotional offer. Seats are limited and may not be available on all flights or days of the week. Tickets must be purchased at time of booking and no later than 4/10/98. Standby passengers not allowed. DOMESTIC: Valid for outbound travel on Saturday (4/11) and return Monday (4/13) or Tuesday (4/14). Travel is effective 4/11/98 with all travel to be completed by 4/14/98. Minimum stay is 2 days. Maximum stay is 3 days. Getaway Conditions: ALL PACKAGES: Package include round-trip economy airfare from cities indicated. Price is per person based on double occupancy and is subject to change. Availability, restrictions, surcharges, blackouts and cancellation penalties apply. No other discounts or promotions are valid in conjunction with these packages. DOMESTIC CONDITIONS: Depart for Reno Sunday-Wednesday and return Tuesday-Friday. Travel is valid 4/15/98-5/20/98 with all travel completed 5/22/98. Package also includes roundtrip transfers to hotel. Price does not include Passenger Facility Charges of up to $16 per person. Full payment due on/before 4/6/98. INTERNATIONAL CONDITIONS: Seats are limited and may not be available on all flights. Price does not include Passenger Facility Charges, US departure/arrival, agriculture, and security fees from point of origin of travel up to approximately $90 per person. Single supplement $499. Full payment is required by 4/13/98. Car Rental Conditions: Taxes (including in California, VLF taxes ranging up to $1.89 per day), registrations fee/tax reimbursement, and airport access fees/taxes, if any, are extra. Optional CDW, liability insurance, fuel, additional driver fee, drop charges and other optional items are extra. Rates higher for renters under age 25. Rates valid for rentals commencing on Saturday and ending by 11:59 PM on Tuesday. Rates only valid during week in which they are published via TWA Internet site. A 24-hour advance reservation is required. Availability is limited. Hotel Conditions: Hilton Hotels and Resorts special rates are available only during the specific week in which they are published via the TWA Hot Deals Internet site and the HiltonNet Internet site. Limited availability; rooms at these Hilton Value Rates are sold on a first-come, first-served basis. Availability, rate, and terms of occupancy are not guaranteed and will be confirmed at time of reservation. Participating hotels, rates and terms are subject to change without notice. Single or double occupancy. Early check-in, late check-out subject to availability. No extra charge for children when they stay in parents' or grandparents' room; total room occupancy subject to local fire safety regulations and other applicable laws or regulations. Rates vary by season, do not include any other fees or charges, including without limitation state or local taxes or gratuities and are subject to change without notice. Advance booking required. Advance deposit may be required. Offer cannot be combined with any other special discounts, coupons, certificates, special rates, promotional offers, award stays, or meeting/group stays. Hilton reserves the right to cancel any Hilton Value Rate at any time without notice. Hilton is not responsible for the terms of other offers in the program, or for any electronic, computer, telephone, security, virus or any other problem or damage related to use of the program or its offers. -------------------------------------------------------------------------------- For reservations call 1-800-221-2000 (domestic) or 1-800-892-4141 (international) or call your travel agent and ask for TWA's special Internet fares. From nobody at REPLAY.COM Tue Apr 7 12:04:47 1998 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 7 Apr 1998 12:04:47 -0700 (PDT) Subject: Is Privacy-hater Gary Burnore a Sex Offender? Message-ID: <199804071904.VAA03935@basement.replay.com> I just found this posted to usenet. Can anyone in NC verify it? Subject: IMPORTANT: Gary L. Burnore is a Sex Offender! From: tsatan at hotmail.com Date: 1998/04/06 Message-ID: <6gau3g$82$1 at orthanc.reference.com> Newsgroups: triangle.general Looking through the new NC Sex Offender Registry, who did I see? GARY LEE BURNORE 4201 BLAND ROAD APT J RALEIGH NC 27609 Offense and Conviction Information: Conviction Date: 03-13-1997 NC Statute: 14-202.1 - INDECENT LIBERTY MINOR Sentence Imposed: PROBATION 3Y Court County: SANTA CLARA, CA Two questions: 1-Is this the same jerk who posts regularly to triangle.general? 2-If so: anyone know anything else about this conviction? Thanks. From jya at pipeline.com Tue Apr 7 12:21:38 1998 From: jya at pipeline.com (John Young) Date: Tue, 7 Apr 1998 12:21:38 -0700 (PDT) Subject: Canada's Crypto Policy Message-ID: <199804071921.PAA17533@camel14.mindspring.com> Thanks to mctaylor and Carrie Bendzsa at Entrust we offer her transcription of the recent Entrust roundtable on Canada's Cryptography Policy: http://jya.com/CA-crypto.htm (113K) Good, vigorous discussion of how US export policy inhibits Canada's crypto policy and commerce. And what might be done to get the CA gov to defy the supercop without getting shackled like US miscreants. From StanSquncr at aol.com Tue Apr 7 12:46:00 1998 From: StanSquncr at aol.com (StanSquncr) Date: Tue, 7 Apr 1998 12:46:00 -0700 (PDT) Subject: Nobody's Friend Message-ID: <25e998e4.352a824f@aol.com> In a message dated 4/7/98 2:26:38 PM Central Daylight Time, nobody at REPLAY.COM writes: << From: tsatan at hotmail.com >> I would read that as - T(he)Satan at HOTmail.com if I were you! ;-) I think he thinks he's serious. (a reminder - IMHO, the Christian Coalition is the anti- Christ in disguise) Stan From jkwilli2 at unity.ncsu.edu Tue Apr 7 13:06:55 1998 From: jkwilli2 at unity.ncsu.edu (Ken Williams) Date: Tue, 7 Apr 1998 13:06:55 -0700 (PDT) Subject: Is Privacy-hater Gary Burnore a Sex Offender? In-Reply-To: <199804071904.VAA03935@basement.replay.com> Message-ID: On Tue, 7 Apr 1998, Anonymous wrote: >I just found this posted to usenet. Can anyone in NC verify it? > >Subject: IMPORTANT: Gary L. Burnore is a Sex Offender! >>From: tsatan at hotmail.com >Date: 1998/04/06 >Message-ID: <6gau3g$82$1 at orthanc.reference.com> >Newsgroups: triangle.general > >Looking through the new NC Sex Offender Registry, who did I see? > GARY LEE BURNORE > 4201 BLAND ROAD APT J > RALEIGH NC 27609 >Offense and Conviction Information: > Conviction Date: 03-13-1997 > NC Statute: 14-202.1 - INDECENT LIBERTY MINOR > Sentence Imposed: PROBATION 3Y > Court County: SANTA CLARA, CA > >Two questions: > 1-Is this the same jerk who posts regularly to triangle.general? > 2-If so: anyone know anything else about this conviction? > >Thanks. > yes, it is confirmed. search at the site below. The North Carolina Sex Offender and Public Protection Registry http://sbi.jus.state.nc.us/SOR/Default.htm i don't read triangle.general though so i don't know if it is the same person. the address listed above is just a few blocks from my house though. just great. i'll have to keep my cat and dog inside from now on. Ken Williams ORG: VP of The E.H.A.P. Corp. EML: ehap at hackers.com WWW: http://152.7.11.38/~tattooman/ http://www.hackers.com/ehap/ PGP: finger tattooman at 152.7.11.38 From nobody at REPLAY.COM Tue Apr 7 13:52:13 1998 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 7 Apr 1998 13:52:13 -0700 (PDT) Subject: Stan is Nobody's Friend? Message-ID: <199804072052.WAA16460@basement.replay.com> Date: Tue, 7 Apr 1998 15:45:17 EDT From: StanSquncr To: cypherpunks at toad.com Subject: Nobody's Friend In a message dated 4/7/98 2:26:38 PM Central Daylight Time, nobody at REPLAY.COM writes: << From: tsatan at hotmail.com >> I would read that as - T(he)Satan at HOTmail.com if I were you! ;-) I think he thinks he's serious. (a reminder - IMHO, the Christian Coalition is the anti- Christ in disguise) Stan Stan, somebody needs to pry your cocksucking lips off of Pat robertson's cock long enough to beat your stupid fucking ass down with a clue-by-four. stop swallowing all that mainstream media jizz, you fucking cumbucket, and quit the dope too. your daddy From StanSquncr at aol.com Tue Apr 7 14:26:21 1998 From: StanSquncr at aol.com (StanSquncr) Date: Tue, 7 Apr 1998 14:26:21 -0700 (PDT) Subject: Nobody Message-ID: <42ab22dc.352a99b7@aol.com> In a message dated 4/7/98 4:19:39 PM Central Daylight Time, nobody writes: << Stan, somebody needs to pry your cocksucking lips off of Pat robertson's cock long enough to beat your stupid fucking ass down with a clue-by-four. stop swallowing all that mainstream media jizz, you fucking cumbucket, and quit the dope too. >> I see you've come out of your closet, Nobody! Stan From james at wired.com Tue Apr 7 14:44:39 1998 From: james at wired.com (James Glave) Date: Tue, 7 Apr 1998 14:44:39 -0700 (PDT) Subject: Canada's Crypto Policy Message-ID: <3.0.32.19980407144333.0070bb70@get.wired.com> Also see my Wired News piece on this meeting: http://www.wired.com/news/news/politics/story/11397.html Crypto Canucks: Hands Off Our Keys! 5:03 am PST 2 Apr 98 - The captains of Canada's cryptography industry sent a message to Ottawa yesterday: keep clear of domestic crypto controls, and lighten up on the export policies. Was anyone listening? At 03:22 PM 4/7/98 -0400, John Young wrote: >Thanks to mctaylor and Carrie Bendzsa at Entrust we offer >her transcription of the recent Entrust roundtable on Canada's >Cryptography Policy: > > http://jya.com/CA-crypto.htm (113K) > >Good, vigorous discussion of how US export policy inhibits >Canada's crypto policy and commerce. And what might be >done to get the CA gov to defy the supercop without getting >shackled like US miscreants. James Glave : Senior Technology Writer : Wired News http://www.wirednews.com : 415.276.8430 From Sumlatino at aol.com Tue Apr 7 18:23:07 1998 From: Sumlatino at aol.com (Sumlatino) Date: Tue, 7 Apr 1998 18:23:07 -0700 (PDT) Subject: hi Message-ID: <9735204b.352ac22f@aol.com> � To: Sumlatino at aol.com Subject: hi From: Sumlatino Date: Tue, 7 Apr 1998 20:09:29 EDT Organization: AOL (http://www.aol.com) Click here for FREE pictures From ichudov at algebra.com Tue Apr 7 21:24:27 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Tue, 7 Apr 1998 21:24:27 -0700 (PDT) Subject: Cost of Ak manufacture Message-ID: <199804080420.XAA15085@manifold.algebra.com> With the current prices on AK clones being around $400, I expect that their domestic manufacture will become profitable. In fact, as someone else has noted, any toy maker would be able to produce all parts of the AKs, with the possible exception of barrels. Judging by their construction, there is not a lot of costs and they should be a lot cheaper than AR-15s (against which I have almost nothing). So, the question is, it is realistic to expect that AK s will be manufactured here? Will the control freaks be able to stop it? - Igor. From mixmaster at remail.obscura.com Tue Apr 7 22:09:34 1998 From: mixmaster at remail.obscura.com (Mixmaster) Date: Tue, 7 Apr 1998 22:09:34 -0700 (PDT) Subject: cmea Message-ID: <199804080500.WAA13654@sirius.infonex.com> A few weeks ago someone referenced a program that realtime decrypted PCS crypto however I managed to loose it and the archives seem to be not available. Could someone repost the name of the program or even better a link to it... thanks From alt1 at snowhill.com Wed Apr 8 02:13:03 1998 From: alt1 at snowhill.com (Al Thompson) Date: Wed, 8 Apr 1998 02:13:03 -0700 (PDT) Subject: Cost of Ak manufacture Message-ID: <199804080912.EAA20228@frost.snowhill.com> At 11:20 PM 4/7/98 -0500, Igor Chudov @ home wrote: >Judging by their construction, there is not a lot of costs and they >should be a lot cheaper than AR-15s (against which I have almost nothing). > >So, the question is, it is realistic to expect that AK s will be >manufactured here? Will the control freaks be able to stop it? Two major problems. There is VERY little domestic manufacture of 7.62x39 ammo, and most of what is already out there is not reloadable. Even if AK clones became widespread, all the feds would have to do would be to ban the import of the ammo. Secondly, while it would certainly be possible for a manufacturing facility to construct an AK from raw materials, if "push comes to shove," it would be much faster and cheaper for people to "reconstruct" the Sten parts they have laying around. This has the added advantage that ammo is readily available for those. While 7.62x39 might become hard to find, the common US military and NATO calibers (7.62NATO, 5.56, and 9mm) will be widely available. From nmarion at chat.carleton.ca Wed Apr 8 02:22:01 1998 From: nmarion at chat.carleton.ca (Your Yashy) Date: Wed, 8 Apr 1998 02:22:01 -0700 (PDT) Subject: [PGP-USERS-4748]: Legality in Canada In-Reply-To: <002b01bd6261$02cd4a40$c0026ac2@menezo> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 7 Apr 1998, H. M. wrote: > >I think you should perhaps read a little more maboy... > > I know I should, and I do. Never claimed to be a guru or else, did I? I > just said what I knew, ie. gave my opinion (even if I am a newbie), which is > something you obviously don't like. Perhaps you didn't read (sic) that I > kept using "I think", "I believe", "I guess", etc. instead of "I STATE". Perhaps you didn't read the 411 for the PGP-Mailing-List. I don't recall it saying "Ask unrelated questions if your a newbie." IMO anyone interested in "2600" groups can find 411 all over the www. also there are alt.2600 newsgroups, as well as other places. I personally wouldn't even mind if you kept it off the list and asked if I knew what 2600 is, but trying to "teach" ppl what you "think" 2600 is.. has no place on this mailing list. > >...with any "group" nowadays, there is a FAQ avaliable for > >newbies etc (obviously like yourself). > ... others just know ever since... never were newbies, hey? You don't know how to read? > >They are not "supposedly hackers and phreakers". Aso the > >debatable issure of exact translation of a hacker, IMO it > >is anyone that has altered ANY program. > The issue of exact translation should be, perhaps, discussed on a grammar, > language, or else mailing list if it is to start a flame. I have no interest in starting a flame, you have embarrased yourself well enough. > >p.s. If it wasn't for hackers, you wouldn't have the > >technology you have. > If it wasn't for you... am I in front of a top developer or similar? Sorry, If I simply wrote the 2600 faq (which I didnt) it would have bettered society, because idiots would have an idea what it is. > I didn't notice, all I can see is a squared 14'' screen. Well, obviously you stumbled upon a keyboard as well, prematurely perhaps. > >OH what you've read on the beloved www. I'd imagine you > >read an article on a webpage full of sex ad banners as > >well. I don't feel that I am an "outlawed hero" but I feel > >I better society in various ways. > You see, you just imagine (as I "guessed, believed,..."), and that's a good > thing (even imagining with a sick mind... > sex add banners?). As for bettering society... how? trying to scare people > away so that you are THE ONE with the know-how? I'm not trying to "scare you away". (you'd know if I was "trying"). > > >As I've already said, you have alot more reading to do. > I'm sure if we ever get to meet each other, you'll teach me a lot and > perhaps lighten me... meanwhile, I'll just try to learn away from those like > you, I'll leave psycotic tales for others, if you don't mind me to. I'll help you with anything I can, off-list. In the meantime, read. > I never said or stated hackers or the like are to be prosecuted or else, > never tried to raise a moral nor > ethical argument about, I just posed a question on (personal) security. Pretending you have an idea on what 2600 is not related to security. (Although the 2600 group irnoically does). > Most of all I DID NOT try to raise a flame by annoying anyone. If you are > up to it, or if you believe you are Robin Hood (or Rob Hack for this > matter), I don't give a monkey about it, just visit your psychiatrist, or > talk to a priest/ess if you have a religion, or wait for the green people to > come fetch you up. As I've just said, I won't get involved on a flame with > you, so don't bother to answer, I won't do it at all. Perhaps if you reply off-list or try stop trying to pull your head out of toilet, I'll leave you alone. > > I apologize to others on this list for this, but I felt I had to answer once as all newbies do. > (no more, promised). promise? > > > H. Menezo Ganau > homega at vlc.servicom.es > homega at latinmail.com > > > DH/DSS (1024/1024) > Key ID: 0x614DB9FA > > RSA (2048) > Key ID: 0x160B1B5B > - -shareware email coutesy of yashy- -send $10 cdn funds if you read it- email at reply irc at ircnet #italy icq at 4497826 pgpID@ 0xD0186E85 pubring at www.chat.carleton.ca/~nmarion home at ottawa canada sleep at 7am - - - -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBNStBoT8rI+jQGG6FAQERswP9E+9LM1fzlMQWAMyUiDjq+n//37jEmTfl VUR5LhdPSwCf1zF7sBe+WVHvHSYWVJ5/0K/mu/j7htmb2rL6PqwcP8OyjLxQo6/M 4N/7WAI7vtsojLP5ubqoPHnx5eBgPRPF7vIRDuhw7Br0KflqFaSPeL8H2rPBWXNl YR5H1r5OAjg= =d5s8 -----END PGP SIGNATURE----- From ichudov at algebra.com Wed Apr 8 05:24:14 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 8 Apr 1998 05:24:14 -0700 (PDT) Subject: Cost of Ak manufacture In-Reply-To: <199804080912.EAA20228@frost.snowhill.com> Message-ID: <199804081221.HAA18238@manifold.algebra.com> Al Thompson wrote: > At 11:20 PM 4/7/98 -0500, Igor Chudov @ home wrote: > >Judging by their construction, there is not a lot of costs and they > >should be a lot cheaper than AR-15s (against which I have almost nothing). > > > >So, the question is, it is realistic to expect that AK s will be > >manufactured here? Will the control freaks be able to stop it? > > Two major problems. There is VERY little domestic manufacture of 7.62x39 > ammo, and most of what is already out there is not reloadable. Even if AK > clones became widespread, all the feds would have to do would be to ban the > import of the ammo. > > Secondly, while it would certainly be possible for a manufacturing facility > to construct an AK from raw materials, if "push comes to shove," it would be > much faster and cheaper for people to "reconstruct" the Sten parts they have > laying around. This has the added advantage that ammo is readily available > for those. > > While 7.62x39 might become hard to find, the common US military and NATO > calibers (7.62NATO, 5.56, and 9mm) will be widely available. Al, you can make AKs in .223. There is no problem with that. So your objection is valid, but not insurmountable. - Igor. From info at goodnews.idx.biz Wed Apr 8 07:42:10 1998 From: info at goodnews.idx.biz (info at goodnews.idx.biz) Date: Wed, 8 Apr 1998 07:42:10 -0700 (PDT) Subject: CASH AVAILABLE / ANY PURPOSE Message-ID: <199804081437.KAA05439@efni.com> INSTANT CASH FINANCING UP TO $10 MILLION Our network of financial sources has money to lend NOW...for any purpose. BUSINESS STARTUP / PURCHASE 135 % MORTGAGE FINANCING/REFINANCING AND HOME IMPROVEMENT MONEY EQUIPMENT AND AUTO LEASING DEBT CONSOLIDATION NO INCOME VERIFICATION CREDIT PROBLEM ? NO PROBLEM ! FAST PROCESSING . LOW RATES AND GREAT TERMS AVAILABLE NOW SO CALL TODAY: ( NO E-MAIL ) INTERBANK 201-487-2694 From nobody at REPLAY.COM Wed Apr 8 09:09:13 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 8 Apr 1998 09:09:13 -0700 (PDT) Subject: IMPORTANT: Gary L. Burnore is a Sex Offender! In-Reply-To: <6gduj4$61g@basement.replay.com> Message-ID: <199804081609.SAA05934@basement.replay.com> Camille Klein wrote: > In triangle.general Information Security wrote: > > : Someone Vulis can actually call "pedophile child molester" > : and be accurate??? > > No. > > I won't go into the details, but effectively it's a load of bullshit that > unfortunately is being used to cause Gary Burnore some real problems. I > have to agree with Hank on this--IF it's at all possible, I hope he can > have some legal recourse. I visited the http://sbi.jus.state.nc.us/sor/ website, did a search for "Gary Burnore", and the story is confirmed. If it were a "load of bullshit", I suspect that Gary would have had it hauled away by now. There's even a mugshot there. Gary Burnore, of course, is welcome to post his side of the story if he cares to. The date listed for his conviction is about the same time that Gary Burnore was whining about some "anon asshole" whom he alleged had falsely accused him of molesting his live-in girlfriend's teenage daughter. She lived -- guess where -- in Santa Clara, CA. It looks like Gary's rampage to get a couple of anonymous remailers shut down for spreading "libel" was bogus. If a story is true, it isn't libel. And when he couldn't get them to censor embarassing posts to usenet, the made-to-order "spam baiting" mysteriously appeared, and finally finished the job. Just a coincidence, I suppose... Let me guess -- this "conspiracy" to make Gary Burnore look bad has now infiltrated the Santa Clara Police Dept., the San Francisco Police Dept., and the North Carolina attorney general's office? By definition, Gary Burnore is innocent of ANYTHING he's accused of. And since this is the same Gary Burnore who was so adamant that posting publicly-available information to usenet was acceptable: Registration Status: Registered Possible Violations: None Reported BURNORE,GARY LEE Alias Names: BURNORE,GARY LEE Photo Date: 08-27-1997 SRN: 001693S3 Reported Date: 12-16-1997 Address Verified: NO Street: 4201 BLAND ROAD APT J City: RALEIGH State: NC Zip: 27609 County: WAKE Race: W Sex: M Height: 5'08" Weight: 170 LBS. Hair: BRO Eyes: BLU Birth Date(s): 10-13-1957 Scars, marks, tattoos: State ID #: FBI #: Dept. Corr. #: Contact County: WAKE Registration Date: 08-27-1997 Conviction Date: 03-13-1997 Release Date: NC Statute: 14-202.1 - INDECENT LIBERTY MINOR Sentence Imposed: PROBATION: 3Y Court County: - SANTA CLARA, CA Reported Date: 08-27-1997 Address Verified: NO Street: 4201 BLAND ROAD City: RALEIGH State: NC Zip: 27609 County: WAKE From jya at pipeline.com Wed Apr 8 16:31:57 1998 From: jya at pipeline.com (John Young) Date: Wed, 8 Apr 1998 16:31:57 -0700 (PDT) Subject: CIA Joins MCC Message-ID: <199804082331.TAA16075@camel7.mindspring.com> There's a recent notice that the CIA has become an associate member of the Microelectronics and Computer Technology Corporation , the research consortium of several high-tech firms located in Austin. The notice also lists a project there called "InfoSleuth." See the notice (among other national security opportunities) at: http://jya.com/nso040898.htm A reporter working on the story has asked for any information on the CIA enrollment and InfoSleuth. Send it to her, or to me if a cut-out is needed: Heather Harreld, senior reporter covering security at Federal Computer Week in Washington. heather at fcw.com From jya at pipeline.com Wed Apr 8 16:54:22 1998 From: jya at pipeline.com (John Young) Date: Wed, 8 Apr 1998 16:54:22 -0700 (PDT) Subject: Cell Phones of State Message-ID: <199804082354.TAA31840@camel7.mindspring.com> The State Dept Press Briefing today: MR. RUBIN: I'm sorry I didn't come earlier, and I didn't know that cell phones were permitted in the briefing room, but I guess they are. Remember that phrase "cell phones", it will come back in the next 24 hours. Nothing else about it during the briefing. Curious, unless it refers to the Senate's approval on April 1 of S.493, The Wireless Telephone Protection Act, which incorported amendments by the House of HR 2460, and that Clinton is expected to sign it shortly. Still, maybe State is going to announce something more dramatic about SIGINT. See S.493: http://jya.com/s493.txt From jya at pipeline.com Wed Apr 8 17:22:51 1998 From: jya at pipeline.com (John Young) Date: Wed, 8 Apr 1998 17:22:51 -0700 (PDT) Subject: MCC Projects Message-ID: <199804090022.UAA24087@camel7.mindspring.com> MCC's InfoSleuth 1 and 2, as well as a host of intriguing intelligence, surveillance and lots of prying, hiding, and TA projects are listed and linked at: http://www.mcc.com/projects/government.html The IC booty is plentiful in Austin, hooray for the cpunks there. Time for an international get together deep in the heart of Tejas. From waters at ultimateprivacy.com Wed Apr 8 20:12:26 1998 From: waters at ultimateprivacy.com (Bryan Waters) Date: Wed, 8 Apr 1998 20:12:26 -0700 (PDT) Subject: CIA Joins MCC In-Reply-To: <199804082331.TAA16075@camel7.mindspring.com> Message-ID: <3.0.5.32.19980408221019.007ef290@onetimepad.com> You will need to verify these facts. I believe that the InfoSleuth project was the code name for InfoGlide a data-mining startup currently located in the mcc building. They create advanced databases for fraud prevention and law enforcement applications. http://www.infoglide.com Call David Wheeler, founder of the company to verify the InfoSleuth connection 512-305-0267 At 07:32 PM 4/8/98 -0400, John Young wrote: >There's a recent notice that the CIA has become an >associate member of the Microelectronics and Computer >Technology Corporation , the research >consortium of several high-tech firms located in Austin. >The notice also lists a project there called "InfoSleuth." >See the notice (among other national security >opportunities) at: > > http://jya.com/nso040898.htm > >A reporter working on the story has asked for any information >on the CIA enrollment and InfoSleuth. Send it to her, or >to me if a cut-out is needed: > >Heather Harreld, senior reporter covering security at >Federal Computer Week in Washington. > >heather at fcw.com > > > Bryan Waters http://www.ultimateprivacy.com Director of Marketing Voice: 512-305-0505 Ultimate Privacy Corporation Fax: 512-305-0506 From ddt at lsd.com Wed Apr 8 20:23:32 1998 From: ddt at lsd.com (ddt at lsd.com) Date: Wed, 8 Apr 1998 20:23:32 -0700 (PDT) Subject: House Democrats, ACLU criticize Clinton on crypto stand Message-ID: There is some value in having a 900-pound software industry gorilla like NAI pushing at the foolishness of current export policy in a 100% legal way: it demonstrates to more and more of the citizenry (and business leaders with influence) just how empty, archaic and damaging to US interests that the current policies are. It also gives Loyal Members of the Opposition such as the House Demo's and the ACLU ample "ammunition" (excuse the expression) to discuss the details of said Administration foolishness in full public view. [ Excerpts below from ACLU's CYBER-LIBERTIES UPDATE 7 April 98 ] [ for more details, see ] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ House Democrats Criticize Clinton Position on Encryption Twelve Democratic members of Congress last week sent a letter to President Clinton telling him that they "strongly support legislation that would substantially reform the Administration's export restrictions on American-made encryption products." The letter further states that the members are not satisfied with the Administration's decision to attempt to resolve the current impasse on its position on encryption by holding meetings with industry rather than through legislation. The letter also criticizes the administration's position on encryption requiring strict restrictions on export of encryption programs despite the widespread global availability and the impact of such restrictions on privacy and commerce. The letter further states: Two developments in only the last two weeks illustrate the futility in banning encryption's export or use. Network Associates, the nation's largest independent maker of computer security software, has announced that its Dutch subsidiary will sell an international version of its strongest encryption program. In addition, an MIT scientist, Ronald Rivest, has just proposed a new technique for securing computer files and communications, called "chaffing and winnowing," which doesn't involve encryption at all. The point is that the Administration can hardly control the proliferation or direction of technology in the digital age. Consequently, the discussions with industry will succeed only if the Administration commits itself in these discussions to a major overhaul of its current export policies and to policies that do not mandate or compel domestic controls on encryption. Rather, government should recognize that in the coming decades the protection of our nation's critical infrastructure and national security interests demand foremost that American industry retain its global leadership in the digital arena. A strong domestic high-tech industry -- in cooperation with national security agencies and law enforcement officials which have been granted sufficient resources by our government for meeting the challenges of the digital age -- is the foremost priority for ensuring American security and global leadership in the Information Age." The letter was signed by the following Members of Congress: Richard A. Gephardt, M.C. Zoe Lofgren, M.C. Vic Fazio, M.C. Martin Frost, M.C. Sam Gejdenson, M.C. John Conyers, Jr., M.C. Edward J. Markey, M.C. Anna G. Eshoo, M.C. Rick Boucher, M.C. Calvin M. Dooley, M.C. James P. Moran, M.C. Adam Smith, M.C. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ACLU Report Challenges Clinton Scare Tactics on Encryption Charging that the Clinton Administration is using scare tactics to acquire vast new powers to spy on all Americans, the ACLU has begun circulating a white paper on the escalating battles over wiretapping in the digital age to key members of Congress. The new ACLU report -- Big Brother in the Wires -- says that the current struggle over cryptography policy holds far-reaching and possibly irrevocable consequences for all Americans. It makes an impassioned case for limiting the government's ability to seize and review private communications -- whether they are telephone conversations, FAX messages, electronic mail, electronic fund transfers or medical records -- by permitting the use of strong encryption. The report comes as Congress grapples with fundamental disagreements over encryption policy. On one side of the policy impasse are the law enforcement and national security agencies -- the Justice Department, the FBI, the National Security Council, the Drug Enforcement Agency and many state and local agencies. On the other side are the communications industry, the country's leading cryptographers and computer scientists and civil liberties and privacy advocates. "We are now at an historic crossroads," the report says. "We can use emerging technologies to protect our personal privacy, or we can succumb to scare tactics and to exaggerated claims about the law enforcement value of electronic surveillance and give up our cherished rights, perhaps forever." "If President Clinton and federal law enforcement authorities have their way, new technology will make possible a much more intrusive and omniscient level of surveillance than has ever been possible before," said ACLU Legislative Counsel Gregory T. Nojeim. "Congress must reject this blatant power grab and keep Big Brother out of our wires." The ACLU report can be found at: http://www.aclu.org/issues/cyber/wiretap_brother.html ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -end excerpts- From sonofgomez at hotmail.com Wed Apr 8 20:40:48 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Wed, 8 Apr 1998 20:40:48 -0700 (PDT) Subject: CoE/AoD Notice! Message-ID: <19980409034001.16032.qmail@hotmail.com> Subject: CoE/AoD Notice Date: Wed, 08 Apr 1998 21:12:14 -0600 From: TruthMonger Organization: "It's not FUD until *I* say it's FUD!" To: bianca at dev.null CC: cypherpunks at toad.com Toto's computers were seized today by RCMP and Canadian Customs. All communications with him, past, present and future, should be considered compromised. Reroute the legal information, etc., that he requested Monday to the sonofgomez address. The good news is...he figured out where the 'yellow wire' goes... TruthMonger709 ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From wombat at mcfeely.bsfs.org Wed Apr 8 21:34:48 1998 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Wed, 8 Apr 1998 21:34:48 -0700 (PDT) Subject: Cost of Ak manufacture In-Reply-To: <199804081221.HAA18238@manifold.algebra.com> Message-ID: > > >So, the question is, it is realistic to expect that AK s will be > > >manufactured here? Will the control freaks be able to stop it? > > > > > > While 7.62x39 might become hard to find, the common US military and NATO > > calibers (7.62NATO, 5.56, and 9mm) will be widely available. > > Al, you can make AKs in .223. There is no problem with that. So your > objection is valid, but not insurmountable. > > - Igor. Or make AK's in 7.62 NATO. As I recall, there was an AK variant (Valmet??) available in 5.56 NATO and 7.62 NATO years ago. -OrdnanceMonger From ichudov at algebra.com Wed Apr 8 22:00:18 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Wed, 8 Apr 1998 22:00:18 -0700 (PDT) Subject: Cost of Ak manufacture In-Reply-To: Message-ID: <199804090458.XAA25250@manifold.algebra.com> Rabid Wombat wrote: > > > >So, the question is, it is realistic to expect that AK s will be > > > >manufactured here? Will the control freaks be able to stop it? > > > > > > While 7.62x39 might become hard to find, the common US military and NATO > > > calibers (7.62NATO, 5.56, and 9mm) will be widely available. > > > > Al, you can make AKs in .223. There is no problem with that. So your > > objection is valid, but not insurmountable. > > > > Or make AK's in 7.62 NATO. As I recall, there was an AK variant > (Valmet??) available in 5.56 NATO and 7.62 NATO years ago. > Yugoslavian AKs were in .308. I've seen those, they are slightly bigger than the regular aks. There are some chinese guns in 5.56. Anyway, caliber is not a problem and not an issue. The issue is possibility of producing cheap reliable fun guns for the general public. - Igor. From sonofgomez at hotmail.com Wed Apr 8 23:35:00 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Wed, 8 Apr 1998 23:35:00 -0700 (PDT) Subject: I Broke PGP...sorry! Message-ID: <19980409063426.8597.qmail@hotmail.com> -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PGP for Business Security 5.5 mQENAzUsawIAAAEIALd/93zizbBbg8LsUmcilJaRChmdfClAFkgxWvzNFQw4H24V hvXjpQOT1VHVHeqvDZ22gTfFlg16BFss/Cf8WkDk/l+4alAILKjrauiXNmvj1Oq3 qIZNVST7auJGzOVyt7s5o6PIMOBBemolEIcgBjTuAEo4EiiDh2UiU2A8WNAP6A81 fAPgB2HqMoNIujey0vPkban8Mea9oSVgxqEPHUYCGczV6xYau9m6NKpjWU8wu5JQ Sap//fVXjBmOu2aHrhfHgz82lqNChzt3lwOlv8U4bREUckkIbxYEbf6fAx3+kwue Q1aRXMQEG42FMhBe9c3GfWuYh7NKrR6IQFPy8pEABRG0I0xhc3QgQ2FuYWRpYW4g T3V0bGF3IDxsY29AZGV2Lm51bGw+iQEVAwUQNSxrAq0eiEBT8vKRAQEdMQf/XvsJ UOuPaesYiA2T1sOjEsXcUNQxZxjibDBJzy5/fMRWhCF9rWz1EwUNTCOypMZfQQ8T 3LcGXJkTk9UrgbpS0YNtAPbgXS74wzElGqMRdlOvCZN4MkcIOa5beNg2ZaBo53uY UPkS2GQ2uaRqn1rLMvfKdRQl2AnTYyd19OFarb3qpBe7movwrmbB7s8nArCSrrmr pWgQ7ILbPDB2GkjwLjS2f3lMoTMGODvCVzTjG0hx/9VYTwZ+m/68u4m6vDRAGoc8 PLNCHQ8/I3wDPuQKl0tZ2E31g0dYiaga/vUFV0raTRyju73caKFL1vo6SDVx83Mg +TNc+xULb9gKW23cug== =/Po2 -----END PGP PUBLIC KEY BLOCK----- ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From owner-cypherpunks Thu Apr 9 00:21:00 1998 From: owner-cypherpunks (owner-cypherpunks) Date: Thu, 9 Apr 1998 00:21:00 -0700 (PDT) Subject: 40 MILLION EMAIL ADDRESSES LOW PRICE !!! Message-ID: <199804090720.AAA05265@cygint.cygnus.com> 40 MILLION EMAILS FOR SALE super low price! Our Fresh Addresses Will Bring You Incredible Results! http://207.93.198.154/webhost If you REALLY want to get the word out regarding your services or products, Bulk Email is the BEST way to do so, PERIOD! Advertising in newsroups is good but you're competing with hundreds even THOUSANDS of other ads. Will your customer's see YOUR ad in the midst of all the others? Bulk Email will allow you to DIRECTLY contact your potential customers. They are much more likely to take the time to read about what you have to offer if it was as easy as reading it via email rather than searching through countless postings in newsgroups. There is a secret to effective Bulk Email...HIGH QUALITY LISTS! There are SO many companies offering bulk email lists that are months old and it's not uncommen for HALF of those addresses to be outdated and undeliverable. Also, most companies offer lists that they have compiled from addresses extracted from newsgroups, THE WORST PLACE TO GET ADDRESSES FROM! Why? Simple, most people that post messages in news- groups KNOW that their addresses might be extracted so they use FAKE addresses resulting in undeliverable messages. You can now get FRESH, HIGH QUALITY lists of addresses that have NOT been extracted from newsgroups! Our lists are compiled of addresses that we have extracted from member directories and help forums where you CAN NOT use fake email addresses! Also, our lists are LESS than 1 month old and are CONSTANTLY updated to remove dupes and undeliverables! Our emails can be downloaded at a web site or be shipped to your home in disks. Our emails are in text form, one line per email. This form is compatible with Pegasus, Eudora, Microsoft email programs, and many other popular email softwares. We believe that if you have a great product or service for everyone, you should let everyone know. Do it cost effectively today! Sending emails doesn't cost you one cent! In just one night, millions of people will know about your company or your corporation. Market your company by reaching 40,000,000 (40 million) fresh customers for only $79.00!!!! Special Sale! Buy the 40 Million email addresses today and receive Email Platinum Professional Version FREE! Email Platinum Pro is 4 programs in one! (This message is sent by Email Platinum. You can too send out mass sales letters professionally.) Email Platinum is an extremely fast mass emailer (150,000 emails per hour with modest Pentium) that does four things: 1) Collects email addresses from newsgroups, web sites, or from AOL member files by key words and by specific interests. 2) Mail out your sales letters with automated friendly addressing (example: Dear John, Dear Nancy, etc.) Ramdomizes from and to field. One push of a button does it all. Guarantee no cut and paste. 3) Have capability to remove email addresses of people who don't like emails. 4) Post your sales letters to THOUSANDS OF NEWSGROUPS WITH A PUSH OF A BUTTON --- within HALF AN HOUR!! Email Platinum and Email Addresses are your best sales tools! If you have a good product, you will be rich in no time. Call today (415)585-3825. All for $79. Not a penny extra. Call today (415)585-3825. Technical support available 24 hours. Emails are updated regularly. We can accept Visa or Master Card. http://207.93.198.154/webhost Or, simply print this form and fill it out. Mail it along with $79 check or money order to: Alex Chiu PO BOX 16547 San Francisco CA 94116 (415) 585-3825 Upon the receipt of your payment, you will immediately be instructed via email or by phone on how to download the fresh email addresses. Name: _________________________________ Address: ________________________________________ _________________________________________________ Telephone number: ___________________________ Email address: ______________________________ ----------------------------------------------------- ------------------------------------------------------ Don't want to email millions of people yourself? No problem. I can do it for you professionally! I mail out two million emails for you within 3 days for $129!! Tell me what kind of customer you would want, and I will set the target with my highly targeted list. A mere $129 service includes: Email two million people. (targeted prospects) Post advertisement on 2000 newsgroups. telephone recommendations and technical support on how to make money on the internet. I guarantee you this is a great way to start your own company on the internet. Few months later, you will be like me making $5000 a month with internet! Call (415) 585-3825 if you have any question. From owner-cypherpunks Thu Apr 9 00:33:39 1998 From: owner-cypherpunks (owner-cypherpunks) Date: Thu, 9 Apr 1998 00:33:39 -0700 (PDT) Subject: Adult CD Message-ID: <199804090733.AAA20402@toad.com> Are you interested in ADULT Cd-ROMs we would like to give you 2 FREE sampels, se more about this great offer at : http://www.vicom.dk/ No obligations at all ! ! - just a nice offer from Denmark. This is a one time offer - if you are not interested you will not hear from us again. VICOM From sonofgomez at hotmail.com Thu Apr 9 00:38:24 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Thu, 9 Apr 1998 00:38:24 -0700 (PDT) Subject: LCO Message-ID: <19980409073751.796.qmail@hotmail.com> -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PGP for Business Security 5.5 mQENAzUsawIAAAEIALd/93zizbBbg8LsUmcilJaRChmdfClAFkgxWvzNFQw4H24V hvXjpQOT1VHVHeqvDZ22gTfFlg16BFss/Cf8WkDk/l+4alAILKjrauiXNmvj1Oq3 qIZNVST7auJGzOVyt7s5o6PIMOBBemolEIcgBjTuAEo4EiiDh2UiU2A8WNAP6A81 fAPgB2HqMoNIujey0vPkban8Mea9oSVgxqEPHUYCGczV6xYau9m6NKpjWU8wu5JQ Sap//fVXjBmOu2aHrhfHgz82lqNChzt3lwOlv8U4bREUckkIbxYEbf6fAx3+kwue Q1aRXMQEG42FMhBe9c3GfWuYh7NKrR6IQFPy8pEABRG0I0xhc3QgQ2FuYWRpYW4g T3V0bGF3IDxsY29AZGV2Lm51bGw+iQEVAwUQNSxrAq0eiEBT8vKRAQEdMQf/XvsJ UOuPaesYiA2T1sOjEsXcUNQxZxjibDBJzy5/fMRWhCF9rWz1EwUNTCOypMZfQQ8T 3LcGXJkTk9UrgbpS0YNtAPbgXS74wzElGqMRdlOvCZN4MkcIOa5beNg2ZaBo53uY UPkS2GQ2uaRqn1rLMvfKdRQl2AnTYyd19OFarb3qpBe7movwrmbB7s8nArCSrrmr pWgQ7ILbPDB2GkjwLjS2f3lMoTMGODvCVzTjG0hx/9VYTwZ+m/68u4m6vDRAGoc8 PLNCHQ8/I3wDPuQKl0tZ2E31g0dYiaga/vUFV0raTRyju73caKFL1vo6SDVx83Mg +TNc+xULb9gKW23cug== =/Po2 -----END PGP PUBLIC KEY BLOCK----- ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From sixfigures1 at juno.com Thu Apr 9 00:55:15 1998 From: sixfigures1 at juno.com (sixfigures1 at juno.com) Date: Thu, 9 Apr 1998 00:55:15 -0700 (PDT) Subject: Make 6 Figure Income Working In Your Pajamas !! Message-ID: <61185916_73597211> Make 6 Figure Income Working In Your Pajamas !! Each day I get out of bed, brush my teeth and walk into the next room to begin my work day..... Still in my PJs! And who am I working with, you ask. Well, my strategic partners are major corporations like: Netscape UUNet Oracle Sun Microsystems Worldcom (soon to be the 2nd largest phone company after merging with MCI) Sprint Cellular ....Incredible names in the communications industry!! The products and services from these corporations, which include Internet services, telecommunications services and unified messaging services, are targeted to the consumer, small office and home office (SOHO) markets. And there is even more coming in the next few months! And NO, it does not cost the king's ransom to sign up. How about $25?!!! Want more info? Reply with PAJAMAS in the subject. From sonofgomez at hotmail.com Thu Apr 9 02:16:41 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Thu, 9 Apr 1998 02:16:41 -0700 (PDT) Subject: Thanks for the mammaries... Message-ID: <19980409091608.582.qmail@hotmail.com> First, I would like to express my appreciation for the fact that every single subscriber to the cypherpunks distributed mailing lists has chosen to participate in the opening salvo (on April 19, 1998, 9:02 a.m.) of the Digital Revolution. Unfortunately, I ratted you all out earlier today. I'm sorry, but the Men In Really Dirty White threatened to tell my mom, if I didn't confess. Although mom has been dead for quite some time, my knee-jerk programming kicked in (pardon the pun). The good news is that I exposed Bill Gates as the RingLeader of the highly illegal conspiracy of which you are all a part, so at least you should have some deep-pockets on your side when THEY (TM) kick in your door. I will be entering the Witless Projection Pogrom shortly, so I suppose that there is no harm in revealing that my original persona on the cypherpunks list, the one you have all known me by for quite some time, is Blanc Weber. I'm sorry I've been deceiving you all with my various Toto and TruthMonger personas, but during my volunteer work at the Handle Institute, I was infected with Tourette Syndrome from a dirty needle (while *sewing*, you cynical little cocksuckers!). I am also the one who has been sending the ASCII-art spams to the list. Dimitri was completely innocent, and you all should feel terrible about the way you treated him. I know that all of the list subscribers will carry on with the TRIN plan on April 19th because they are truly committed to the violent overthrow of all governments, and not just because I made it with all of you under the guise of my Lynne Harrison persona. (Personal note to Human Gus-Peter: No, I'm not wearing any panties...) I feel particularly bad about ratting out our Philosopher King, Tim C. May, since he was such a great help to me under his Dale Thorn and John Young personas. I also ratted out Adam Back for his part in the murder of Princess Diana, but it backfired when he was secretly Knighted hours later, by the Queen Mother (No! not John Gilmore, you fucking idiots!) Anyway, before signing off, I would like to inform you that my real opinion of all of you who responded to my Toto and TruthMonger posts is about the same as the opinion of Billy Crystal (when he was on 'Soap') in regard to all of the fucking idiots who finally connected to the ClueServer, slapped themselves on the forehead, and said, "What am I doing? I'm arguing with a *dummy*!" It's been real... Love & XXXX's, Blanc Weber "I'm not an asshole, but I play one in real life." ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From infoservices at gkb.com Thu Apr 9 03:43:08 1998 From: infoservices at gkb.com (GIC) Date: Thu, 9 Apr 1998 03:43:08 -0700 (PDT) Subject: GKB FREE SERVICES UPDATE (4/98) Message-ID: <199804091043.DAA21689@toad.com> Update on Global KnowledgeBase (http://gkb.com) free internet services. (4/98) Dear gkb user, Thanks to you, our campaign for Global KnowledgeBase (http://gkb.com) is continues to be a great success attracting more than 4000 unique users/daily. Continue to Explore and Contribute to create the accumulated knowledge in gkb.com, for the benefit of all. To login to the GKB applications please use the gkb login as follows: Your login ID : cypherpunks at toad.com GKB User Code : 4782 New features ============ Global Journal - The newest and most dynamic meduim to exchange internet knowledge, in Global Journal, you, the GKB user, have the opportunity to express your opinion, provide newsworthy internet links, or cite facts. GlobalShop - best source of information on over 60,000 products listed, giving direct access to the price lists of the best known, compare prices, look for new models and benefit from special offers. Build your e-commerce, integrate your own catalog in Global Shop for free. Global Free - Explore and Contribute to the free Internet services knowledgebase Web messaging - if you have an email address @gkb.com (which is free), explore your Email directly on the web. Personal&Email KB - If you are looking for users sharing the your area of interests, or simply email of users in your area. GlobalChat - web based chat for all The old and successful free features are always there. ===================================================== Interactive Classifieds - Free interactive classifieds segmented by marketplace and criteria (more than 8000 ads in Geneva area only) Press Releases - Free press release publication. Business Guide - Free business internet site application GlobalJob - Free job listing for companies, and free CV listing for individuals. Business Opportunities - Free business opporrtunities publication by marketplace/industry Free email addresses at gkb.com are always available. Global Finance - gkb financial knowledgebase Global Events - free events listing in the events knowledgeBase We hope you will find the new and old feature useful. Regards Gkb team From infoservices at gkb.com Thu Apr 9 03:43:15 1998 From: infoservices at gkb.com (GIC) Date: Thu, 9 Apr 1998 03:43:15 -0700 (PDT) Subject: GKB FREE SERVICES UPDATE (4/98) Message-ID: <199804091043.DAA21696@toad.com> Update on Global KnowledgeBase (http://gkb.com) free internet services. (4/98) Dear gkb user, Thanks to you, our campaign for Global KnowledgeBase (http://gkb.com) is continues to be a great success attracting more than 4000 unique users/daily. Continue to Explore and Contribute to create the accumulated knowledge in gkb.com, for the benefit of all. To login to the GKB applications please use the gkb login as follows: Your login ID : cypherpunks at toad.com GKB User Code : 4782 New features ============ Global Journal - The newest and most dynamic meduim to exchange internet knowledge, in Global Journal, you, the GKB user, have the opportunity to express your opinion, provide newsworthy internet links, or cite facts. GlobalShop - best source of information on over 60,000 products listed, giving direct access to the price lists of the best known, compare prices, look for new models and benefit from special offers. Build your e-commerce, integrate your own catalog in Global Shop for free. Global Free - Explore and Contribute to the free Internet services knowledgebase Web messaging - if you have an email address @gkb.com (which is free), explore your Email directly on the web. Personal&Email KB - If you are looking for users sharing the your area of interests, or simply email of users in your area. GlobalChat - web based chat for all The old and successful free features are always there. ===================================================== Interactive Classifieds - Free interactive classifieds segmented by marketplace and criteria (more than 8000 ads in Geneva area only) Press Releases - Free press release publication. Business Guide - Free business internet site application GlobalJob - Free job listing for companies, and free CV listing for individuals. Business Opportunities - Free business opporrtunities publication by marketplace/industry Free email addresses at gkb.com are always available. Global Finance - gkb financial knowledgebase Global Events - free events listing in the events knowledgeBase We hope you will find the new and old feature useful. Regards Gkb team From tm at dev.null Thu Apr 9 03:53:40 1998 From: tm at dev.null (TruthMonger) Date: Thu, 9 Apr 1998 03:53:40 -0700 (PDT) Subject: Why no one has ever seen Toto and L.M. Boyd together... / [Fwd: L.M. Boyd E-mail Sampler Discontinued] Message-ID: <352C9C60.30DE@dev.null> Gomez, Bianca, Toto, L.M. Boyd...--->YOU! To: multiple recipients of Subject: L.M. Boyd E-mail Sampler Discontinued From: sampler-request at lmboyd.com Date: Tue, 07 Apr 1998 13:29:31 -0700 ********************** The L.M. Boyd e-mail sampler has been discontinued. Thank you for your interest and kind comment. It's much appreciated. L.M. Boyd Crown Syndicate, Inc. *********************** From press at 1stpress.com Thu Apr 9 04:45:30 1998 From: press at 1stpress.com (press at 1stpress.com) Date: Thu, 9 Apr 1998 04:45:30 -0700 (PDT) Subject: Was 475.00 NOW 99.00 read... Message-ID: <199804091145.EAA22387@toad.com> Dear Business Owner: If you are not happy with your web sales, we have a GUARANTEED SUCCESS PACKAGE FOR YOU... Plus THREE FREE BONUSES to Jump Start Your Sales... **FREE Automated Web Site Listings (approx. 500) **FREE Automated Web Site Analysis **FREE 10 Point Success List **FOUR New Web Site Addresses **DOUBLE Your Investment Guarantee ******AND AT OVER 75% OFF NORMAL RATE****** BUT ONLY THRU April, 16th... NO EXCEPTIONS. HOW THIS WILL WORK FOR YOU... Internet sales will soar from 8 Billion today to $300 Billion in the next five years. How can shoppers find you...and how to make sure they buy from you? Do you have the 10 elements for success? Do you have a powerful plan of attack to stand out from the crowd? Established on the web in 1994, our award-winning, International Shopping Complex averages over 1.5 million hits a month. We have a PROVEN success plan to add your business to our 4 high traffic locations. We make it easy, VERY affordable, and **GUARANTEED**. One Client's Sales doubled in a month. One Client went from 0 overseas sales to 70% overseas sales. One Client went from a small web page to their own server with four employees taking orders from their computers. One Client sold the rights to a country for their products. THE PLAN, BONUSES AND GUARANTEE... We mirror (copy) the first page of your existing web site and install it in our 4 shopping locations. The total traffic to these sites is over 1.5 million hits a month. We link back to the rest of your pages. Your current web pages are not changed in any way. (Our techs do all the work) It just makes common sense. Who becomes more visible, you with a total of five locations, or someone who just has one. IN ADDITION TO YOUR FOUR NEW LOCATIONS, this package includes... **THREE FREE BONUSES** FREE AUTOMATED LISTINGS. We give you the http:// of a site to fill out a form once for each of your new addresses (URLs). This is automated software that will put each URL on av.130 different search engines/directories. This gives you immediately approx. 500 new listings. Takes about 15 minutes per address). This will not only jump start your 4 new locations individually, you also take advantage of the "accidental shopper" - shoppers who were not looking for you to begin with, from the huge traffic to the malls. FREE SITE TO GET analysis of YOUR web site home page including: An eye-opening evaluation on your site's performance, html output errors, spelling errors, Access download time, popularity check. FREE SUCCESS CHECK LIST so you can see if you have the 10 elements for success on the Net. This is based on our knowledge of hundreds of products sold from our shopping complex, and is only available to our clients. AND THE BEST GUARANTEE ON THE NET: You must DOUBLE your investment in gross sales or you get ANOTHER YEAR FREE. This special package rate of $99.00 only available thru April 16th, 1998. OVER 75% Discount from our 1998 rate card price of $475.00. Just e-mail back for full no-obligation details - Hit reply and type 75% SEND DETAILS in subject line and we will rush email your information. ----------------------------------------------- To be removed from any future mailings please reply with REMOVE in the subject line. Thank You ----------------------------------------------- From jya at pipeline.com Thu Apr 9 10:55:15 1998 From: jya at pipeline.com (John Young) Date: Thu, 9 Apr 1998 10:55:15 -0700 (PDT) Subject: NSA Report on Crypto Risks Message-ID: <199804091755.NAA32193@camel7.mindspring.com> Federal Computer Week of April 6 lists an article by Heather Harreld, "An NSA report details the risks of encryption technology," which is not available online. So far Ms. Harreld has not responded to a request for a copy, so if someone has a hardcopy we'd be grateful for a fax: Fax: 212-799-4003. From nobody at nsm.htp.org Thu Apr 9 13:44:27 1998 From: nobody at nsm.htp.org (nobody at nsm.htp.org) Date: Thu, 9 Apr 1998 13:44:27 -0700 (PDT) Subject: Wristwatch PC Message-ID: <19980409204339.463.qmail@nsm.htp.org> Another article for Decoder-Ring-punks http://dailynews.yahoo.com/headlines/technology/story.html?s=z/reuters/980408/tech/stories/seiko_1.html www.seiko.com Cool pictures at www.ruputer.com Seiko Instruments Says To Sell First Wristwatch PC TOKYO (Reuters) - Seiko Instruments said today it would begin selling wristwatch personal computers (PCs) in Japan on June 10. It said the new product would be the world's first wearable PC. A company statement said the watch, called the Ruputer, can download data that includes text and pictures from other personal computers. The wristwatch PCs will be sold with three software applications that run on Microsoft Windows 95 operating system, it said. Watches come equipped with a 16-bit central processing unit and 128 kilobytes of main memory, it said. Games can be played on the products and they can exchange data with each other via infrared signals, it said. The company will launch two Ruputer models with retail prices of 38,000 yen and 48,000 yen, the statement said. A company spokeswoman said it aimed to sell 100,000 of the watches in the first year. Seiko Instruments is a group firm of watch wholesaler Seiko. ------------------------- Seiko Instruments announced that it would begin selling Ruputer wristwatch personal computers in Japan on June 10th. No announcement was made about North American distribution. Although I have not received the release Ruputer specifications I believe the LCD screen is 102 by 62 (#1), an IR port (#2) or cable interface (#3) is available. The tiny Ruputer has 128 k of RAM, 512 k of ROM and up to 2 MB of storage! The Ruputer Web site is in Kanji (Japanese) with a little English with many illustrations, an English site has been requested. From winahouse23 at usa.net Thu Apr 9 13:57:11 1998 From: winahouse23 at usa.net (winahouse23 at usa.net) Date: Thu, 9 Apr 1998 13:57:11 -0700 (PDT) Subject: WIN US$1,000,000 'BELMOR HOUSE' Message-ID: <199802045346.GAK09957@usa.net> WIN US$1,000,000 'BELMOR HOUSE' FOR JUST US$20 VIA THE INTERNET For just US$20 there is a chance to scoop the fabulous prize of 'Belmor House' - a US$1,000,000 FREEHOLD property in Oxford, England. Entrants need not "want a house" in Oxford in order to ENTER AND BENEFIT from this Contest as the Winner can SELL the US$1,000,000 HOUSE or RENT IT out for a FIVE FIGURE yearly INCOME, or use it as a SECOND HOME. The Winner gets the house mortgage-free with clear title and does not pay any closing costs . . . and the US$1,000,000 house is the Winner's to do with, as the Winner wishes. BUT TO WIN IT YOU NEED TO ENTER the Contest . . . Entrants can download Entry Form, Contest Rules, Drawings, Photographs and Read all about Edwardian 'Belmor House', in historic beautiful Oxford by entering: http://www.win-a-property.com/ The idea is to RAISE MONEY for CHARITY by giving away all profits after the deduction of the property value and costs. The Entry Fee is non-refundable as after costs the money raised is all donated to Charity. This is the FIRST TIME EVER that on a worldwide basis a US$1,000,000 beautiful Edwardian property in Oxford, England has been offered on the Internet as the prize in a Contest, which is valid where not prohibited by law, and may herald the start of a new trend to 'sell' property through the Internet. To win 'Belmor', a 13-room five bathroom Edwardian house in prestigious residential central north Oxford, Entrants need to: 1. Key in 50-to-75 words in English on "Why The Entrant Needs The House" 2. Key in full name and address 3. Select payment of Entry Fee of US$20 on any major credit card and press the button to send the Entry by email or by fax. It is as easy as that on the Internet. 'Belmor House' has been valued unfurnished at US$1,000,000 by internationally renowned estate agents, Savills. The Winner of this US$1,000,000 house will be the Entrant whose Entry, in the opinion of an independent panel of judges, is interesting, personal and persuasive, telling "Why The Entrant Needs The House". The Freehold property is the only prize. There is no cash alternative. Not a lottery or a raffle, the Contest has been structured by Solicitors from London as a skill competition to comply with British law under the Lotteries and Amusements Act 1976 and the British Codes of Advertising and Sales Promotion. A firm of Chartered Accountants is monitoring the Contest. The Contest money is being held in a special bank account and cannot be touched until the close of the Contest. Closing date is 30th June 1998 and the Winner will be announced on the 27th July 1998 on our website. From credit at credit.credit Thu Apr 9 15:08:08 1998 From: credit at credit.credit (credit at credit.credit) Date: Thu, 9 Apr 1998 15:08:08 -0700 (PDT) Subject: Guaranteed Approved Unsecured Visa & MasterCard Message-ID: <79013114_52790477> 4550 Dollars Guaranteed Approved Unsecured Visa & MasterCard Visit us on the Web by clicking on this link: http://www.faircredit.com/ Your past credit is unimportant -- even BANKRUPTCY. You can get $4500.00 in Visa and MasterCard credit cards and Personal Line of Credit. No Hassles, No Tricks, just RESULTS. Visit us on the Web by clicking on this link: http://www.faircredit.com/ or print out the application form below. >>> Don't wait to improve your Financial Future! <<< -------------------- APPLICATION FORM ---------------------- Instructions: Print out and fill in this form, indicate whether you want Visa/MasterCard or both, and send the application and a check or money order for $25 to: Fair Credit Association CREDIT DEPARTMENT 16161 Ventura Blvd. Suite 672 Encino, CA 91436 1-800-600-visa Name:_________________________________________ Address:__________________________ Apt. #_____________ City:_______________________ State:______ Zip:______________ e-mail:_________________________________________ Phone:_(___)________________________________ Signature:________________________________________ I would like to receive:____VISA ___MasterCard ___ Both ($25 Fee Covers Both Cards) ref:mx To be removed from future mailings please type "REMOVE" in subject line and mail back to us. From stuartj at packetengines.com Thu Apr 9 15:15:59 1998 From: stuartj at packetengines.com (Stuart Johnson) Date: Thu, 9 Apr 1998 15:15:59 -0700 (PDT) Subject: ethernet encryption Message-ID: <9209B012C2BBD111B6490008C728874C0EFACE@STEAM> hello all, i'm currently looking for a box or chipset that will encryption ethernet traffic at or near wire speed. does anyone know of such a thing? anyhelp will be greatly appreciated. i'm not currently subscribed to cypherpunks so send any replies to me at the email address below. thanks, ___________________________________________________ Stuart Johnson stuartj at packetengines.com Asic Design Engineer Phone : (509) 777-7208 Packet Engines Inc. leading the Gigabit Ethernet revolution ___________________________________________________ Key ID : B65F9B8D Key Fingerprint : F97D84A61C732CBAA1DA50A8D41963 A BIG PRIME : 2^3,021,377-1 ___________________________________________________ From jya at pipeline.com Thu Apr 9 17:17:42 1998 From: jya at pipeline.com (John Young) Date: Thu, 9 Apr 1998 17:17:42 -0700 (PDT) Subject: Secure Cell Phones for State Message-ID: <199804100017.UAA08863@camel7.mindspring.com> U.S. State Dept Press Briefing today: Briefer: James Rubin Now, I have a piece of show-and-tell for you, which I do rarely around here. But I thought this was interesting enough, even for you cynical and jaded journalists. This is a secure cell phone. Lieutenant General Kenneth Minihan, Director of the National Security Agency, presented Secretary Albright with a bank of Motorola Cipher-Tac 2000 security modules to provide secure cellular communications. This state of the art secure voice cellular technology will offer the highest level of security wherever and whenever the Secretary and her top advisors need to protect their communications. So when you see us carrying this beast around, rather than the slim-line phones we usually like to use, you'll know that's because we're trying to have a secure call. That is not only for the obvious good reason that we want to make sure nobody is interfering, but we also want to make sure that nobody is making transcripts and passing them around for a variety of perfidious reasons. So this here is the original, first secure cell phone to be delivered to Secretary Albright, and we thought you guys might get a kick out of that. ----- Would anyone know the security technology of this unit and its support system? And how it compares to those of competitors in the US and outside? From tm at dev.null Thu Apr 9 17:58:53 1998 From: tm at dev.null (TruthMonger) Date: Thu, 9 Apr 1998 17:58:53 -0700 (PDT) Subject: Guilty by definition... Message-ID: <352D6F28.1592@dev.null> A poor fool who didn't realize that he had sealed his own fate by responding to someone who had already ratted him out for a shot of Scotch with a beer chaser wrote: >For God's sake, another key; I'm gonna need a separate >floppy to track just you keys. >But it's worth it; we bros. Official Law Enforcement Dictionary bro - 1. Co-conspirator 2. Accessory 3. Poor bastard who just fell in with the wrong company, and will probably spend the rest of his life in prison as a result of innocently replying to a UCE email titled, "How To Make Big $$$ At Home, Licking Your Own Nuts." From lei at xaq.com Thu Apr 9 18:11:28 1998 From: lei at xaq.com (lei at xaq.com) Date: Thu, 9 Apr 1998 18:11:28 -0700 (PDT) Subject: The Company That Pays Me Need Help Message-ID: <199804081179XAA13622@post.net.sg> I Make $1,875 every week! Stuffing and Mailing Envelopes at Home. Let me put you in touch with reliable companies who pay up to thousands of dollars when you stuff and mail their sales letters. I'll tell you which offers are misleading and which companies are honest and pay me so much. For More Info mailto:dgp2 at hotmail.com Be sure to include your name and address. 9Xc1998 From s_sal at bellsouth.net Thu Apr 9 18:35:13 1998 From: s_sal at bellsouth.net (Salvatore A. Ingaro) Date: Thu, 9 Apr 1998 18:35:13 -0700 (PDT) Subject: join Message-ID: <352D7761.4E44@bellsouth.net> join From YAY383 at aol.com Thu Apr 9 19:42:48 1998 From: YAY383 at aol.com (YAY383) Date: Thu, 9 Apr 1998 19:42:48 -0700 (PDT) Subject: hi Message-ID: <900b7401.352d7c15@aol.com> � To: YAY383 at aol.com Subject: hi From: YAY383 Date: Thu, 9 Apr 1998 19:57:25 EDT Organization: AOL (http://www.aol.com) Click Here For 10 Free Pics From tm at dev.null Thu Apr 9 19:56:49 1998 From: tm at dev.null (TruthMonger) Date: Thu, 9 Apr 1998 19:56:49 -0700 (PDT) Subject: Dudley DoRightMonger Driven From Home By Armed Thugs? Message-ID: <352D8AFE.483E@dev.null> Poor Dudley seems to have been evicted from his spiritual home at http://www3.sk.sympatico.ca/carljohn/rcmphate/rcmphate.html . As a matter of fact, the whole http://www3.sk.sympatico.ca/carljohn website seems to have mysteriously disappeared into thin air, for no apparent reason. Since the nice people at Sympatico have never shown any propensity for fascist oppression of their users, as far as I know, I fear that perhaps they have fallen victim to the Dangerous Armed Thugs who have stolen my computer and my cute little nephew's computer. (Of course, I don't have any firsthand knowledge that the Armed Thugs are truly responsible for theft of my nephew's computer, since whoever the thief was who stole it, like most criminals, failed to leave any sign of his/her presence except for the obvious violation of my privacy. Thus I am assuming that perhaps the devious, criminal ordinary citizens who informed me of the intrusion of the Dangerous Armed Thugs into my home were not just lying through their teeth, as Judges always rule they do when their testimony and broken bones are in conflict with the Official Version Of The Truth (TM) told by the Dangerous Armed Thugs.) I certainly hope that the nice Sympatico people weren't threatened by the Dangerous Armed Thug who robbed me at gunpoint, on behalf of a drug-dealing car thief and violent armed robber. I fear that this may be the case, however, since they have never contacted me to express any concerns about the webpages where I store works I have authored, and portions of works in progress. I suppose that the Dangerous Armed Thugs backed up their veiled threats of violence with outrageously blatant Lies such as those that poured forth in huge torrents from the Evil Lying Mouths of the Costumes Offals at the Regway, SK, meatspace border crossing when they stole my laptop and other possessions without being able to offer any explaination as to why they were doing so, other than the unspoken and obvious fact that they are Dangerous Armed Thugs and I am just a Piece Of Shit Citizen who is expected to fucking well take whatever they choose to dish out to me, without resistance. I suppose that the best thing I can do with Dudley DoRightMonger is to help him to flee to the Soviet Union, where the Armed Thugs are less dangerous because they are freelancers, and can be bought by both the government *and* the citizens. (True Free Enterprise!) Thank Dog that there are still places like Russia, where free speech is still possible, and where the creative juices of the muse can still flow freely, out of the reach of the Violent Dangerous Armed Thugs in Canada who stand ready and willing to oppress and murder anyone who looks or acts differently than themselves. I guess if I was a Wagon-Burner, I would already be dead... TruthMonger From tm at dev.null Thu Apr 9 20:03:02 1998 From: tm at dev.null (TruthMonger) Date: Thu, 9 Apr 1998 20:03:02 -0700 (PDT) Subject: Please let Dudley sleep under your roof for a while... Message-ID: <352D8C1D.5141@dev.null> The Official Royal Canadian Mounted Police HATE Page Kudos of the week go to Constable Dave Voller, who legally murdered a gun-toting Wagon-Burner and the nine year old future glue-sniffer clinging to her skirt. Congrats, Dave. A hundred points for the woman, and five hundred for the kid... This is a good time to remind RCMP Officers across Canada that, despite our long history of exercising a strong hand (and an even stronger nightstick ;?) in keeping the Wagon-Burners from storming the gates of white society, current social and legal trends make it necessary for us to take every step necessary to cover our ass when we take those measures needed to keep them in their proper physical place (the reservation) and to keep them in their proper attitudinal place even when they remain in their proper physical place. Remember that the procedures that we have put in place are for your protection, and that if you stay within our guidelines, you can pretty much waste as many Wagon-Burners as you wish, without suffering legal consequences. Constable Voller followed proper procedure in charging right into a volatile situation with no backup, so that there would be no possibility of conflicting stories from other officers invited to participate in the adrenaline high involved. He also had the foresight to waste the bitch with a shotgun, so that a wide enough target area would be covered to take care of any potential witnesses whose stories would not be subject to government pressure as to their content. Rest assured that if you murder a Wagon-Burner according to proper procedure, that the members we claim not to be able to spare to supervise a potentially deadly encounter with Wagon-Burners will suddenly become available to pore over the murder site and absolve you of any wrongdoing. A host of spin-doctors will also suddenly appear to remind the head Wagon-Burners that 'good relations' with the Federal Government are conditional on 'going along to get along.' The RCMP Officers of the Wild, Wild West continue to lead the way in keeping the Wagon-Burners constantly on the run, no matter how far they run to try to escape. The Estevan Detachment of the RCMP is living up to their long tradition of effectively using other arms of law enforcement to effectively harass Wagon-Burners while using a minimum of Federal resources. You undoubtedly remember last year's article about the member of the City of Estevan Police Department who was successful in getting the courts to uphold his own brand of Frontier Justice for decades, until he made the mistake of using a 'real' informant, thus making his cases vulnerable to conflicting testimony as to his questionable activities. As we reported, the prosecutor was able to railroad a couple of kids who were represented by incompetent legal aide lawyers, by having the arresting officer help to mentally muscle them outside the presence of legal counsel, but the #1 Wagon-Burner on the local yokel's list was not able to be railroaded at that time. We reported with pride on the Estevan Detachment of the RCMP helping that same local officer to once again set up the Wagon-Burner by helping in the operation while staying out of the main action, so that the Wagon-Burner and his White-Whore Wife were financially broken to the point where they had to cop a plea. Due to the Estevan Detachment's foresight, they didn't "get any on 'em" when the local yokel finally got his chain yanked on bogus grounds that protected the City of Estevan from taking any responsibility for his years of abuse of authority. To bring you up to date, not only is the Wagon-Burners oldest little glue-sniffer currently being railroaded on criminal charges, but the Estevan RCMP are once again setting a fire under the Wagon-Burner's ass by supporting the Provincial Game Warden's persecution of the Wagon-Burner for daring to hunt on the land that we stole from him, once again saving Federal dollars from having to be used to finance their dirty work. Today's Humor: "First they came for the Wagon-Burners, but I was not a Wagon-Burner, so I didn't speak up. Then they came for the Revisionists, but I was not a Revisionist, so I didn't speak up. Then they came for the Freedom of Speech Advocates, but I was not a Freedom of Speech Advocate, so I did not speak up. "Then they came for the Jews, and I got to put pepper-spray in their Jesus-Killing eyes..." ~ Constable Hettinga "I *love* this country!" From tm at dev.null Thu Apr 9 22:07:55 1998 From: tm at dev.null (TruthMonger) Date: Thu, 9 Apr 1998 22:07:55 -0700 (PDT) Subject: Ignorance of the Law is No Excuse Message-ID: <352DA9F3.3711@dev.null> Favorite Courtroom Scene #137: A debate arises over the 'proper interpretation' of a particular law, or section of the law. None of the legal eagles with decades of experience in the study and practice of the law can agree, so the Judge orders a break in the action, whereupon everyone dives into mountains of information contained in both fresh and dusty graven tablets and eventually they all return to the courtroom to further disagree as to what constitutes obeying the law, and what constitutes a violation of the law. Finally, the judge makes a decision (which may be confirmed or overturned in the future by other people with even more years of study and experience in the practice of law) and the defendant becomes an innocent lamb or a fire-breathing devil, according to the judgement. The beautiful insanity of the preceeding is only fully manifested when the defendant protests that he hadn't really meant to transgress against the law of the land, and the Judge, who based her final decision on a single line of legislation enacted in 1854, and not noticed nor referenced since the day it was passed, tells the defendant that "Ignorance of the law is no excuse." [Note: If you are unaware of whether the law in Moose Jaw, Saskatchewan, requiring pedestrians to walk on the 'right' side of the sidewalk, was or was not recinded, then your qualify as a member of the 'criminal element,' in potential, if not in fact.] From rcmp at dev.null Fri Apr 10 00:08:45 1998 From: rcmp at dev.null (RCMP HateMailer) Date: Fri, 10 Apr 1998 00:08:45 -0700 (PDT) Subject: Official RCMP HateMailer Launched Message-ID: <199804100709.BAA29309@harrier.sasknet.sk.ca> [Bienfait Nutly News]Dangerous Armed Thugs sitting in parked cars hiding in the alley behind the CoalDust Saloon, waiting to tax the citizens under the obscenely low breath-alcohol laws in place, celebrated the launching of the 'Official RCMP HateMailer' after the sudden and mysterious disasppearance of the 'Official RCMP Hate Page' at a Sympatico website. The unusually high number of vehicles and officers hanging around the small Saskatchewan town was attributed to a 24-hour watch on the former host of the vanished webpage, in the hope of catching him walking on the left side of the sidewalk and arresting him under authority of a law which applied only to Moose Jaw, Saskatchewan, when it was in force, and was recinded years ago. "We weren't notified of the recinding of the law." one of the waiting constables stated, smiling like a banshee. RCMP officers around the country were angered by what they regarded as trickery and betrayal by a scoundrel who had professed support for the concept of a website where officers could freely express their true thoughts, beliefs and feelings, under cover of their webpage being hosted by a known lunatic and forger, thus providing them with deniability in the event of great public outcry. An anonymous constable (whose home phone number is (306)388-2561) told a local reportwhore, as he had him standing on one foot, singing 'God Save The Queen' and skinning a live cat, blindfolded, "The average citizen expects us to harass the riff-raff, the poor, and the people we stole the land from, in order to keep them in their proper place, but the minute we try to give one another postive public support for our personal and group successes, all we get is a ration of shit." His partner, going through the blindfolded reportwhore's truck seat and pocketing the change, added, "You spend years doing the boring grunt work of oppressing the low-life, and suddenly, you get a chance to achieve one of the premiere experiences of your professional career. You get to whack out a WagonBurner. "But just try *bragging* about it." he continued, shaking his head sadly about the hypocritical criticism of the citizens who cry out to be protected from those with less money or social standing than themselves, and then turn around and cry 'shame' when those hired to do the job ask for their efforts to be appreciated. Mounties everywhere were outraged when the website was suddenly Yanked out of Canuck CyberSpace by an unknown entity. Speculation among the RCMP rank and file was that the website host had wiped out the website pages himself, and then concocted a wild conspiracy theory involving police abuse of power and the violation of free speech and the Canadian Charter of Rights. "That fucking asshole son-of-a-bitch is well known for taking facts which can be explained quite simply and using them to build some bizarre, inane story that reflects badly on those in positios of authority. "There was no huge, dark conspiracy to seize his computer and files. The Customs officer at Regway is thinking of buying a laptop, and he simply confiscated the man's computer so that he could try one out for a while before making a decision. The RCMP officers who drove down from Regina to break into his house were just making sure that the place was secure during his absence. They thought they should take his nephew's computer in order to find out if he had any illegally acquired Warez files, so that we could imprison the child and save him from a life of crime. "Conspiracy, my ass...it was just two separate instances of ordinary, everyday abuse of the citizens that he has magnified into some deep, dark plot in order to feed his paranoid fantasies." The general consensus among the drunken, licentious crowd gathered around the Video Lottery machines in the pub was that the man in question was "pretty much toast," since the Mounties 'always get their man,' as a result of many of them coming from small farming communities and having a great deal of experience in 'planting.' Some of average, small town alcoholics were of the opinion that the Official RCMP Hate Page was rather self-serving and vastly overblown, anyway. "That little glue-sniffer that the Mountie whacked out while he was clinging to his momma's skirt was pretty skinny...I doubt that he was worth more than fifty points, max." As I was leaving, the blindfolded reportwhore threw up on the shoes of the officer giving him the drunk-test, and those waiting in line to be humiliated and abused gave him an average of 9.6 for style, 9.8 for presentation, and a perfect 10 for artistic merit, since he had eaten an all-dressed pizza for dinner. From nobody at REPLAY.COM Fri Apr 10 00:52:36 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 10 Apr 1998 00:52:36 -0700 (PDT) Subject: Is this for REAL? Message-ID: <199804100738.JAA23626@basement.replay.com> - OFFICIAL RCMP HATEMAILER - "Police physicians still slap newborn babies on their soft little bottoms because they know that this new little citizen will eventually be guilty of _something_!" - This message is NOT from from some namby-pamby, pacifist citizen who bitches and whines every time that Canada hosts foreign dictators who know how to keep their citizens in line (to conserve the firing squad's bullets). It was remailed by *real* men and women who have the guts to make citizens *pay* for attempting to draw attention to non-official viewpoints and values by assaulting them with potentially deadly toxix substances. Send all complaints and requests for blocking to: . - From ballman at thebestemail.com Fri Apr 10 01:28:52 1998 From: ballman at thebestemail.com (ballman at thebestemail.com) Date: Fri, 10 Apr 1998 01:28:52 -0700 (PDT) Subject: About Golf Balls Message-ID: <199804100828.BAA02398@toad.com> =====> WE WANT YOU TO KNOW MORE ABOUT GOLF BALLS <======= Lets Take Air For Example.... All of us know how tough it is to hit a good shot in windy conditions. We assume therefore that air is just another natural element we must out wit in order to score well. In reality, AIR is what makes it possible for us the hit the ball as far as we do. The SPIN we impart on a ball actually gives the ball lift, much like the wing on an aircraft imparts lift. This lift makes it possible for the ball to stay airborne longer, enabling it to travel further. In a vacuum, the average 250 yard drive would only travel about 180 yards. A winged aircraft would not fly. Air is your Friend....::)) Now here's one for you......Does a ball fly farther on a hot dry day or cold wet day??....How about a hot humid day or a cold dry day ? Let me know what you think. We reclaim premium quality golfballs from over 130 courses in 13 states. We stock over 50 varieties of balls. If you're an average player, by the time you have played 3 holes with a new ball, you are playing with a ball that's in much worse condition than our premium balls. We offer the highest possible quality recycled balls available...at direct pricing....HUGE SAVINGS over new balls. Yes we have BALATAS, and a large variety of ladies golfballs, plus the world's longest golfball - the viper! Customer Satisfaction Is Absolutely Guaranteed. If you would like a free catalog, just send me an email. Click Here For Free Catalog Regards, The Ballman ballman at thebestemail.com Our Mission: To Be The Best (As Determined By Our Customers) Suppliers of Quality Recycled Golf Balls BUY SELL TRADE ps..I have worked carefully to see that this educational information goes only to those who may have an interest. If you do not, please send me back an email with remove as the subject. I will not mail to you again. From owner-cypherpunks Fri Apr 10 01:40:25 1998 From: owner-cypherpunks (owner-cypherpunks) Date: Fri, 10 Apr 1998 01:40:25 -0700 (PDT) Subject: Adult CD Message-ID: <199804100840.BAA09956@cygint.cygnus.com> Are you interested in ADULT Cd-ROMs we would like to give you 2 FREE sampels, se more about this great offer at : http://www.vicom.dk/ No obligations at all ! ! - just a nice offer from Denmark. This is a one time offer - if you are not interested you will not hear from us again. VICOM From rcmp at dev.null Fri Apr 10 01:45:20 1998 From: rcmp at dev.null (RCMP HateMailer) Date: Fri, 10 Apr 1998 01:45:20 -0700 (PDT) Subject: Sympatico Reaches Compromise With Censored Author Message-ID: <199804100845.CAA02371@harrier.sasknet.sk.ca> [Bienfait Nutly News]SYMPATICO, A CANADIAN INTERNET SERVICE PROVIDER, reached a compromise with a notoriously unknown Saskatchwan author whose website had been destroyed after the ISP was threatened with legal and physical violence by Royal Canuckian Mounted Police. Sympatico agreed to restore 'half' of the author's 'Semi-Revisionism' webpage, which espouses the view that the Holocaust, although a true 3D event, was neither fact nor fiction, but merely "overblown." The half-restored webpage originally had a variety of links to sites on the InterNet which provided information confirming the author's theory that a variety of ethnic groups were the targets of genocide during World War II, and that the real reason behind most of the Revisionist literature on the InterNet was the result of the Jews milking their tragedy for more sympathy (and money) than the other ethnic groups. "If the same events took place in today's society," the author speculates, "then the resulting media frenzy would ensure that all parties involved would receive a proportionate share of the gigantic rubber-necker/tragedy market. "As it is, it happened that the Jews managed to corner the small genocide-sympathy market that existed at the time, and succeeded in building a Holocaust Empire that was able to squash all competition from the survivors of other ethnic massacres." The Anti-SemiRevisionist Coalition, fighting against the current DOJ anti-trust actions targeting the Jewish monopoly of the genocide market, agreed to make Holocaust promoter Simon Wisenthal and Zundelsite's revisionist creator, Ingrid Rimland, joint chairmen of the Coalition. They joined together in arguing that breaking up the Jewish Holocaust monopoly would destroy the genocide market and eventually lead to minor ethnic groups who had only experienced "inconvenience and discomfort" to saturate the market with inferior horror stories. "Already, we are seeing examples of people with short numbers tatooed on their arms, pressing for equal rights legislation." one alleged Holocaust victim told gathered reporterwhores. However, when a German reportwhore pointed out that the man had a Scandanavian nose and name, the man's tattoo, upon closer inspection, turned out to be three lines of Perl code. The man was immediately seized by the the host of the Politically Correct TV show and deported to a Death of the CypherPunks camp run by Declan McCullagh outside of Bienfait, Saskatchwan. From schaerer at swbell.net Fri Apr 10 03:43:06 1998 From: schaerer at swbell.net (Schaerer) Date: Fri, 10 Apr 1998 03:43:06 -0700 (PDT) Subject: Best IDEA implimentation? Message-ID: <352DE8FB.56CF@swbell.net> A brief scan of FTP sites will result in several different implimentations of the IDEA algorithm. Is there any agreement as to the 'best' (Def: easily compiled, syntax that helps prevent dumb errors, good documentation, relatively quick on most computers, etc)? If it varies from computer to computer, what would the best implimentation be for an Intel Pentium running ms-dos/windows95 using the djgpp c/c++ compiler? I greatly appreciate any and all help. - Jim Schaerer --- Since this is my first post, I suppose I should introduce myself (since I know you all are just dying to learn about me :-) ). I am a high school student from Tulsa, Oklahoma, who has had an interest in cryptography for the last year-or-so. Needless to say, I have absolutely no training in cryptography or advanced mathematics - everything I know comes from books or essays on the aforementioned subjects. When I'm not on my computer, music (Classical) is my past-time. My primary instrument is the euphonium (think small tuba with a mellow sound), which I plan on playing through college and beyond. From rcmp at dev.null Fri Apr 10 04:37:48 1998 From: rcmp at dev.null (RCMP HateMailer) Date: Fri, 10 Apr 1998 04:37:48 -0700 (PDT) Subject: $1,000,000 CypherPunk Challenge Message-ID: <199804101138.FAA04521@harrier.sasknet.sk.ca> THE ESTEVAN DETACHMENT OF THE ROYAL CANADIAN MOUNTED POLICE IS PROUD TO ANNOUNCE THE COMMENCEMENT OF THE MILLION DOLLAR CYPHERPUNK CHALLENGE! Thanks to the generous contributions of RCMP officers such as Constable Beauline, who generously offered to kick in a share of the money he extorted at gunpoint from the late TruthMonger #1, in the CoalDust Saloon, we are able to offer each of you a chance at the Grand Prize for aiding us in securing a conviction on any major criminal charge against an individual who has sullied the reputation of the Royal Canuckian Mounted Police by subjecting us to ridicule for the mountains of government resources and funds we have pissed away in our unsuccessful attempts to imprison him over the years. The sorry, scumbag piece of shit who posts to the CypherPunks mailing list under a variety of aliases, including, Toto, TruthMonger, Blanc Weber and Sameer, is known to be as big a pain in the ass to you irreverent, anarchist CypherPunks felons as he is to those of us sworn to Serve and Protect the rich and powerful from loudmouthed troublemakers who feel no shame in stepping outside the boundaries of our subservient middle-class society. CSIS, an arm of Canadian law enforcement whose manifest is to find and exploit weaknesses of character in our citizens, in order to encourage them down a path which will allow the judicial system to put enough white people in jail to keep a semblance of order amoung the Wagon-Burners who belong in the white man's prisons by virtue of their birthright, has provided the RCMP with illegally intercepted InterNet communications which lead us to believe that most of the CypherPunks are, in reality, personally resigned to the fact that Big Brother already has the game in the bag, and would recognize the benefit of helping us to hammer down, once and for all, in two quick 'chops', the 9-inch nail that rises like a Penis from the Asses every time we attempt to slap it down. Others may make you similar offers to make the $$$ Big Bucks $$$, but our offer pays monumentally greater amounts of cash than sitting at home licking your own dick... THE CHALLENGE: To support our efforts to encourage Toto down a path that will lead to enough mental and emotional pressure to overcome the beneficial effects of his current medication and result in his increasing vulnerability to the violent manifestations of his medical disability to the point where he finally 'snaps,' and strikes out in a blind rage of senseless violence that will finally allow the Canadian Justice system to incarcerate him in a place where his presence will not be an affront to normal, decent Canadians who are willing to believe that Louis Riel acted alone, as long as we allow them to continue to debate endlessly on CBC radio on how to end the never-ending debates on CBC radio, and finally take some action on what are essentially inconsequential matters. OUR PLEDGE: To continue our efforts to pressure Toto through illegal violations of his Charter Rights and to provide those who choose to participate in our assault on this particular citizen by providing information as to known vulnerabilities which can be used to exploit his weaknesses. YOUR *WINNING* ROLE: To support and encourage Toto in manifesting, to the fullest extent possible, the moral outrage that comes naturally from a lifetime of watching growing authoritarian tyranny in all aspects of Canadian society. To echo and validate the impulsive outbursts of emotional and physical violence which is endemic among those with his type of medical disability. THE KEYS TO SUCCESS: While we continue to harass Toto at every step, seeking to criminalize and socially stigmatize him for his values and beliefs, you, as a CypherPunk, can encourage him to dwell upon the injustices to which he is subjected, in the name of normality. While we continue to illegally and arrogantly confiscate his property, denying him use of the tools he uses to improve his knowledge of his medical condition, and to help maintain mental and emotional balance through creative expression and physical functionality, you, as a CypherPunk, can make a point of reminding him that even if we are forced, at some point, to cease our illegal harassment of him, that we have endless government resources available that enable us to continue harassing him as long as we desire. While we continue to pressure Toto to submit to our attempts to suppress his right to freedom of expression, you, as a CypherPunk, can point out to him the debasement and oppression that is involved in submitting to our tyranny. The key to living life comfortably, as a Sheeple, lies in avoiding undue reflection upon the lies and injustices that are part of the daily menu of a government and society geared toward the worship and furtherance of money and power. Defective humans who are incapable of hypnotically ignoring the the lies, hypocrisy and injustice around them need to be removed from society in order to ensure the efficient functioning of the more obedient Sheeple. BONUS: Any CypherPunk who is able to contribute to our efforts to the extent that enough pressure is applied to the weak points of Toto's medical condition to result in him completely snapping and blindly striking out at random against those who have no part in his persecution (as opposed to merely striking back at those who are violating his human rights) will receive a share of any royalties that may result from book and movie script sales. When encouraging Toto in viewing it as his right and duty to launch a mindless, violent assault on the world at large, keep in mind that chainsaw massacres have the potential to be big money makers in the news and entertainment media industry, and senseless slaughter of innocent children is a proven winner in maximizing audience share. Remember: Those who make peaceful revolution impossible, make violent revolution a damn profitable business. From rcmp at dev.null Fri Apr 10 05:21:46 1998 From: rcmp at dev.null (RCMP HateMailer) Date: Fri, 10 Apr 1998 05:21:46 -0700 (PDT) Subject: WE'LL PAY CA$H FOR YOUR DEAD INDIANS !!! Message-ID: <199804101222.GAA05485@harrier.sasknet.sk.ca> ~ MAD MOUNTIE INDIAN TRADING POST ------------------------------- Despite the comparative ease with which members of the law enforcement community are able to avoid penalties or legal punishment for murdering Wagon-Burners under the cover of a government-issued assassins badge, there still remains a small minority of policemen who are not comfortable with the moral implications of taking another human life lightly, but who don't want to suffer the stigmatism of not having a human trophy mounted on their office wall. This translates into $$$ BIG BUCKS $$$ for those who work in mortuaries, or who are lucky enough to hit a Wagon-Burner with their vehicle in a remote location where they can pop the body into the trunk. The Mad Mountie Indian Trading Post will pay top dollar for Wagon-Burner carcasses without noticeable tread marks, and a special bonus to those who bring in a mother and child combination suitable for mounting in the currently popular "Dave's Double" configuration. Carcasses that bear a significant resemblance to famous Wagon-Burners such as Louis Riel, Sitting Bull and Geronimo will be sold at the monthly Officers Only Auction. From adam at homeport.org Fri Apr 10 05:43:47 1998 From: adam at homeport.org (Adam Shostack) Date: Fri, 10 Apr 1998 05:43:47 -0700 (PDT) Subject: Secure Cell Phones for State In-Reply-To: <199804100017.UAA08863@camel7.mindspring.com> Message-ID: <199804101242.IAA18334@homeport.org> John Young wrote: | U.S. State Dept Press Briefing today: | | Briefer: James Rubin | | Now, I have a piece of show-and-tell for you, which I do rarely around | here. But I thought this was interesting enough, even for you cynical | and jaded journalists. This is a secure cell phone. Lieutenant General | Kenneth Minihan, Director of the National Security Agency, presented | Secretary Albright with a bank of Motorola Cipher-Tac 2000 security | modules to provide secure cellular communications. http://www.mot.com/GSS/SSTG/ISD/Secure_Telecom/CipherTAC_2000.html Its a STU-III, operating at 4.8kbps. Which means that you lose the shit sound of a normal cell phone, only to be replaced by the shit sound of a 4800bit codec. It is *not* recoverable encryption, because as the NSA and State both know, there are security risks there. And we all know that our country's most valuable secrets are transmitted by people like Madeline Albright, and thus deserve better protection than can be offered by recoverable systems. Adam -- Just be thankful that Microsoft does not manufacture pharmaceuticals. From jya at pipeline.com Fri Apr 10 06:45:11 1998 From: jya at pipeline.com (John Young) Date: Fri, 10 Apr 1998 06:45:11 -0700 (PDT) Subject: Denning 98 Message-ID: <199804101345.JAA24653@camel14.mindspring.com> Dorothy Denning's Spring 98 course schedule provides an informative overview and recommended readings: Information Warfare: Terrorism, Crime, National Security http://guru.cosc.georgetown.edu/~denning/cosc511/spring98/schedule.html The 1997 course was discussed here last year, along with criticism of a parallel student web site on criminal use of encryption, as noted by anonymous on UK Crypto: http://infinity.nus.sg/cypherpunks/dir.97.07.10-97.07.16/msg00003.html From porn_or_art at hotmail.com Fri Apr 10 07:29:13 1998 From: porn_or_art at hotmail.com (Porn or Art) Date: Fri, 10 Apr 1998 07:29:13 -0700 (PDT) Subject: Pornography or Art? Message-ID: <19980410142840.20296.qmail@hotmail.com> Check out http://members.xoom.com/Porn_or_Art and see what you think of the new web page I made. I'd appreciate your comments on this. Send comments to me at Porn_or_Art at hotmail.com Thanks ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From stuartj at packetengines.com Fri Apr 10 08:49:55 1998 From: stuartj at packetengines.com (Stuart Johnson) Date: Fri, 10 Apr 1998 08:49:55 -0700 (PDT) Subject: possible customer for a Forth box? Message-ID: <9209B012C2BBD111B6490008C728874C0EFCA6@STEAM> > -----Original Message----- > From: Greg Bailey [SMTP:greg at minerva.com] > Sent: Thursday, April 09, 1998 9:23 PM > To: 'stuartj at packetengines.com' > Cc: 'ATHENA Tech'; 'ark-gvb' > Subject: RE: possible customer for a Forth box? > > On Thu, 9 Apr 1998 15:12:17 -0700, Stuart Johnson > wrote: > > > i'm currently looking for a box or chipset that will encryption > > ethernet traffic at or near wire speed. does anyone know of such a > > thing? anyhelp will be greatly appreciated. > > We might be able to help, but the above is not a complete problem > statement. It could be read as use of Ether for a point to point > connection between two machines with all traffic encrypted, which > is a nice and simple key management problem. Or it might mean > two or more boxes plugged into an Ethernet with only traffic > between these pairs of boxes encrypted. This is a much harder > key management problem and also is full of special cases such as > some protocols (ARP for example) that must never be encrypted. > thanks all for the quick replies, for my needs a point to point connection is fine. i've looked at a few things out there (netfortress, some bay routers) but they are all very slow, i'm looking for a wire speed implementation (100-1000Mb/s) is there anything out there in this arena? or do i have to make my own . if i were to embark on building my own is there any body of work out there that would help me get a jump start? i have the LAN protocol knowledge but my crypto knowledge is limited to what i've read in Schneier. thanks, -stuart ps. i should now be on the lists, but if you could cc replies to me i'd appreciate it ___________________________________________________ Stuart Johnson stuartj at packetengines.com Asic Design Engineer Phone : (509) 777-7208 Packet Engines Inc. leading the Gigabit Ethernet revolution ___________________________________________________ Key ID : B65F9B8D Key Fingerprint : F97D84A61C732CBAA1DA50A8D41963 A NEW BIG PRIME : 2^3,021,377-1 ___________________________________________________ From michael.bauer at guidant.com Fri Apr 10 11:36:14 1998 From: michael.bauer at guidant.com (Bauer, Michael (C)(STP)) Date: Fri, 10 Apr 1998 11:36:14 -0700 (PDT) Subject: possible customer for a Forth box? Message-ID: <9D521B9EB85ED111B7F500A02461F692026E9E@stpmsx02.stp.guidant.com> > > -----Original Message----- > > From: Greg Bailey [SMTP:greg at minerva.com] > > Sent: Thursday, April 09, 1998 9:23 PM > > To: 'stuartj at packetengines.com' > > Cc: 'ATHENA Tech'; 'ark-gvb' > > Subject: RE: possible customer for a Forth box? > > > > On Thu, 9 Apr 1998 15:12:17 -0700, Stuart Johnson > > wrote: > > > > > i'm currently looking for a box or chipset that will encryption > > > ethernet traffic at or near wire speed. does anyone know of such a > > > thing? anyhelp will be greatly appreciated. > > > > We might be able to help, but the above is not a complete problem > > statement. It could be read as use of Ether for a point to point > > connection between two machines with all traffic encrypted, which > > is a nice and simple key management problem. Or it might mean > > two or more boxes plugged into an Ethernet with only traffic > > between these pairs of boxes encrypted. This is a much harder > > key management problem and also is full of special cases such as > > some protocols (ARP for example) that must never be encrypted. > > > thanks all for the quick replies, for my needs a point to point > connection is fine. > > i've looked at a few things out there (netfortress, some bay routers) > but they are all very slow, i'm looking for a wire speed > implementation > (100-1000Mb/s) is there anything out there in this arena? or do i have > to make my own . if i were to embark on building my own is there > any > body of work out there that would help me get a jump start? i have the > LAN protocol knowledge but my crypto knowledge is limited to what i've > read in Schneier. > Have you checked out RadGuard's cIPRO? It claims throughput of 100 Mbps and is IPSec-compliant, although I don't know which specific algorithms it supports. Mick Bauer Network Engineer, EXi Corp. From nobody at privacy.nb.ca Fri Apr 10 11:40:10 1998 From: nobody at privacy.nb.ca (Anonymous Sender) Date: Fri, 10 Apr 1998 11:40:10 -0700 (PDT) Subject: announce: weaken for netscape !! Message-ID: <7cf39210a30d81fc1426e50faadb3b98@privacy.nb.ca> -----BEGIN PGP SIGNED MESSAGE----- Hello. since it is possible to fortify netscape navigator, it is also possible to weaken it. i'm releasing this patch to underline the fact that you should really think about the degree of trust you put in your crypto software or any modifications done to it by others. so what's this patch is ? this is WEAKEN for netscape (should i put a (TM) logo ? )! it makes crypto in ssl useless !! for people who dont believe me ... here's some tech details : during handshake, ssl client and server exchange two random 32 bytes sequences (Client.Random and Server.Random) in cleartext. when the client receives the server's public key (if the cipherspec uses rsa), it generates a 48 bytes random structure (this is the premaster secret) and sends it to the server encrypted with that public key. so if you can patch the software, how to make this schema useless ? just make the premaster secret predictible, since the master secret is a function of it, plus the two random structures which are available in clear to you (attacker) you may now ask why this is interesting ? after all, if an attacker gains access to your machine all the security is lost anyway. I released this to say that : 1- it is easy to fortify netscape, but can't verify that it really works (i mean you cant verify that it offers real 128 security, what is saied in the properties window in netscape after fortifying it is not a proof of security) 2- weakening netscape is easy ... but u can verify that it works !! 3- this is a very short byte sequence !! imagine what happenes if : 3-1 that sequence is propagated by a virus ! 3-2 your boss installs that sequence by night in your computer !! 3-3 some vendors already ship their software with the weaken sequence !!! enough with args, here is the stuff : this patch works on communicator pro export for win32, i downloaded the copy i worked on a few hours ago ... so by downloading the latest communicator 4.04 export, english from netscape's ftp site you will be able to weaken your browser ;) ... anyway if you want to be sure about your version before weakening it, download fortify, and run it's md5 program with following parameter : md5 -r 0x400-0x32ca00,0x384a00:0x58400 ...\program\netscape.exe there is a line matching the version i'm talking about in the "index" file you will find with fortify.exe (download the whole fortify from www.fortify.net), here's a copy from that line : 4096512 0x400-0x32ca00,0x384a00:0x58400 aea2aba6f731468e34fd1141f603ea20 pro 4.04 0 2 morphs-1.2 x86win32 (97325) netscape's executable size : 4096512 bytes by running md5 as indicated, you should obtain this hash aea2aba6f731468e34fd1141f603ea20 now this is the patch to apply : look for byte sequence : 52 88 8d e0 fe ff ff 8a 40 01 6a 00 88 85 e1 fe ff ff e8 9e 27 00 00 83 c4 0c 8b f8 and change with 6a 72 52 88 8d e0 fe ff ff 8a 40 01 88 85 e1 fe ff ff e8 cd 98 94 77 83 c4 0c 33 ff that's all !!!! in short, i'm changing a call to GenerateRandom to memset >;-) 72 is the ascii code for 'r' (my favorite char). if you can play with ssleay, you can change the ssl/ssl_txt.c, ssl/s3_srvr.c and ssl/ssl.h in order to keep the premaster secret in memory so you can display it in the output given by s_server -accept -www good luck -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: cp850 iQCVAwUBNS59fpVRLpSyKBl9AQFQPQP/fxAuSA80MmLTZtkFI776HfTylXbhXbvM Eq6rWdEip7OhuaG8Nemjc+lVH95I+YRHqG5iHWdT9and1PhQ9QHGwxmWLVT8wa0x HlOVuoMK4BuyfwbcvYAXUwtdgbA6hcVXX/BD+jCPXhE+ZDYPbHGF+NRYaeBIhWRC x1QsId+jPQQ= =eOS5 -----END PGP SIGNATURE----- From nobody at privacy.nb.ca Fri Apr 10 12:15:07 1998 From: nobody at privacy.nb.ca (Anonymous Sender) Date: Fri, 10 Apr 1998 12:15:07 -0700 (PDT) Subject: weaken : contact the author Message-ID: here's my pk, just drop me a message in the list -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.3i mQCNAzUuVR4AAAEEALkjQwGKIsBT16nqJbZsWiPOH6gfRkzFav0RmWgjBu/bjDKe PmC2aGoQV2FXFYGGnX0bHyBz8Qjewdb7aDg/MQsAXjxsSZvqxNEkXGa6bH4U/Fe8 32WBddLrScc6vikaPv0o3D8bgzr+qQM0s9FSP4n5Jb+N/y2YjJVRLpSyKBl9AAUR tAVtYXJrb4kAlQMFEDUuVR6VUS6UsigZfQEBI9AD/RM6l/Gmw3+IPNQ1fRSFAME3 ZLoWUC6mAW5kUP0IaOFD/tXGXT+ekehcFojHpk9/QIO1mVpxr3bp97/ETZb1ZJiS EHTEjAP/85gja/YlRubfihUUb5/MoIz94a+MWsoDB0qLDJbQ48vyNsftNDrolUFf KUdCME7v3al/m6c0wufP =Bnx/ -----END PGP PUBLIC KEY BLOCK----- From cnn at dev.null Fri Apr 10 14:24:10 1998 From: cnn at dev.null (Canadian Nutly News) Date: Fri, 10 Apr 1998 14:24:10 -0700 (PDT) Subject: Canadian CypherPunks SuckSeed From the Union! Message-ID: <199804102124.PAA28116@harrier.sasknet.sk.ca> [Canadian Nutly News-Bienfait, Saskatchewan]CANADIAN CYPHERPUNKS LIVING in countries all around the world have seceded from the countries and societies surrounding their MeatSpace bodies and have formed Cult of One Republics based on freedom, privacy and the Dog-given right to piss on any source of heat that burns their ass... Inspired by the Nuclear Suitcase Full Of Dirty Shorts technology that was developed in a basement in Bienfait, Saskatchewan, by the Grand Pooh-Bah of Mongeritaville and activated recently at a hidden location near RCMP headquarters in nearby Estevan, the CypherPunks have been enlisting in increasing numbers in Army of Dog Private Guard units consisting solely of themselves. Bill Stewart, a naturalized Canadian CypherPunk, told reportwhores, while belching and patting his stomache, "I've got a powerful lot of gas backed up, and I'm not afraid to use it." Mercetan Mercantile, a Bienfait business buying bottles of bombmaking ingredients from a wide variety of chemical companies and hog farms around the world and reselling them to a specialized children's market, reports that the children they deal with are getting increasingly older as adults recognize the advantages of using revolutionary munitions that will allow them to be tried as children for their crimes. Members of the CypherPunks Disturbed Male List, famous for thier childish pissing contests, have long been suspected of using those pissing contests to distract attention from their development of secret StinkyEggFart technology and parallel technologies designed to raise a stink that can't be ignored. CypherPunk Jim Bell, living in a part of Canada south of Seattle, was instrumental in helping to promote the use of non-violent BadEgg technology to escalate the trend of Tyrannical Dictatorships (TM) toward violating the rights of its citizens to raise a stink and subjecting them to outrageously cruel and unusual punishment, as well as long periods of imprisonment for childish behavior. TruthMongrel, barking over a Sympatico InterNet connection that was raised from the dead by a Circle of Eunuchs member deep within the filthy bowels of the Canadian ISP, said, "Jim Bell is just a pawn in the game plan of the Forces of Light. Canadian CypherPunks have long been aware that he is a schill being run by a handler named Blanc Weber who has a hidden agenda of promoting a peaceful revolution." Attila T. Hun, hacking into TruthMongrel's Sympatico account, broke into his transmission to add, "Even Toto has been coming under the spell of Weber's goody-two-shoes virginal allure. He used to be a *real* man and a serious threat to the continued physical existence of Micro$not Mongul, Bad BillyC, and now he has turned into just another WinLoser95 user begging at the feet of his Redmond Puppet Masters, compromising his integrity by offering to only cut off three of BadBillyG's fingers in return for help making Micro$not's software work. "Next thing you know, he'll be offering just to slap BadBillyC around like a girl, in return for a free copy of WinLoser98." Blanc Weber, when reached for comment, dismissed Attila's claims, and grinningly told reportwhores, "That's ridiculous. Everyone in the Micro$not Memorial Branch Davidian Compound in Redmond knows that the MicroMaster likes to be *spanked*, not slapped." She added, with a wink, "There are rumors that the DOJ anti-trust action against Micro$not is just a business move by the MicroMaster to make his million dollar spankings by Janet Reno tax deductible." Tim C. May, a CypherPukes FartLoserForKing candidate, expressed disgust with the CypherPunks division into two camps, one advocating violent revolution and the other promoting biological development of a mutant strain of vegetable known to insiders as 'The Slime That Ate The Slime That Ate DC." "Fuck this shit...I'm going to NUKE something!" he shouted, pausing to add, "I just picked up a couple of items at the Dirty Shorts Munitions Show&Tell in Las Vegas which will guarantee that Slick Willy will never inhale again..." From jya at pipeline.com Fri Apr 10 16:01:55 1998 From: jya at pipeline.com (John Young) Date: Fri, 10 Apr 1998 16:01:55 -0700 (PDT) Subject: Secure Cell Phones for State Message-ID: <199804102301.TAA07614@camel7.mindspring.com> Motorola's site is informative (thanks for the pointers and comments), and perhaps cannot reveal the detail needed to compare security level to other systems in the US and other countries. Dave Emery probes the tech questions a bit and I'll go further, with Adam Shostack and others, to ask as a citizen why we cannot purchase the level of cell phone privacy that our gov and mil folks can with our money (a return to the NSA-crippled algo of CMEA and CAVE). There has been some discussion of this on UK Crypto about the various telco security systems in Europe and the same critique of a double standard has been made. Cell phone manufacturers would have a big stake in who gets the best security to the global public first. Moreover, as Scientific American points out in its special section this month, applications of wireless technology are rapidly growing for a host of new information distribution, collection and interactive purposes. The need for security of this data floating through the spectrum could hardly be greater, not only for privacy but for prtoection against tampering, insertion of disinformation, and a variety of new ways to warp data to fit schemes the owners and originators never dreamed of. Is end to end encryption of the STU-III sort going to be needed for all wireless or are there other plans in the works at TLAs and TIAs? It would be greatly appreciated if those who may be tongue-tied by NDA and worse, if we were pointed in the right direction by, say, semaphore, to the likely places where we can dig out, say, by FOIA, what we need to know about Albright-privileged wireless security. Finally, are the TAC-2000 units useful for the Secretary's global travels? If so, are they supported by military networks overseas? Or do American officials use a different system when traveling? Note: We're commencing a log of this discussion of this topic from several lists at: http://jya.com/tac-2000.htm From jya at pipeline.com Fri Apr 10 17:02:27 1998 From: jya at pipeline.com (John Young) Date: Fri, 10 Apr 1998 17:02:27 -0700 (PDT) Subject: NSA on GAK Risks Message-ID: <199804110002.UAA01785@camel8.mindspring.com> Federal Computer Week, April 6, 1998: NSA report details risks of key-recovery technology The National Security Agency has prepared a report that may be the first federal government documentation of the potential risks posed by the encryption technology that has been at the center of a raging debate between the Clinton administration and industry. The report, "Threat and Vulnerability Model for Key Recovery," pointed out that certain law enforcement agents and officials operating key-recovery centers could pose the greatest threat to a key-recovery system -- and to the users' data, which is encrypted by the system -- if proper security mechanisms were not in place. Full article: http://jya.com-krisks.htm (5K) Any leads on getting a copy of the NSA report would be appreciated. From jya at pipeline.com Fri Apr 10 17:07:22 1998 From: jya at pipeline.com (John Young) Date: Fri, 10 Apr 1998 17:07:22 -0700 (PDT) Subject: NSA on GAK Risks (correction) Message-ID: <199804110007.UAA26257@camel8.mindspring.com> Correct URL for full FCW article: http://jya.com/nsa-krisks.htm (5K) From whgiii at invweb.net Sat Apr 11 08:04:01 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Sat, 11 Apr 1998 08:04:01 -0700 (PDT) Subject: NSA on GAK Risks In-Reply-To: <199804110002.UAA01785@camel8.mindspring.com> Message-ID: <199804111503.LAA20078@users.invweb.net> -----BEGIN PGP SIGNED MESSAGE----- In <199804110002.UAA01785 at camel8.mindspring.com>, on 04/10/98 at 08:02 PM, John Young said: >Full article: > http://jya.com-krisks.htm (5K) The URL got munged: http://www.jya.com/nsa-krisks.htm - -- - --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://users.invweb.net/~whgiii/esecure.html - --------------------------------------------------------------- Tag-O-Matic: I love running Windows! NOT! -----BEGIN PGP SIGNATURE----- Version: 2.6.3a-sha1 Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBNS7eUY9Co1n+aLhhAQFnlQP9HKuzBpQTVf6EPIPE4P5t9wha6YJPs2Z1 qxAHcmaIGoDHuoMlKXOvzs47Fds8MrdctoQBCZ/fB9rNxzNyxE6+ag408r2Ia4cf oSg5dw+ivDpf+1kc1PRfkEJrcxwCggjhH2Kutl3YOz7Ko03oCmXEJYBcFQLXq7Rv VJqQZ0C6G00= =pyb0 -----END PGP SIGNATURE----- From schaerer at swbell.net Sat Apr 11 16:59:17 1998 From: schaerer at swbell.net (Schaerer) Date: Sat, 11 Apr 1998 16:59:17 -0700 (PDT) Subject: Kalifornia Scoffs at Privacy for Minors Message-ID: <352FF542.22F3@swbell.net> >Eric Cordian wrote: >> Jim Byrnes writes: >> > Bwaahaha. ROTFLOL! No argument over public schools, but families? Ok, >> > I'll send my eight year old out to fend for himself. Its about time >> > that lazy bum got a job. >> >> You seem to be under the misperception that since society has entrusted >> you with the care of a member of a class of individuals having special >> needs, that such individuals have no civil rights as long as you are >> giving them something. >> >> The rights of your biological offspring do not depend in the least on >> their working to support themselves. Your legal obligation to provide >> food, shelter, education, and medical care does not depend in the least >> upon your getting your own way at their expense 100% of the time, or being >> allowed to violate their reasonable personal boundaries and limits. >This legal obligation is another form of slavery, then. Somehow the >law makes parents slaves to their children. > > - Igor. ... slavery only to yourself - who made the choice to have children in the first place? Once you make that choice, you're stuck with it. That's not a penalty, just propagation of species: you accept the responsibility to teach your children what they need to know in order for them to become functional adults, so they may someday do the same. To extend on this 'teaching process', it seems folly to assume that a child will all-of-a-sudden turn into a thinking, reasonable adult on their 18th birthday without a certain degree of critical thinking ability beforehand. - Jim Schaerer From twointuit at involved.com Sat Apr 11 17:40:30 1998 From: twointuit at involved.com (gary graves) Date: Sat, 11 Apr 1998 17:40:30 -0700 (PDT) Subject: make 6 figures working in pajamas! Message-ID: <000701bd65ab$84d27540$9ca911cf@mic-1> OK, I'm all eye's. graves at pcez.com From LocaMaria at aol.com Sun Apr 12 04:40:27 1998 From: LocaMaria at aol.com (LocaMaria) Date: Sun, 12 Apr 1998 04:40:27 -0700 (PDT) Subject: You've won $50,000 Message-ID: � To: LocaMaria at aol.com Subject: You've won $50,000 From: LocaMaria Date: Sun, 12 Apr 1998 07:31:15 EDT Organization: AOL (http://www.aol.com) Click Here To Get Your Money From admin2000 at postmaster.co.uk Sun Apr 12 20:02:59 1998 From: admin2000 at postmaster.co.uk (admin2000 at postmaster.co.uk) Date: Sun, 12 Apr 1998 20:02:59 -0700 (PDT) Subject: Registered mail Message-ID: <199804130302.UAA27016@toad.com> You just stumbled upon something big ! Pt or FT ! No competition !No selling ! Not MLM ! $1 - $5,000 per week from home, within 30 days ! Daily conference calls ! Complete training and support ! Leads available ! Dear Friend, If your tired of the hype , then read on. Everyone wants more and we have the system that can get it. Over 20,000 doctors, lawyers, CPA's and business people, last year alone, started using our system to create wealth in their spare time. Many are making in excess of $50,000 per month. Speak to them yourself ! " I'm a chiropractor in Hawaii and use this system in my spare time to consistently make over $4,000 per week ! " Michael F. Makawao, HI " I'm a single nurse and mom with 5 kids, have been using the system for 18 months, and last year alone, earned $400,000 ! " Melissa F., Parkersburg, IA " I was a practicing priest for many years, retired and started using this system. Last week I earned $33,000 and bought my wife a new van - CASH " Jim P., Port Angeles, WA These people were taught how to turn a one time investment into big money ! Is the timing right for you ? Find out on our discovery call. Risk free and pressure free ! We guarantee it ! 888 354 3187 Out of the U.S. 1 619 678 4228 ext. 6093 To have your name removed form our list, send an email with remove in subject to admin2000 at postmaster.co.uk. We filter against all universal remove lists. From StanSquncr at aol.com Sun Apr 12 20:20:45 1998 From: StanSquncr at aol.com (StanSquncr) Date: Sun, 12 Apr 1998 20:20:45 -0700 (PDT) Subject: Who's the Anti-Christ this time? Message-ID: <5fb7820f.35318464@aol.com> >The following is from an email which I received from a Christian group in >Israel this morning. I think it makes for interesting reading ... > >IMPORTANT WARNING ABOUT PRINCE CHARLES > >The following is a list of overwhelming evidence which supports the theory >that Prince Charles is the biblical antichrist. Although at first glance, >this claim may seem ridiculous, the facts speak for themselves. You owe it >to yourself and your family to read this entire document before coming to a >decision. What else can I say - You've been warned !!!!!!! > >#1 - HIS NAME > Revelations 13:18 "Here is wisdom. Let him that hath understanding count >the number of the beast: for it is the number of a man; and his number is >Six hundred threescore and six". According to onomastics (the study of >names) "charles" literally means "man", in fact the words "charles" and >"man" are interchangable. So Revelations 13:18 could be interpreted as >saying "Here is wisdom. Let him that hath understanding count the number of >the beast: for it is the number of a CHARLES; and his number is Six hundred >threescore and six." The antichrist is also described in Daniel 9:26 as >'the prince that shall come'. If Charles is the antichrist then the term >'prince' can be taken literally. > >#2 - HIS NUMBER >According to hebrew gematria his name adds up to 666 in both English and >Hebrew (ie., "Charles Prince of Wales" or "nasich charles me wales" - the >values 1-9 are assigned to the first 9 letters of the alphabet, 10-90 for >the next 9 letters, and 100-400 for the last four letters, (they only have >22 characters in the alphabet.) Using this system of math, and applying it >to the first 22 characters of the English alphabet, (the last 4 letters >equate to zero), we can calculate names in English just as you can >calculate names in Hebrew. > >#3a - HIS LINEAGE >Riddle of the Seven Kings, (the 3rd riddle): In the Book of Revelation, >Chapter 17, Verses 10-11, it says, "There are seven kings. Five were, one >is and one is to be. The Beast is the eighth and of the seven." There were >seven emperors of the Holy Roman Empire named Charles, (check the World >Book Encyclopedia). Prince Charles' lineage chart shows that he is >descended, through his father, from the fifth emperor of the Holy Roman >Empire named Charles, of the House of Hapsburg. Prince Charles is the >eighth and, (by his lineage), he is also of the seven (SEE HIS LINEAGE >CHART - http://www.dccsa.com/greatjoy/anti.html). > >#3b - HIS LINEAGE >Since the antichrist will attempt to impersonate the messiah, he will have >to claim to be a descendant of King David of the house of Judah. It would >be virtually impossible for any jew alive today to prove that they were >descended from King David. However, the same cannot be said for Prince >Charles. In "The Illustrious Lineage of the Royal House Of Britain" (First >Published in 1902 by The Covenant Publishing Co., Ltd., London, England), >the authors easily trace his lineage back to David and beyond. The College >of Heralds (London) has also traced Prince Charles to be the 145th direct >descendant of King David. This claim was also made in May of last year in a >documentary on Israeli television. Charles also claims descent from Islam's >false prophet Mohammed. (SEE HIS LINEAGE CHART - >http://www.dccsa.com/greatjoy/chart.html). > >#4 - HIS COAT OF ARMS / CREST - THE DOG, LION, & UNICORN >Prince Charles' coat of arms and crest was designed for him by the British >College of Heraldry, using a system of guidelines over 500 years old. It >contains ALL the Biblical symbols of the Antichrist. It has a dog supported >by a roaring lion and a unicorn, (called a wild beast with a straight horn, >a wild oxen, or 'little horn'). Psalms 22:19-21 describes these animals, >with a prayer for deliverance... "Ps 22:19 But be not thou far from me, O >LORD: O my strength, haste thee to help me. 20 Deliver my soul from the >sword; my darling from the power of the dog. 21 Save me from the lion's >mouth: for thou hast heard me from the horns of the unicorns. " (SEE HIS >COAT OF ARMS - http://www.dccsa.com/greatjoy/crest.html). > >#4b - HIS COAT OF ARMS / CREST - THE BEAST >Revelations 13:2 And the beast which I saw was like unto a leopard, and his >feet were as the feet of a bear, and his mouth as the mouth of a lion: and >the dragon gave him his power, and his seat, and great authority. The >composite beast of Revelation 13:2, with the head of a lion, body of a >leopard and feet of a bear is symbolic for other people--but not for Prince >Charles. It is on his Coat of Arms. It represents the emperors of the Holy >Roman Empire. These are the animal symbols for France, the leopard; >Germany, the Bear; and England, the lion. These nations represented the >western arm of the Holy Roman Empire. His Coat of Arms contains ten >heraldic beasts, which is a first for the British Monarchy. All previous >British Monarchs had either three or six, but none have ever had ten. > >#4c - HIS COAT OF ARMS / CREST - THE RED DRAGON >Revelations 13:2 also says, "And the dragon gave him his power and his >throne and great authority." The dragon is "symbolic" to others, but not to >Prince Charles. He has a red dragon on his coat of arms. It comes from the >flag of Wales, and it is in this title, Prince of Wales, that Charles is >heir-apparent to the throne of Great Britain. At his coronation >(investiture as Prince of Wales) in 1969, he sat on a chair with a large >red dragon emblazoned on it. During the ceremony, his mother Queen >Elizabeth II said, "This dragon gives you your power, your throne and your >authority." His response to her was, "I am now your Leige-man, and worthy >of your earthly worship." Leige is an old English word meaning "Lord". "I >am now your Lord-man, and worthy of your earthly worship." Another >reference to the red dragon is in Revelations 12:3 And there appeared >another wonder in heaven; and behold a great red dragon, having seven heads >and ten horns, and seven crowns upon his heads. Prince Charles is the ONLY >person in the world to whom "And the dragon gave him his power and his >throne and great authority" can literally be applied to! > >#4d - HIS COAT OF ARMS / CREST - THE ORDER OF THE GARTER >Another symbol on Prince Charles' Coat of Arms is that of The Order of the >Garter. The Order of the Garter is the parent organization over Free >Masonry, world-wide. When a man becomes a 33rd Degree Mason, he swears >allegiance to that organization, and thereby to Prince Charles. According >to "The 'Morals and Dogma' of the Ancient and Accepted Rite of Freemasonry" >written by Albert Pike (Grand Commander, Sovereign Pontiff of Universal >Freemasonry, July 14, 1889) Lucifer is the GOD of Freemasonry (see page 321 >of the 1942 edition). On page 819 you will find just one example of why >there are many people in Freemasonry who believe that it is natural to be a >Christian and a Mason. Masonry intentionally misleads the low degree >initiates and hides the truth that the god of Freemasonry is Lucifer, >except to those in the 30th and higher degrees. "The Blue Degrees are but >the outer court or portico of the Temple. Part of the symbols are displayed >there to the Initiate, but he is intentionally misled by false >interpretations. It is not intended that he shall understand them; but it >is intended that he shall imagine he understands them." Further proof of >Lucifer worshipping amongst Freemason can be seen in how they measure the >year. For instance the year 1998 (up until september) is according to >freemasonry the year 5997 A.L. (that is 5997 anno lucifer). > >#4e - HIS COAT OF ARMS / CREST - OTHER SIGNS >The chain on the unicorn is loose, all previous coats of arms show it >attached (see II Thessalonians 2:6). Inner motto reads "Evil on him who >thinks evil". Lower motto reads "I serve", "Service is something that you >give to people, particularly if they want you to - but sometimes if they >don't" > >#5 - THE MARK OF THE BEAST >Revelation 13:16 "And he causeth all, both small and great, rich and poor, >free and bond, to receive a mark in their right hand, or in their >foreheads." On March 6th, 1996 on CNN, Prince Charles showed the world that >he and his two sons William and Harry, had been the first people to be >voluntarily implanted with a microchip (traceable biochip) in their right >hands, alledgedly for security purposes. > >#6a - ONE WORLD RELIGION - THE RELIGION OF THE ANTICHRIST >On June 26th 1994, Charles announced that when he becomes king he will >relinquish the monarch's role as head of the Church of England. He said he >would rather be seen as "defender of faith," rather than "defender of the >faith." "I happen to believe that the Catholic subjects of the sovereign >are as important [as the Protestants], not to mention the Islamic, Hindu >and Zoroastrian," he told the Independent Television network. There are >currently at least two biographies available on Charles that describe his >desire to unite all the world's religions 'in order for peace' (see Daniel >11:37). > >#6b - ONE WORLD RELIGION - CHARLES CONVERTS TO ISLAM? >Various reports have appeared in London and Arab newspapers over the last >few years, claiming that Charles has converted to Islam. This supposedly >took place when he met with the mufti of Cyprus Shaykh Nazim Adil (in >1993). Now while there's no actual evidence to prove that he has converted >to Islam, there is no evidence to prove that he hasn't. In fact his lecture >delivered in February 1994 at Oxford extoling the virtues of Islam, his >frequent visits to Islamic holy places, his dedication of a South London >mosque, outfitted in traditional Sunnah attire; and his 1993 trip to see >the Quran of Sayiddina `Uthman (in Tashkent, Uzbekistan) with Shaykh Hisham >Kabbani, only lend credence to the claim. Of course, this is just the sort >of tactic to expect from the antichrist. That is to say, if he were to >openly come out and say that he had converted to Islam, this would make >many Jews wary of him. Whereas, if he were to spread rumours that he was a >muslim and not publicly deny them, then he could get muslims onside whilst >not alienating Jews. > >#7 - JACOB'S PILLAR (THE STONE OF DESTINY) >On June 2nd 1953, with the knights of the garter carrying and holding the >canopy over her head, Elizabeth II was anoited and crowned as "Queen of thy >people Israel". Both Prince Charles and his mother believe that the throne >upon which the queen was crowned, the famous coronation chair at >Westminster Abbey in London, is the rightful throne of King David. One of >the reasons for this is because up until recently it contained a 336 pound >stone known as Jacob's Pillar (also referred to as Jacob's head-rest, the >stone of Scone, or the stone of destiny). For more information on the >signifigance of this stone see Genesis 28:18. Legend has it that Jeremiah >transported it to Ireland where it was used as a coronation stone. It was >then brought to Scotland where it was used for a millenium to crown Scotish >Kings. In 1296, Edward I stole the stone and took it to England, where it >was placed in Westminster Abbey, and used since 1308 for English >coronations. On St Andrews Day, 30th November 1996, on Queen Elizabeth's >orders, the stone was taken back to Scotland and installed in Edinburgh >Castle. I (as do many people) believe that this stone will be used to crown >the antichrist (posing as the messiah). (See also Ezekiel 21:27, Genesis >49:10, Daniel 9:24, and Ezekiel 37:22). > >#8 - THE ASSASSINATION OF PRINCESS DIANA >The Pont de l'Alma tunnel, the site where Princess Diana and Dodi Fayed >were assassinated has great occultic signifigance. The site is ancient, >dating back to the time of the Merovingian kings (ca. 500 - 751 A.D.), and >before. In pre-Christian times, the Pont de l'Alma was an underground >chamber and used as a pagan sacrificial site. The Founder of the >Merovingian dynasty was Merovaeus, said to be descended from the union of a >sea creature and a French queen. Merovaeus followed the pagan cult of >Diana. In Middle English, "soul" (Alma) has as etymology "descended from >the sea." "Pont," has as a Latin root "pontifex," meaning a Roman high >priest. (See also pons, pontis -- bridge; passage.) " One translation of >Pont de l'Alma would be "bridge of the soul." If Charles is the antichrist, >then I wonder what Diana would have had to say (had she lived) when he >declares himself the messiah, and how many people would've taken her >opinion into consideration before believing his claims! > >#9 - THE PRIORY OF SION & THE MEROVINGIANS >Many blasphemous European royalty including Prince Charles and Queen >Elizabeth II claim to be of the Blood line of Jesus Christ and Mary >Magdalene. According to the lie, Jesus didn't die on the cross and rise >from the dead. Instead they claim he married Mary Magdalene and fathered a >number of children. This bloodline is referred to as the "Holy Grail", with >those possessing it believing themselves the rightful heirs to the throne >of Jerusalem. They believe that a new king of "the holy seed of David" will >preside over the "Masonic kingdom" of Israel and the world. Prince Charles' >link to the non-existant bloodline of Christ is through the Merovingian >Kings of France. He is alledgedly descended from the Merovingian >Hildegarde. Princess Diana's Bloodline can also be traced back to the >Merovingians. This is why Prince Philip selected her. > >If the above examples aren't enough to convince you then here are a few >more facts to take into consideration ... > >- Prince Charles is heir to the highest ranking office on earth to be >attained solely by birthright. > >- Israel became a state in 1948. Prince Charles was born in 1948. > >- In 1992 (just before the full unification in 1993) Charles applied to the >EU (European Union) to be made King of Europe. He was turned down by the >European parliment, but has since developed enormous support among European >royalty and the moneyed elite. > >- Prince Charles' own business forum website is at http://www.oneworld.org. >His World Business Forum comprises 200 of the world's top corporate leaders >and consolidates 26% of the world's wealth. Charles is literally able to >steer the environmental ethics & business agendas of the world's most >powerful multinational companies. > >- The holdings of the House of Windsor constitute enormous wealth including >the Archer-Daniels-Midland company (they are stockholders with controlling >interest) which controls 75% of the world's grain. In times of famine, the >royal family will literally be able to control who eats and who starves. > >- Prince Charles considers himself to be psychic and believes in guidance >from the spirit realm. The Queen (also involved in spiritism) and Prince >Philip both believe that Charles, "is the Chosen One - placed in line for >the throne through a divine, preordained plan." > >- In 1977, Charles went to Ghana, Africa where he claimed to have had a >mystical experience. The news reports quoted him as saying that it was >like, "St. Paul's conversion on the road to Damascus." > >- One of Prince Charles' key men is the Canadian Maurice Strong. Strong is >a top Illuminati operative and head of many world organizations. He has >been under secretary of the U.N. for many years. He headed up the Rio >Summit, World Conservation Bank, World Economic Forum, U.N. Commission on >Global governance. He is also chairman of the Earth Council and the World >Resources Institute and has been a top player in Planetary Citizens, the >World Future Society, Aspen Institute, Business Council for Sustainable >Development, Lindisfarne Association, World Federation of United Nations >Associations, the Club of Rome, and about 30 other major organizations - to >name but a few of his powerful connections. > >- To give you some idea of Charles' influence: He is behind three of the >most important documents of this decade, the U.N.'s Global Security >Programme (he personally initiated the United Nations Global Security >Program), the 7 Year Oslo Accord, and the Rio Summit's `Agenda 21'. Up >until recently he headed the United World Colleges, he is credited with >instigating alternative medicine, and with the success of the 1992 Earth >Summit in Rio De Janeiro. > >- According to an article which appeared in the London Times on July 15th, >1998, titled "The Charles And Tony Show" many Britons are becoming >concerned about Prince Charles' meddling in the daily political affairs of >the Tony Blair government. To quote the article "Charles' involvement is >causing considerable controversy in certain British quarters, who claim >that he is over-stepping the bounds, of publicly allowable behavior, by a >member of the Royal Family, in daily political events. > >- In the early 1990's representatives of Israel and the Palestinians were >invited to a secret meeting in London, during which it was decided to try >secret negotiations in Oslo, Norway. The Israelis were represented by >Yitzchak Rabin, and the Palestinians were represented by King Hussein of >Jordan (both 33rd degree masons). The third party at that meeting was Lord >Victor Mischcon (also a 33rd degree mason), and personal attorney for >Prince Charles. > >- Prince Charles attended the funeral of Yitzchak Rabin. Within two hours >after the funeral, according to the Jerusalem Post, Prince Charles was in >Prime Minister Shimon Peres' office "insisting" that he attend a meeting at >the Orient House, (in the Palestinian sector of Jerusalem), to begin >negotiations to give back the Golan Heights to Syria. (IMPORTANT: SEE >http://www.dccsa.com/greatjoy/coincidences.html). > >- An article appeared in the Sunday Mirror on August 31 1997 (only hours >before Princess Diana was assassinated). It was titled "Queen To Strip >Harrods of Its Royal Quest" (by Andrew Golden). To quote the article >"Prince Philip, in particular, has made no secret as to how he feels about >his daughter-in-law's latest man, referring to Dodi as an `oily >bed-hopper." "He's been banging on about his contempt for Dodi and how he >is undesirable as a future stepfather to William and Harry. Diana has been >told in no uncertain terms about the consequences should she continue the >relationship with the Fayed boy. Options must include possible exile, >although that would be very difficult as when all is said and done, she is >the mother of the future King of England." > >- According to Prince Charles "I am sure that many people consider that the >United Kingdom is in an ideal geographical and historical position to act >as an interpreter and mediator between the United States and Europe." > >- In 1991, as his son William was undergoing emergency surgery for a >near-fatal head wound, "Prince charles left the hospital to go to Covent >Garden Opera House, where he was to host a party of European Community >officials. > >- To truly understand Charles, it is important to understand his father, >Prince Philip. Philip is a eugenicist who wants reduce the population of >this planet from a current level of about 5.3 billions persons, to much >less than 1 billion within the next two generations. To quote Prince Philip >- "In the event that I am reincarnated, I would like to return as a deadly >virus, in order to contribute something to solve overpopulation." And >Philip is off to a flying start. He is the head of the World Wildlife Fund >(Worldwide Fund for Nature) an organisation whose policies are not only >responsible for the extinction of many species of animals but also for the >deaths of literally millions of sub-saharan Africans. Although Philip >pretends to be a champion on endangered species, in January 1961, a few >months before he would launch of the World Wildlife Fund (WWF) Prince >Philip went on a royal tour of India where he not only shot and killed an >Indian tiger (check news achives for the photo) but also an exceedingly >rare Indian rhinoceros. Only 250 were then left in the world, but that >didn't stop Philip from shooting it. The dead rhino's terrified calf >managed to escape but probably died later as it was so young. In a May >18th, 1990 address to the National Press Club in Washington, D.C., Prince >Philip asserted: ``it is now apparent that the ecological pragmatism of the >so-called pagan religions, such as that of the American Indians, the >Polynesians, and the Australian Aborigines, was a great deal more realistic >in terms of conservation ethics than the more intellectual monotheistic >philosophies of the revealed religions.'' (Like father, like son!) > >- Prince Charles may seem like a wimp, however he is quite athletic, an >expert horseman, a qualified jet fighter pilot in the Royal Air Force, a >qualified helicopter pilot in the Royal Navy, and a senior military officer >in all three branches of armed services. > >- Some of the rumours to have dogged Charles over the years include >homosexuality, adultery, occultic practices and spiritualist worship. > >- No one else on Earth has the religious, political, financial, historic, >and other ties that Charles has! > >- Prince Charle's media exposure has exceeded that of any other man in >history! > >- Only the true antichrist can fulfill every biblical prophecy (WITHOUT >EXCEPTION) related to the antichrist. Daniel 9:26-27 clearly states that >the antichrist must be a prominent ruler, (presumably a prince of Roman >lineage)! > >- If Charles is the antichrist then he should receive a fatal head wound, >sometime in the near future. A fatal head wound from which he will >miraculously recover! > >There are many more so called coincidences, but don't take my word for it, >read your bible, goto your library, lookup old newspapers, and keep an eye >on the so-called Royal family. Still not convinced, then read >2Thessalonians 2:9-2:12 ... > >Even him, whose coming is after the working of Satan with all power and >signs and lying wonders, And with all deceivableness of unrighteousness in >them that perish; because they received not the love of the truth, that >they might be saved. And for this cause God shall send them strong >delusion, that they should believe a lie: That they all might be damned who >believed not the truth, but had pleasure in unrighteousness. > >You've been warned !!!!!!! From nobody at REPLAY.COM Sun Apr 12 21:43:17 1998 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 12 Apr 1998 21:43:17 -0700 (PDT) Subject: S/MIME Freeware Library (SFL) Message-ID: <199804130443.GAA08821@basement.replay.com> All, The S/MIME Freeware Library (SFL) is a reference implementation of the IETF S/MIME v3 CMS and ESS I-Ds. All source code for the SFL will be provided at no cost and with no limitations regarding its use and distribution. Organizations will be able to use the SFL without paying any royalties or licensing fees. J.G. Van Dyke and Associates, Inc, (VDA) is developing the SFL under contract to the US Government. Draft versions of the SFL Fact Sheet, Software Design Description (SDD) and Application Programming Interface (API) documents (including SFL header files) are now available. The Internet Mail Consortium (IMC) has established an SFL web page at http://www.imc.org/imc-sfl/ which includes links to the SFL documents stored on the VDA web site (http://www.jgvandyke.com/services/infosec/sfl.html). The IMC has also established an SFL mail list which will be used to: distribute information regarding SFL releases; discuss SFL-related issues; and provide a means for SFL users to provide feedback, comments, bug reports, etc. Please note that all SFL-related discussion should occur on the imc-sfl mail list and not the ietf-smime mail list. Subscription information for the imc-sfl mailing list is at the IMC Web site listed above. An incomplete, "interim release" of the SFL software will be available by 31 Mar 98. Further releases will be provided as significant capabilities are added. The target for completion of the SFL is June 1998. The stability of the S/MIME v3 set of specifications is a prerequisite for meeting this delivery goal. The SFL is composed of a high-level library that performs generic CMS and ESS processing independent of the crypto algorithms used to protect a specific object. The SFL high-level library makes calls to an algorithm-independent Crypto Token Interface API. The underlying, external crypto token libraries will not be distributed as part of the SFL source code. The application developer will independently obtain these libraries and then link them with the SFL. This strategy will allow the SFL source code to be freely distributed to the entire Internet community because it does not contain software that directly implements any crypto algorithms that are copyrighted or export controlled. IMC plans to add Web links pointing to freeware and commercial crypto libraries that are compatible with SFL as they become available. From nobody at aardvark.zoo.net Sun Apr 12 23:58:57 1998 From: nobody at aardvark.zoo.net (nobody) Date: Sun, 12 Apr 1998 23:58:57 -0700 (PDT) Subject: Forget Direct Mail... Electronic Marketing is the Way of the Future !!! Message-ID: <62435.3875.19476.463.581@rsl.park.tartu.ee> Forget Direct Mail... Electronic Marketing is the Way of the Future In order to sell your products, they have to advertised. ... And in order for you to buy them, they have to be advertised. You always need customers. What better way to find customers that you need? Through emailing. What faster way to send Ads, Letters and Flyers to millions of people? Through emailing. Why spend up to 32 cents per envelope you mail (not including printing costs) when you can mail to virtually the same people for FREE? Think about it, to mail 1000 envelopes or postcards it would cost around $320. And that's after you have bought the mailing list which can run about $300 for a good one. Best of all, you don't have to wait 6 to 7 days for your response - you will get it that very day. In fact, check your email right after mailing 500 and there will more than likely be at least 2 to 5 responses waiting for you already! Best of all each one of these commercial mailings will cost you ABSOLUTELY NOTING. You can send ONE HUNDRED or ONE MILLION, the cost is the same - FREE. The one thing we discovered was that finding enough email addresses to send your offer to can be a real headache, and VERY TIME CONSUMING !!! Well, we take the pain out of collecting email addresses! In just a few days, you could have as many as 50 MILLION+ FRESH EMAIL ADDRESS on CD-ROM ...already formatted one per line, ready to be loaded into your email software and sent with your sales ad !!! ONLY $49.50, including S&H !!! THAT IS 99 CENTS PER MILLION !!! <<<<<<< THIS IS THE BEST DEAL ANYWHERE !!! >>>>>>>> * NOTE: These addresses are IBM format, 1 per line, text files. Sorry, no mac unless you have SoftWindows. ** SORRY, WE DO NOT PROVIDE TARGETED LISTS *** We also include the FREE lite version of mailing software as a GIFT to our customer. It will help to convert your PC into a personal broadcasting station that reaches millions people daily. USE THIS FORM TO ORDER - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ORDER FORM Yes, send me 50 MILLION+ email addresses on CD-ROM to the following address: Name: ___________________________________________________________ Address: _________________________________________________________ Apt. #: _________________ City: _____________________________________ State: ____________________________ Zip Code: _________________________ Phone: (_____) _____________________________ E-Mail address for GIFT (mailing software): ________________________________________________________________ Please PRINT VERY CLEAR !!! Enclosed is my payment of $49.50 _____Check _____Money order * Make Check/Money order payable, and mail the form to: A.V.P. & ASSOCIATES 14431 VENTURA BLVD., SUITE 142 SHERMAN OAKS, CA 91423 ** The email addresses are shipped after payment confirmation is received. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - From RSIworks at email1.com Mon Apr 13 01:38:43 1998 From: RSIworks at email1.com (RSIworks at email1.com) Date: Mon, 13 Apr 1998 01:38:43 -0700 (PDT) Subject: <> Message-ID: <199702170025.gaa08056@nowhere.com> "Our research indicates the following material is of interest to you. If you prefer NOT to be on this mailing list, please let us know, and you will be promptly removed." Please accept my apology if this was sent to you in error! Corporate America - The Great Life... ..or not! Stop and think a minute about your current career. Are you appreciated? Are you happy with your present situation? Can you take a month off and increase your salary while on vacation? Do you see yourself in the same position 5 years from now? What about 5 years from that? If you want more out of life than "Corporate America" can provide, please read on. Are you completely satisfied with the financial status of your life? Are you able to STOP working and still earn the kind of money you want to? If so, then delete this message! However, if you'd like to learn how to achieve the results you're looking for, keep reading! Have you ever taken the time to do some serious soul-searching? Have you ever thought about your future and what you really want to do with your life? Over the last several months, I have done just that. And in doing so, I've come to the conclusion that I don't want to be in "Corporate America" working for someone else who doesn't appreciate my efforts for the rest of my life. I want to be rewarded for my efforts and my work. I want to have the control and be in business for myself! Since I couldn't afford to just walk away from my present career until I replaced my income, I started researching businesses that would offer me the flexibility to start part-time without interfering with my present job. After considerable time researching different businesses, I finally chose one that impresses me very much. There's great potential with virtually no investment or risk. My company has recently been featured in Success Magazine, The Wall Street Journal, Investor's Business Daily, has been ranked in NASDAQ's top 100 companies and was just ranked #106 in Forbes 200 best small companies in America. We are currently experiencing rapid growth nationally and internationally and our stock has grown more than 1400% since going public only four years ago. I am currently expanding my team and would be interested in working with you directly in this extraordinary business.To obtain a brief "no obligation" summary of this business please call toll free 1-888-834-7542. You may also provide your name, address and phone number at the end of the message to receive a free cassette outlining this timely business opportunity in more detail. I look forward to working with you and helping you fulfill your dreams of freedom! Enthusiastically, Tom & Laura 1-888-834-7542 ***** This is a one-time only solicitation. Your address will be deleted from our files. Thank you! From spaceboy at indirect.com Mon Apr 13 03:59:04 1998 From: spaceboy at indirect.com (s p a c e b o y) Date: Mon, 13 Apr 1998 03:59:04 -0700 (PDT) Subject: Who's the Anti-Christ this time? In-Reply-To: <5fb7820f.35318464@aol.com> Message-ID: On Sun, 12 Apr 1998, StanSquncr wrote: > The following is from an email which I received from a Christian group > in Israel this morning. I think it makes for interesting reading ... I agree, completely ridiculous, but interesting nonetheless. The following comments aren't directed at Stan, just statements on the body of the forwarded email. > IMPORTANT WARNING ABOUT PRINCE CHARLES > > The following is a list of overwhelming evidence which supports the > theory that Prince Charles is the biblical antichrist. Although at first > glance, this claim may seem ridiculous, the facts speak for themselves. Yes, ridiculous at first glance, and second glance, and so on. What is even more ridiculous is that these groups refer to these numerological coincidences as "mathematical proofs" of the identity of an "antichrist". Numerology only works if one sets up a favorable framework. Into this framework one can place a theory or idea to be given significance, something to be proven or believed. I concede that this antichrist framework is only somewhat interesting in that it uses 'gematria' and the ancient Hebrew numeral system to "prove" its case. Gematria is a strange sort of number magic which arose from the fact that the numeral system was made up of the letters of the alphabet. Early civilizations quickly realized the dangers this close relationship of math and language could cause, and evidently is still causing to this day. :) I'm sure the unfortunate ancient citizen whose name added to 666 would agree. Mathematics would have moved forward much more quickly had early mathematicians not been faced with this mixture of numbers and language. Pat Hensley Engineer, Mindspring Enterprises From jya at pipeline.com Mon Apr 13 09:02:50 1998 From: jya at pipeline.com (John Young) Date: Mon, 13 Apr 1998 09:02:50 -0700 (PDT) Subject: NSA GAK Report Coming Message-ID: <199804131602.MAA08622@camel7.mindspring.com> Heather Harreld of Federal Computer Week writes that the full NSA critique of key recovery will be on its Web site soon, probably tomorrow: http://www.fcw.com In the meantime, FCW has put online Ms. Harreld's article on the NSA report: http://www.fcw.com/pubs/fcw/1998/0406/fcw-polnsa-4-6-1998.html From jya at pipeline.com Mon Apr 13 09:30:11 1998 From: jya at pipeline.com (John Young) Date: Mon, 13 Apr 1998 09:30:11 -0700 (PDT) Subject: NSA Elint Memoir Message-ID: <199804131630.MAA15173@camel7.mindspring.com> One of the earliest reports on NSA's global electronic interception program appeared in Ramparts magazine in 1972, which published a lengthy interview with a young former NSA analyst, "U.S. Electronic Espionage: A Memoir": http://jya.com/nsa-elint.htm (84K) James Bamford, Duncan Campbell, Nicky Hager and others have since confirmed what the analyst revealed then and greatly extended what was at the time doubted as a young man's anti-war exaggeration. NSA, according to Bamford, decided to not prosecute in the hope that no one would believe such astonishing claims of electronic violation of friends and foes. See The Puzzle Palace, p. 334 (paper editon). Bamford says Perry Fellwock was the name of the anonymous analyst, first called Winslow Peck, a pseudonym. Would anyone happen to know where Fellwock is these days? That's on the assumption that Fellwock is not a deeper pseudo than Peck. What knocked me over was Fellwock saying that the location of the NSA training school was at Goodfellow Air Force Base, San Angelo, Texas, from whence this counterspy originates. We were told the base was mothballed, kept pickled only for local pork. No doubt, NSA was never there, and "Fellwock" was just continuing to do his disinfo job via Ramparts. From nobody at privacy.nb.ca Mon Apr 13 10:00:16 1998 From: nobody at privacy.nb.ca (Anonymous Sender) Date: Mon, 13 Apr 1998 10:00:16 -0700 (PDT) Subject: announce: WEAK S/MIME support for netscape messenger Message-ID: <353f9d0a00d2344766053a58fd7fff38@privacy.nb.ca> -----BEGIN PGP SIGNED MESSAGE----- Hello all, here's a new weaken patch, this time for netscape's mail client with S/MIME support. when you send an encrypted email, it is first encrypted with a secret key. the secret key is then encrypted with the recipient's public key. this patch will modify netscape's mail client so that whenever it generates a new key, it generates an all 0x72s key. i hope i'll find time to release an S/MIME encrypted message parser... so that anyone can verify the info. the magic sequence : look for : 51 6a 00 e8 86 27 00 00 83 c4 0c 8b f8 and change with 6a 72 51 e8 b5 98 94 77 83 c4 0c 33 ff by just changing 9 bytes, you can read all the encrypted emails ! like the previous sequence, this substitues a call to GenerateRandom to a memset of course it may be possible to do something more clever, like hashing a 16 bits random key to produce a 128 bit one ! my ex-boss is already doing that. here's how to know if the weaken sequence works on your browser: use the md5 in fortify distrib md5 -r 0x400-0x32ca00,0x384a00:0x58400 ...\program\netscape.exe that should produce aea2aba6f731468e34fd1141f603ea20 the md5 for the whole program (netscape.exe) is : 294dfe9a5e941d12b04e10adafb0c769 -----BEGIN PGP SIGNATURE----- Version: 2.6.3i Charset: cp850 iQCVAwUBNTKmWpVRLpSyKBl9AQGVAgP+Opot5VnJOouhwcS58JIdur1Q+xd2twWR /1q0SlpfsaTi99YIgFBrDpoVhqrW+wQWJmFmGppR5wZtyMNbSm3GPaRm0m9wAOiK vXsxS9VapEgjVh50caeTEh7e6GEwNBhNEENKbt1WvGWTrnh7K8dqiC3Pla7kmG3Q syimJN1toCs= =GIYU -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.3i mQCNAzUuVR4AAAEEALkjQwGKIsBT16nqJbZsWiPOH6gfRkzFav0RmWgjBu/bjDKe PmC2aGoQV2FXFYGGnX0bHyBz8Qjewdb7aDg/MQsAXjxsSZvqxNEkXGa6bH4U/Fe8 32WBddLrScc6vikaPv0o3D8bgzr+qQM0s9FSP4n5Jb+N/y2YjJVRLpSyKBl9AAUR tAVtYXJrb4kAlQMFEDUuVR6VUS6UsigZfQEBI9AD/RM6l/Gmw3+IPNQ1fRSFAME3 ZLoWUC6mAW5kUP0IaOFD/tXGXT+ekehcFojHpk9/QIO1mVpxr3bp97/ETZb1ZJiS EHTEjAP/85gja/YlRubfihUUb5/MoIz94a+MWsoDB0qLDJbQ48vyNsftNDrolUFf KUdCME7v3al/m6c0wufP =Bnx/ -----END PGP PUBLIC KEY BLOCK----- From jya at pipeline.com Mon Apr 13 11:30:34 1998 From: jya at pipeline.com (John Young) Date: Mon, 13 Apr 1998 11:30:34 -0700 (PDT) Subject: GSM cellphones cloned In-Reply-To: Message-ID: <199804131830.OAA22672@dewdrop2.mindspring.com> >Congrats to Lucky, and Ian, and Dave. Yes, indeed, for a smart hack and PR, and to John Gilmore for smiling out of today's NYT report on the free software conference last week. From honig at alum.mit.edu Mon Apr 13 13:29:36 1998 From: honig at alum.mit.edu (David Honig) Date: Mon, 13 Apr 1998 13:29:36 -0700 (PDT) Subject: GSM cellphones cloned In-Reply-To: Message-ID: <3.0.5.32.19980413132949.007c3100@otc.net> At 02:30 PM 4/13/98 -0400, John Young wrote: >>Congrats to Lucky, and Ian, and Dave. JY is referring to: http://dailynews.yahoo.com/headlines/technology/wired/story.html?s=z/reuters /980413/wired/stories/security_4.html Monday April 13 3:11 PM EDT Experts crack digital cell-phone security system By Annaliza Savage SAN FRANCISCO (Wired) - A group of California-based computer experts claims to have cracked the cryptographic security behind the world's most popular digital cell-phone system, making it possible to clone any phone using the GSM standard. The Smartcard Developer Association (http://www.scard.org) says it found the algorithm used as the basis for the Group Special Mobile (GSM) -- a digital cellular phone system that is used in about 80 million cell phones, primarily in Europe and Asia. Many U.S. networks are starting to implement GSM standards, too, and this attack was launched against a card issued by Pacific Bell. If the group's claims are true, it could lead to a recall or reissue of the smart cards used in GSM-based phones. "GSM is likely to face fraud problems of the same magnitude as analog systems have had," said Marc Briceno, a member of the SDA who said that analog systems have lost billions of dollars because of cellular phone cloning. GSM-based cell phones work with a small card containing an electronic chip called a Subscriber Identity Module card. The SIM card inserts into the back of the cellular phone and contains information that is used to identify subscribers and their account information to the GSM network. The SIM card must be inserted into a GSM Mobile handset to obtain access to the network, and one of the primary benefits of the technology is that cell phones have access to GSM networks worldwide. However, to clone a SIM card, a would-be cracker would have to have physical possession of one. Unlike the cloning used in analog systems, the crack does not yet include being able to listen in on phone calls or obtain a SIM ID via the airwaves, although the SDA has stated that an "over-the-air attack should not be ruled out." The SIM uses encryption to keep the identity of the phone secret, and the encryption algorithm used on most of the GSM network is called COMP128. The SDA was able to obtain the secret ciphers used by the GSM network. After verifying authenticity, the group turned them over to U.C. Berkeley researchers David Wagner and Ian Goldberg, who were able to crack the COMP128 algorithm within a day. In 1995, Wagner and Goldberg succeeded in another high-profile hack when they compromised the crypto code used in Netscape's Navigator browser, which was supposed to secure credit-card transactions. "Within hours they discovered a fatal flaw," said Briceno. "The attack that we have done is based on sending a large number of challenges to the authorization module in the phone. The key can be deduced and recovered in about 10 hours." A group of hackers gathered with security and crypto experts Friday evening at a San Francisco hacker club called New Hack City, for a demonstration of the hack, but it never came off. Eric Hughes, a member of the SDA and founder of the Cypherpunks cryptography group, discussed the technical aspects of the hack, but had to give up the planned demonstration after threats of legal action from Pac Bell and other telephone company executives. It is illegal in the United States to possess cellular phone cloning equipment, although legitimate businesses are exempted. The telephone companies dispute SDA's claims to legitimacy. Wagner blames the ease of the crack on the secrecy with which the ciphers were kept. "There is no way that we would have been able to break the cryptography so quickly if the design had been subjected to public scrutiny," said Wagner. The GSM standard was developed and designed by the European Telecommunications Standard Institute, an organization that has about 500 members from 33 countries, representing administrations, network operators, manufacturers, service providers, and users. "There's going to be an orgy of finger pointing," said Hughes, referring to all the engineers and other people associated with the design of the GSM network. The SDA say that they were able to crack the GSM network algorithm due to weak encryption in the original design. When the system was being designed, several European government agencies were successful in their demands to weaken encryption standards for government surveillance purposes. The SDA also claimed that the GSM security cipher that keeps eavesdroppers from listening to a conversation called A5 was also made deliberately weaker. The A5 cipher uses a 64-bit key, but only 54 of the bits are actually in use -- 10 of the bits have been replaced with zeroes. The SDA's Briceno blames government interference. "The only party who has an interest in weakening voice privacy is the National Security Agency," he said. The SDA said that a proper demo will be taking place soon from somewhere outside the United States. The group has also released the source code for COMP128 and A5 for further testing (Reuters/Wired) ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Why is the CIA so full of spies? From ta at dev.null Mon Apr 13 14:04:30 1998 From: ta at dev.null (The Arthur) Date: Mon, 13 Apr 1998 14:04:30 -0700 (PDT) Subject: Pretty Lousy Privacy PasSword--'cyherpunks' / Norman encryption Message-ID: <35327D9A.1AD3@dev.null> -----BEGIN PGP MESSAGE----- Version: PGP for Business Security 5.5 qANQR1DDBAQDAAHJw4c31MihT+700ahfhvHTWfZDXhHdM7mCvyvIVIKCbDeTBECk Lk4ov7qyy3GxA9N6LZMi5RPVES9+aeJFLbtgZQOhL+yOj8DOpjIEsU26PVqvZI0a GFs0kgFkj/+PsZw9MjgCRRuvcn3jHgR7FjKLfArJqll0fzLj+jCH03rvBw81raqy rAKxahibxJRhfur/5Dagc1lloLTdtpZHiWiyQ68k/N8WBPUMtjjAJkPtE9MVCkM1 5PfQUxbjmdAX4yLe2cUQftm88pS0uinIt2xHk6Qclh2Wnf9bV9I/7dJaFAdKo75q A/sPTcegbLcX+46J1IvD4Lov2I5UdcnSHcA43qtwhdskQjRzy2rmk026b+NK+YkI xEumkXXE+KIyRCtcktuEs3towgzAfjZSUmFRVs8POSwI1goR25v/BHfsYLmp2YI7 tDQALmFsNioLtTlIeCd5sKyaBiAmg5MtkyvpESCINey4f/wgmjyRRV0a0Y+2qvmU IhaHdixcyEpm84xifAhrMaYjeCBdLjmd47eUWS/enqB9iWAXNdTEmfjcJtR+n4DA NN0ZNytxB/dFQmRttkyF7niG4inlS+DyafDScbEACJrLDAM4sm8cjfixNBY8RH5j GC1zVpAdWAll12ZE63h58pP0zyp5epBOWd7cTv4rMPuL27nnUidHTv0zdz1vFciK Ce8HsgjMxRj5IFqnbiyGg+zRHlJIZL7gbw4mSjtTzw1QzK615AEi87DjgvF63mXC EWUVMeLGQ8uG4mYUWdYuP4+7PO+tZRGfvwUk0sAYVjwwdbZsLE69O3tftiSaWB37 Sm5bvAOK1Xnm6RcsHIB3Gej5rA+8xlsCAB9qgDCqw0sCT2e42bW1fd0RoHiOwnpB ZjPam73xiPPrR79n76D/PF1it3AP5AuQUKW9DQ+xlmrxXfbxV/ZOVSmiIbomS3NV JrOVAR0v0VVnGX2mu5O3JvKvKS46F1/wZRKeotSkzTU9Yk8DXWU4QmDMbTp+7Fac MR9cz9hcdaLcolLj0DanqCuPDy63WcLo+BEMlWBegn/1j6a8RufUoTD/NIa668AC IuPcZrpnLwrk5ubgcGFr16KXSivlFhjHS+ri0280hr0DCZhsSaItv4XFJz55uhAX HPdml+bLbidqSqjfLEeIplbewqRXdsvz/YFZubfMRYSBDLGlXVQYTOTOj6Ik8vIp x0ernG3rLfV3uu4yDylIiWhKX3Y/ktXR6pjlPAi1kx2OV/q2AG4LWWHcb8xLD1E5 wLzwEgaCC0/8I7JSlDsGcWKAqkKwkaBWCRKT6aIUabpFnPBoWO4J1uetZ0kBr6l4 5xvpyzoS8LPzTTnzYXjYNTUjUkugTeq9iXyErlkfSN5Fo3BxPXV2+jrb3n4ZN2rC HiOTmNwrN68lnz/XMQnm7TFq5KUzq8q1oYydOb+vJYdpRMCkIWlGAP8ToK05vMLz q+12ru8= =cJc9 -----END PGP MESSAGE----- From yarnellsnewmlm at bigfoot.com Mon Apr 13 14:22:49 1998 From: yarnellsnewmlm at bigfoot.com (yarnellsnewmlm at bigfoot.com) Date: Mon, 13 Apr 1998 14:22:49 -0700 (PDT) Subject: Yarnell does it again... Message-ID: <199804132122.OAA04994@toad.com> Hi * MARK YARNELL * * Pre-Launches * * his next BIG deal * 21st Century Global Network, LLC ************************************** * Mark Yarnell former NuSkin distributor * Upline magazine named Mark "The Greatest Networker in the World" * Inducted into the "Hall of Fame" last year. * Earned hundreds of millions of $$$ over the last few years. JOINS with American Technology Group Inc, (ATG) with their patented proprietary IE(tm) Crystal technology once used in laundry cleaning products. The IE(tm) Crystals will be used in a various range of personal & home care products. 23 personal & home care products to start. and Integral Health Inc, a company comprised of 50 medical doctors and health care specialists. to create the next $10 billion company. Top Earners have already been on the first conference call, don't miss the next one. TUESDAY NIGHT April 14th. 9pm EST. * Please send your Phone & Fax number for Marks * 2 page Press Release and Conference Call schedule. For More Information; mailto:yarnellsnewmlm at technologist.com?subject=Mark_Yarnell ---------------------------------------------------------------- To be REMOVED mailto:yarnellsnewmlm at iname.com?subject=REMOVE From toto at sk.sympatico.ca Mon Apr 13 15:00:30 1998 From: toto at sk.sympatico.ca (C.J. Parker) Date: Mon, 13 Apr 1998 15:00:30 -0700 (PDT) Subject: Please Help! Message-ID: <35328BA0.4975@sk.sympatico.ca> Poor little C.J. Parker will go to bed 'legal' tonight, unless some kind soul has spare Canadian WebSpace that they can bum him, in order to violate portions of the Canada Criminal Code by indulging in a pathetic, whining diatribe of self-hate and victimization. Surely there is some kind multiple-felon who is willing to give up a small portion of their own future court time in order to help a less fortunate individual with only a meager supply of pending criminal charges to sleep soundly tonight, knowing that he will not have to face the pain and humiliation that comes from being a decent, law- abiding Canadian CypherPunk. THE OFFICIAL C.J. PARKER HATE PAGE ------------------------------------------------ "His bad self-image and low self-esteem, and the knowledge that he had come by them honestly..." ~Excert from 'Space Aliens Hide My Drugs' KUDOS OF THE WEEK go to Revenue Canada Customs and Excise Thug, Bill Mitschill, who legally stole the tools of freedom used by C.J. Parker to Author chapters of a manuscript designed to kick down the doors of perception and lead to the violent overthrow of Perceived MeatSpace Reality (TM). Parker, unknown as the Author of socially deviant UCE/SPAMs such as "How To Make BIG $$$ Sitting At Home, Licking Your Own Dick!," was given a stiff dose of reality by Offal Sir MitSchill and his partner, who put on a blatant show of government disregard for the Legal and Charter Rights of its PawnIzens by not even bothering to tell Good Lies (TM) while widening Parker's asshole in preparation for the beginning of the RCMP Special Greco-Olympic Games. Congrats, Bill. A hundred points for stealing Parker's computer, and five hundred points for gathering photocopied evidence linking Parker to the biological warfare terrorists who rebelled against the King's Revenue agents by dumping terroroist tea into Boston Harbor, and then assaulted and murdered members of the King's LEAs during the lawful performance of their duties, while following proper Royalist procedure. This is a good time to remind Parker Haters (TM) across North America that, despite our long history of applying strong negative labels to him for deviating from the Norm (TM) (and even stronger electroshocks to his brain), that current social and legal trends give us plenty of leeway to ignore his Legal and Charter Rights when sticking a cold, hard one up his butt to hammer him into line with the other NailIzens. The RCMP officers of the Wild, Wild Nor'West continue to lead the way in keeping social deviants constantly on the run, no matter how far from MeatSpace they run to try to escape. You will undoubtedly remember last year's article about members of the Yorkton RCMP who planted drugs in a sting operation designed to set a transient felon visiting C.J. Parker, and then decided that Parker's unconventional lifestyle made him a perfect dupe for prosecution, when it turned out that duuhhh Mountie's ignorance of the laws they are paid to enforce precluded prosecuting the original target of their illegal sting operation. Well, Parker Haters (TM) can rest assured that C.J. Parker (aka - Toto, TruthMonger #0, #1, #709) is currently having his ass kicked back, from his mind's hiding space deep within the bowels of InterNet Free Terra, to the boundaries of MeatSpace, within which his imprisoned ass and mind can only gaze wistfully at those still living freely on the far side of the ElectroMagnetic Curtain which was slammed down around his Illegal Mind (TM) by the confiscation of his computer and the Digital Murder of his Sympatico WebSite. The Regina (can I *say* that on the InterNet?) RCMP are to be applauded for their arrogant, oppressive reminder to Parker that their willingness to lie on the witness stand, threated defense witnesses and run them out of town, as well as pile mountains of bogus charges on his head, mean that Parker's sorry ass is grass, unless he defers to the wishes of the Mounties defending the home of the AssMan, and sits his mind down in society's chair, straightens up his mind, and quits mentally fidgetting. Today's Humor: "First He came for Adam and Eve, but there were not yet any other humans on the earth, so there was nobody to speak up. "Then They came for Jane and Joe Sheeple, but they were too busy focusing on the meager piles of hay used to lure them into the feeding pen to notice the SlaughterHaus next door, so nobody bleated. "Then They came for the TruthMongers, and I was a TruthMonger, so I began eating an *enormous* amount of beans..." ~Constable TruthMonger (BigLoser Inside) (c) 1998, C.J. PARKER ("Hating myself since 1949") From prz at pgp.com Mon Apr 13 21:30:54 1998 From: prz at pgp.com (Philip Zimmermann) Date: Mon, 13 Apr 1998 21:30:54 -0700 (PDT) Subject: Amusing takeoff of Zimmermann Telegram Message-ID: I thought this was a pretty funny takeoff of the famous Zimmermann Telegram. Apparently this was already sent to the cypherpunks list, but I just thought that since it made me laugh out loud, maybe I could laugh out loud on the list. :-D --prz >Date: Mon, 13 Apr 1998 15:03:22 -0600 >From: The Arthur >Reply-To: ta at dev.null >MIME-Version: 1.0 >To: cypherpunks at toad.com >CC: Alexander Szek , Nigel de Gray , > Reverend William Mongomery >Subject: Pretty Lousy Privacy PasSword--'cyherpunks' / Norman encryption > >*** >*** PGP Signature Status: not verified (signing key missing) >*** Signer: 0x53F2F291 >*** Signed: N/A at N/A >*** Verified: 4/13/98 at 21:20 >*** > >Bienfait to Toad: > > Most private for PRZ's personal information and to be handed to the > > Eternal Iminister in (?) England with...by a pretty private route. > > > > We propose to begin on the 19 April an unrestricted subliminal > > InfoWar fair. > > We shall endeavour, in spite of this, to keep MeatSpace neutral. > > In the event of this not succeeding we shall make Austin a proposal > > of alliance on the following basis; make InfoWar together, smoke the > > peace piple together, generous bandwidth support, and an understanding > > that Austin is to reconquer their lost territory in Freedom, Liberty > > and Privacy. The settlement in detail is left to you. > > > > You will inform the Webmaster, that is Webmaster Choate of Austin, > > of the above most privately as soon as the outbreak of war with > > MeatSpace is certain, and add the suggestion that he should on his > > own initiative invite 2600 to immediate adherence and at the same > > time mediate between 2600 and ourselves. > > Please call the WebMaster's attention to the fact that the ruthless > > employment of our sublimarines offers the prospect of compelling > > BeaverSpace to peace. > > > > Acknowledge receipt with two-word reply... > > > > The Arthur > > > From john.sabiz1 at JEDI.juno.com Mon Apr 13 21:34:21 1998 From: john.sabiz1 at JEDI.juno.com (john.sabiz1 at JEDI.juno.com) Date: Mon, 13 Apr 1998 21:34:21 -0700 (PDT) Subject: $ THIS REALLY WORKS !!! -AFOI Message-ID: <199804140434.VAA23122@cygint.cygnus.com> A non-text attachment was scrubbed... Name: not available Type: text/html Size: 20275 bytes Desc: not available URL: From netcenter-news at netscape.com Tue Apr 14 00:02:00 1998 From: netcenter-news at netscape.com (netcenter-news at netscape.com) Date: Tue, 14 Apr 1998 00:02:00 -0700 (PDT) Subject: Netcenter News - April Special Edition Message-ID: <199804140701.AAA09972@toad.com> Title: Netscape Netcenter News - New Service Announcement WE NEED YOUR MIND Professional Connections is a new Netcenter online community that allows professionals and industry insiders to come together to discuss trends in online business, debate issues in digital culture, and mix and network with one another. Coupled with Member Directory, your Netcenter membership is your ticket to network directly with the best minds of the interactive world. Sign up now, and join us in Professional Connections. GET CONNECTED WITH NETCENTER MEMBER DIRECTORY Trying to find a business colleague's email address? Looking for a way to share your home page URL with your friends? Look no further than Netcenter's new Member Directory. An online directory of Netcenter members, Member Directory lets you Search for colleagues and friends Network with other Netcenter members You can also use Member Directory to learn more about the participants in Netcenter Professional Connections discussion forums. Or, post your home page URL or online r�sum� for potential employers to see. With Member Directory, you can build your own World Wide Network. To access Member Directory, simply fill out a member profile. You can edit your profile at any time. And you control what information is made available for other members to see. Coming Soon - Shortly you will be able to search for other members based on occupation or interest areas. So, whether you're looking for career leads or for other entrepreneurs with whom to discuss small-business issues, take advantage of Member Directory today. Netscape respects your online time and Internet privacy. If you would prefer not to receive future issues, click here to to send an unsubscribe email or reply to this message with the word unsubscribe in the subject line. Copyright � 1998. Netscape Communications Corporation. All rights reserved. From owner-wow-com-news-update at nmpinc.com Tue Apr 14 04:45:18 1998 From: owner-wow-com-news-update at nmpinc.com (owner-wow-com-news-update at nmpinc.com) Date: Tue, 14 Apr 1998 04:45:18 -0700 (PDT) Subject: WOW-COM News Update Message-ID: <199804132259.RAA16204@Indy1.newmedium.com> ==================================================== This update is sponsored by Hughes Network Systems http://www.hns.com ==================================================== CTIA's WOW-COM named a "TOP WEB SITE" by Mobile Computing & Communications Magazine (2/98) Dear WOW-COM Reader: WOW-COM(TM) is the wireless industry's online information source, a FREE service of CTIA. The world of wireless is in constant motion. Stay on top of industry news and benefit from CTIA's analysis by reading http://www.wow-com.com everyday. If you wish to remove yourself from this mailing list, please send an email to with the following command in the body of your email message: unsubscribe wow-com-news-update If you wish to get in contact with the owner of the list, (i.e., if you have difficulty unsubscribing, or have questions about the list itself) please send email to . Thank you. INDEX: ====== 1) FLAW FOUND IN DIGITAL WIRELESS PHONE SYSTEM 2) FROST & SULLIVAN STUDY -- LOCAL VOICE SERVICES THROWN OPEN BY TELECOM ACT OF 1996 3) WINSTAR LAUNCHES FIXED WIRELESS MULTIPOINT METROPOLITAN AREA NETWORK IN WASHINGTON, D.C. 4) LOOKING FOR A JOB IN THE WIRELESS INDUSTRY? *******WIRELESS JOB OPPORTUNITY OF THE WEEK******* http://www.wow-com.com/wworkplace/ Company: Hughes Network Systems Job Title: Senior Digital Design Engineer - Hardware Location: Germantown, MD - US Job Description: Lead digital design engineer for satellite baseband communications hardware. Position requires experience in design of digital communications subsystems such as modulators, demodulators, digital filters, NCOs and FEC encoders/decoders. Requires BSEE (MSEE preferred) and 7-10 years of digital design experience with emphasis on communication circuit design. *************************************************** =================================================== FLAW FOUND IN DIGITAL WIRELESS PHONE SYSTEM http://www.wow-com.com/professional/news Computer security engineers say they have discovered a weakness in GSM, the most widely used digital cellular phone technology in the world. Some are worried that the flaw could eventually be exploited to enable hackers to get free service by pretending to be legitimate subscribers. A software developer and two graduate students say they can obtain important security information from GSM cellular phones. Click above link for the Cellular Telecommunications Industry Association's reaction to this announcement. =================================================== FROST & SULLIVAN STUDY -- LOCAL VOICE SERVICES THROWN OPEN BY TELECOM ACT OF 1996 http://www.wow-com.com/results/professional/ Designed to create a competitive environment, the Telecommunications Act of 1996 was an invitation to companies from different market segments to vie for the same market share in the public local wireline and wireless voice services market. The question now is, how well has it worked? According to new strategic research from Frost & Sullivan U.S. Markets for Public Local Wireline and Wireless Voice Services, the Telecommunications Act of 1996 has created the most significant business opportunity since the long distance market was opened for true competition 13 years ago. Many companies are entering the local wireline services market such as interexchange carriers (IXCs), competitive access providers (CAPs), cable TV service providers (CATV) and utility companies, as well as wireless voice service providers such as cellular carriers, Personal Communications Service (PCS) providers and wireless local loop voice service providers. =================================================== WINSTAR LAUNCHES FIXED WIRELESS MULTIPOINT METROPOLITAN AREA NETWORK IN WASHINGTON, D.C. http://www.wow-com.com/professional/news WinStar Communications, Inc. announced today that it has activated a full-duplex ATM-based, point-to-multipoint (PMP) broadband, fixed wireless network carrying voice, data, and video services in Washington, D.C. The network incorporates two hub sites, expanding to three shortly, and is providing high-speed telecommunications network services over multiple sectors to four end-user buildings. According to the company, WinStar's D.C. network is demonstrating all the features of a fully networked PMP infrastructure, including bi-directional communications on a bandwidth-on-demand basis. =================================================== LOOKING FOR A JOB IN THE WIRELESS INDUSTRY? http://www.wow-com.com/wworkplace/ Join thousands of other wireless professionals searching for the perfect wireless job opportunity by logging on to CTIA's Career Center. This free online career service offers wireless industry employment opportunities and information on leading wireless employment and professional placement services. The Career Center is global, offering international job listing and direct access to the global wireless workplace. Click above to find your next wireless job opportunity! ============================= MORE WOW-COM(TM) FEATURES ============================= WOW-COM(TM) is current: Routine Updates throughout the business day WOW-COM(TM) is insightful: CTIA's unbiased analysis WOW-COM(TM) is beneficial: Find products and services in WOW-COM(TM)'s Virtual Trade Show. List open positions in the WOW-COM(TM) Career Center, receive resumes via email and hire qualified individuals. =================================================== This update sponsored by: HUGHES NETWORK SYSTEMS http://www.hns.com/ Hughes Network Systems is one of the fastest-growing digital communications companies in the world, providing world-class wireless, satellite and broadcast products to customers in over 60 countries. Today, HNS employs over 500 software engineers and 200 hardware engineers dedicated to developing our products, services and systems from our Germantown, Maryland headquarters and San Diego, California facility. Click above to learn more. http://www.joinhns.com HNS HOT JOBS CAREER INVITATIONAL. On Saturday, April 25, Hughes Network Systems (HNS) is hosting a Hot Jobs Career Invitational at our facility in Gaithersburg, Maryland (metro Washington, DC). For this 1-day event, we're bringing in the best the industry has to offer to meet with our Hiring Managers. Interview expenses will be paid for qualified candidates. From jya at pipeline.com Tue Apr 14 05:41:11 1998 From: jya at pipeline.com (John Young) Date: Tue, 14 Apr 1998 05:41:11 -0700 (PDT) Subject: NYT on GSM Hack Message-ID: <199804141241.IAA21656@dewdrop2.mindspring.com> The New York Times, April 14, 1998, pp. D1, D5. Researchers Crack Code In Cell Phones Weakened Encryption Raises Security Concern By John Markoff San Francisco, April 13 -- In successfully cracking a widely used encryption method designed to prevent the cloning of digital cellular phones, a group of University of California computer researchers believe they have stumbled across evidence that the system was deliberately weakened to permit Government surveillance. The method that was cracked is known as G.S.M., for the Groupe Speciale Mobile standard. The world's most widely used encryption system for cellular phones, G.S.M. is employed in about 80 million of the devices worldwide and by as many as two million phones in the United States. Most of the 58 million American analog and digital cell phones are based on a variety of other methods, but 20 American cellular phone companies, including Pacific Bell, a unit of SBC Communications Inc., and the Omnipoint Corporation, use the G.S.M. standard. Two researchers at the University of California at Berkeley announced today that they had successfully broken the G.S.M. method by using a computer to determine a secret identity number stored in the Subscriber Identity Module, or S.I.M., a credit card-like device inside the phone. If criminals were to crack the method, they could "clone" phones protected by G.S.M. encryption -- that is, detect a phone's number and use it in another phone to fraudulently bill calls. However, both the researchers and cellular telephone company officials said today that the cloning threat was extremely remote compared with the vulnerability of analog cellular phones. For one thing, they said, cracking G.S.M. had required almost 10 hours of electronic probing and high-powered computing. What was even more intriguing than the security threat, however, was that cracking the code yielded a tantalizing hint that a digital key used by G.S.M. may have been intentionally weakened during the design process to permit Government agencies to eavesdrop on cellular telephone conversations. Although the key, known as A5, is a 64-bit encryption system -- generally an extremely difficult code to crack -- the researchers determined that the last 10 digits were actually zeros. That means that with the powerful computers available to national intelligence agencies, it would be possible to decode a voice conversation relatively quickly, said Marc Briceno, director of the Smartcard Developers Association, a small programmers organization. "It appears the key was intentionally weakened," he said. "I can't think of any other reason for what they did." For years, the computer industry has been rife with rumors about encryption designers having been persuaded or forced by Government spy agencies to mathematically weaken communications security systems or to install secret backdoors. Some of the rumors even have the National Security Agency or the Central Intelligence Agency posing as cryptographers, designing the encryption programs themselves and then releasing them -- all to insure that they could decode data or phone conversations. Such rumors are fed, in part, by the hazy origins of the G.S.M. system. Industry cryptographic experts said that the underlying mathematical formulas, or algorithms, in G.S.M.'s encryption design were thought to have originated in either Germany or France as part of the creation of the standard in 1986 and 1987. But other than today's hint of an intentionally weakened system, little evidence has ever emerged to support speculation, and the researchers' suspicions were not universally endorsed. "It's possible there are other reasons for doing this," Stewart Baker, a Washington lawyer who was formerly a lawyer for the National Security Agency, said. The N.S.A. is one of the agencies most often suspected of such schemes because a major part of its mission is to intercept telephone calls. "Speculation is easy, and it never dies," Mr. Baker said. Even so, most industry experts could think of no good reason why an encryption algorithm key would be intentionally shortened, other than to facilitate surveillance. "This was deliberately weakened," said Phil Karn, an engineer at Qualcomm Inc., a cellular telephone manufacturer that has developed an alternative standard to G.S.M. "Who do you think would be interested in doing something like this?" The weakened key was discovered by two researchers, Ian Goldberg and David Wagner, both members of the University of California at Berkeley's Internet Security Applications, Authentication and Cryptography Group, with the aid of Mr. Briceno. They stressed that they had easily detected the security flaw that could make digital cellular phones vulnerable to cloning. Cloning has been a costly fraud problem for.many years. But digital phones are widely believed to be immune from cloning. In San Francisco, Pacific Bell's billboard advertisements depict a sheep and a cell phone and boast that of the two only the cell phone cannot be cloned. Cellular telephone industry executives acknowledged the flaw in G.S.M. but said it actually reinforced their claims about the security of digital telephones. "My hat goes off to these guys they did some great work," said George Schmitt, president of Omnipoint. "I'll give them credit, but we're not at any risk of fraud." The researchers and the Smartcard Developers Association said that the successful attack was new evidence of the shortcomings of a widespread industry practice of keeping security techniques hidden from public review. Real security, they argue, requires publication of the algorithms so that independent experts can verify the strength of the systems. "This shows yet again a failure of a closed design process," Mr. Briceno said. "These companies pride themselves on their security, but now the chickens are coming home to roost." [End] From frissell at panix.com Tue Apr 14 06:52:08 1998 From: frissell at panix.com (Duncan Frissell) Date: Tue, 14 Apr 1998 06:52:08 -0700 (PDT) Subject: NYT on GSM Hack In-Reply-To: <199804141241.IAA21656@dewdrop2.mindspring.com> Message-ID: <199804141352.JAA25802@mail1.panix.com> > researchers believe they have > stumbled across evidence that the system was deliberately > weakened to permit Government surveillance. I seem to recall that it was officially announced when the current GSM standard was released that it had been weakened at the request of European governments. Is this an example of anti-government advertising and promotion? Counting on the fact that no one will recall that we already knew this. DCF From maildirect at mailcity.com Tue Apr 14 10:52:18 1998 From: maildirect at mailcity.com (maildirect at mailcity.com) Date: Tue, 14 Apr 1998 10:52:18 -0700 (PDT) Subject: Free Email Software! Message-ID: <033471451170e48UPIMSRGSMTP02@email.msn.com> ////////////////////////////////////////////////////////////////////////// Advertising Secrets Exposed ! Are you having a difficult time trying to promote your business on the Internet? Have you posted classified ads with little or no response? Well, if you'd like to know something that you could use with your present business to make it Explode! I have the answer to your business growth problems. Free Email Software! Everybody's talking about Email Marketing! A gold mine for those who can take advantage of mass Email Marketing. Just imagine for a minute what this will mean to your business, being able to reach thousands of new prospects daily, with no cost to you. We will give you a new software package called Freedom, absolutely Free, to use in your business. Now you will have, a do it yourself method of online advertising, that up till now only the professional Internet Marketer had access to. And have a powerful potential to target millions with simple click of your mouse. And if you need fresh Email addresses, we have them on, 3.5 IBM disk. The best prices on the Internet. 100,000 Addresses Oppty Seekers Only $29.95 Includes shipping and handling. 200,000 Addresses Oppty Seekers Only $39.95 Includes shipping and handling. 400,000 Addresses Oppty Seekers Only $49.95 Includes shipping and handling. And for the serious Internet Marketer, 25 million plus!! Our company has one of the largests databases on the Internet with over 25 million Email Addresses, these are split up in many different categories, and rotated frequently, giving you new addresses to choose from each time. This service allows you to access our database of Email Addresses as much as you want, from our website. All for only $195. No need to ever gather or purchase Email addresses again!! But because of our special internet promotion for the month of April30/98 you can purchase our E-Mail software program including 25 Million E-Mail addresses, and including full time tech support, telephone number, for only $95. for all orders received before April30/98 PRINT AND FILL OUT ORDER FORM BELOW Yes! Please Rush Me Fresh Email Addresses, And My FREE Email Software. Name______________________________________________________ Address____________________________________________________ City_________________________________State__________________ Zip____________________________Email________________________ Types Of Addresses Opportunity Seekers ( ) General ( ) 100,000 Addresses $29.95 Includes shipping&handling and Freedom Software. 200,000 Addresses $39.95 Includes shipping&handling and Freedom Software. 400,000 Addresses $49.95 Includes shipping$handling and Freedom Software. 25Million Addresses$95 From database Includes S&H and Freedom Software. And full time tech support, by telephone, for all orders received by April30/98 Freedom Software Only. Send $10. To cover S&H. IBM 3.5 Floppy disk. Bonus: Orders received before, April30/98 will receive another Software program Free, called "CHECKER" that allows you to receive checks by Fax, Email, and Phone. Sold over the Internet for $129. Free with your purchase of any or the above products! Never lose another impulse sale again, for lack of, a credit card, or the slowness of US mail. Also "FREE Lifetime 5 Page Commercial Web Site with Free Autoresponder and lifetime E-mail address. No adult material allowed. FREE report The 10 best homebased Online business, Creating and Selling on Line! FREE report Internet Profits and Search Engines Secrets! Payment: Check ( ) Money Order ( ) Cashier's CK ( ) Other ( ) U.S Funds Send Order Form Along With Payment: To REV TECH MARKETING 2172 Kanoy ave Thomasville N.C 27360-8733 U.S.A. Mail End. From Sex                                       at aol.com Tue Apr 14 11:23:33 1998 From: Sex                                       at aol.com (Sex                                       at aol.com) Date: Tue, 14 Apr 1998 11:23:33 -0700 (PDT) Subject:   Message-ID: <199804141833.OAA06029@brampton1.netmatrix.net>

A new FREE porn page everyday! Click ME * From merchant20 at apmail.com Tue Apr 14 11:44:45 1998 From: merchant20 at apmail.com (merchant20 at apmail.com) Date: Tue, 14 Apr 1998 11:44:45 -0700 (PDT) Subject: AD: Accept Credit Cards - NO LEASE! Message-ID: <199804122329.IAA19798@n21srv1.nava21.co.jp> If you are a business owner, and need to accept credit cards for payment, the banks don't want you to see this! ACCEPT CREDIT CARDS RISK FREE RENT - NO LEASE or PURCHASE REQUIRED! Have you been considering taking credit cards for your business but don't want the anxiety of getting locked into a lease or saddled with expensive equipment?? Now there is an alternative: RENT for $29.00 a month! There's no contract. It's month by month. Cancel anytime. The equipment is guaranteed. Home-based, internet-based and small businesses are welcome. TEST IT OUT with no risk. NEVER SIGN A 48 MONTH LEASE! We are the ONLY COMPANY in the USA that offers benefits like these: * For less than ONE DOLLAR a day, you can accept credit cards. Cancel at any time. No ridiculous 48 month lease. No hassles getting approved. Rent, not lease! * Doesn't matter how large or small your business is, nor how long you've been in business. * Approval takes ONE WEEK. Why? We hand walk the application through each step of the bank's process. Eliminates the standard three to six weeks other banks take. No lost sales. * Very low rates. If the card is swiped it is 1.79% plus $.20 per charge. If it's non-swiped (i.e. mail-order or phone order) it's 2.5% plus $.30 each transaction. Excellent rates- please compare.The monthly statement is $10.00. We guarantee we can beat anybody elses' rates. Period. * $75 application fee (100% refundable if you are not approved for ANY reason.) You can look all over the internet, but you will never find another company RENTING the software, or one that requires NO DEPOSIT! We will send you all the information you need (ABSOLUTELY FREE) so that you can make an informed decision, BEFORE you send us a dime! This information pack contains rate info, prices, etc,PLUS the application. (Our application is only three simple sheets!) TO GET YOUR INFO PACK RUSHED TO YOU: Simply call our 24 hour voice mailbox at (toll free) 1-888-260-5162, and leave your name and address. We will send you the application the same business day, at no cost to you. If you would like an application/info pack immediately faxed to you, select option #2 and enter your fax# with area code. SC Financial WANTS to help new entrepreneurs and small businesses so don't be hesitant! We'll do everything we can to open a merchant account for you in the shortest amount of time and the least amount of cost to YOU! Remember, No obligation, No commitment whatsoever. Thanks and have a great day! SC Financial (toll free) 1-888-260-5162 From twaweb at inet2.twa.com Tue Apr 14 13:32:31 1998 From: twaweb at inet2.twa.com (Trans World Specials) Date: Tue, 14 Apr 1998 13:32:31 -0700 (PDT) Subject: Trans World Specials Fare Sales Message-ID: <19980414184054.24767.qmail@inet2.twa.com> Welcome to Trans World Specials for April 14, 1998. All fares are valid for travel originating 4/18/98 and returning 4/20/98 or 4/21/98. All tickets must be purchased by 4/17/98. As always, travel may originate in either direction. Did you know TWA begins service to Anchorage, Alaska next month. Read all about it at http://www.twa.com On to this week's Trans World Specials. Roundtrip coach fare: To/From: $79 St. Louis, MO (STL) / Wichita, KS (ICT) $79 St. Louis, MO (STL) / Minneapolis, MN (MSP) $99 New York , NY (JFK) / Chicago, IL (ORD) nonstop only $129 St. Louis, MO (STL) / Colorado Springs, CO (COS) Travel is not valid on Trans World Express flights series 7000-7999. Call TWA at 1-800-221-2000 and book your Trans World Special today ***********TWA GETAWAY VACATIONS********************* BEST OF ITALY FROM $2,119 INCLUDES: - roundtrip economy airfare - visit Rome, Assisi, Florence, Verona, Padua, Venice - 10 day/ 8 night premier escorted vacation - buffet breakfast daily - First Class hotel and some dinners - sightseeing in major cities - private luxury motorcoach transportation - 5000 bonus FFB miles in addition to actual miles earned - available for 6/2, 6/23, and 7/7/98 departures from Tampa, Chicago, Miami, Orlando - Indianapolis, Washington DC, and Cleveland SAN JUAN - CROWN PLAZA AND CASINO INCLUDES: - roundtrip economy airfare - hotel located on beautiful Isla Verde Beach - 15 minutes from historic Old San Juan - 2000 bonus FFB miles in addition to actual miles earned - 2 nights accommodations - airport transfers - available for $337 from New York - for only $392 from Hartford, Boston, Baltimore, Philadelphia, Pittsburgh, and Washington DC Call 1-800-GETAWAY ( 438-2929) and book your GETAWAY tour today. ****************ALAMO********************************* Alamo offers these low rates for an economy car valid 4/18/98 - 4/20/98 $17.99 St. Louis, Minneapolis, Chicago( O'Hare) $18.99 Colorado Springs For reservations call Alamo at 1-800-GO-ALAMO and request rate code RT and ID # 443833. For online reservations visit Alamo at http://www.goalamo.com ***************HILTON HOTELS AND RESORTS*************** Hilton Hotels/Resorts offers these low rates valid the nights of 4/18/98 - 4/20/98. $69 Arlington Park Hilton, Arlington Heights IL ( located only 15 minutes from O'Hare near shopping and racetrack, sports complex and tennis ) $89 Minneapolis/St. Paul Airport Hilton, Bloomington, MN ( located only one mile from Mall of America with free shuttle. ) For reservations call Hilton at 1-800-774-1500 and ask for Hilton Value Rates. Visit Hilton at online at http://www.hilton.com *******************TERMS AND CONDITIONS***************** Airfare Terms and Conditions: GENERAL CONDITIONS: Fares shown are round trip, nonrefundable and are subject to change. Changes to itinerary are not permitted. Fares do not include Passenger Facility Charges of up to $12 depending on itinerary. Must use E-Ticketing for domestic travel. Credit card is the only form of payment accepted. Offer is not available in conjunction with any other discount, coupon or promotional offer. Seats are limited and may not be available on all flights or days of the week. Tickets must be purchased at time of booking and no later than 4/17/98. Standby passengers not allowed. DOMESTIC: Valid for outbound travel on Saturday (4/18) and return Monday (4/20) or Tuesday (4/21). Travel is effective 4/18/98 with all travel to be completed by 4/21/98. Minimum stay is 2 days. Maximum stay is 3 days. Getaway Conditions: ALL PACKAGES: Package includes round-trip economy airfare from cities indicated. Price is per person based on double occupancy and is subject to change. Availability, restrictions, surcharges, blackouts and cancellation penalties apply. No other discounts or promotions are valid in conjunction with these packages. DOMESTIC CONDITIONS: Depart for San Juan Monday-Tuesday and return Wednesday-Thursday. Travel is valid 5/4/98-6/9/98 with all travel completed 6/11/98. Price does not include Passenger Facility Charges of up to $16 per person. Full payment due by 4/20/98. INTERNATIONAL CONDITIONS: Seats are limited and may not be available on all flights. Price does not include Passenger Facility Charges, US departure/arrival, agriculture, and security fees from point of origin of travel up to approximately $68 per person. Single supplement $339. Full payment is required by 4/20/98. Car Rental Conditions: Taxes (including in California, VLF taxes ranging up to $1.89 per day), registrations fee/tax reimbursement, and airport access fees/taxes, if any, are extra. Optional CDW, liability insurance, fuel, additional driver fee, drop charges and other optional items are extra. Rates higher for renters under age 25. Rates valid for rentals commencing on Saturday and ending by 11:59 PM on Tuesday. Rates only valid during week in which they are published via TWA Internet site. A 24-hour advance reservation is required. Availability is limited. Hotel Conditions: Hilton Hotels and Resorts special rates are available only during the specific week in which they are published via the TWA Hot Deals Internet site and the HiltonNet Internet site. Limited availability; rooms at these Hilton Value Rates are sold on a first-come, first-served basis. Availability, rate, and terms of occupancy are not guaranteed and will be confirmed at time of reservation. Participating hotels, rates and terms are subject to change without notice. Single or double occupancy. Early check-in, late check-out subject to availability. No extra charge for children when they stay in parents' or grandparents' room; total room occupancy subject to local fire safety regulations and other applicable laws or regulations. Rates vary by season, do not include any other fees or charges, including without limitation state or local taxes or gratuities and are subject to change without notice. Advance booking required. Advance deposit may be required. Offer cannot be combined with any other special discounts, coupons, certificates, special rates, promotional offers, award stays, or meeting/group stays. Hilton reserves the right to cancel any Hilton Value Rate at any time without notice. Hilton is not responsible for the terms of other offers in the program, or for any electronic, computer, telephone, security, virus or any other problem or damage related to use of the program or its offers. For reservations call 1-800-221-2000 (domestic) or 1-800-892-4141 (international) or call your travel agent and ask for TWA's special Internet fares. From shamrock at cypherpunks.to Tue Apr 14 15:46:46 1998 From: shamrock at cypherpunks.to (Lucky Green) Date: Tue, 14 Apr 1998 15:46:46 -0700 (PDT) Subject: NYT on GSM Hack In-Reply-To: <199804141352.JAA25802@mail1.panix.com> Message-ID: There were rumors that governments had meddled with the A5/1 voice privacy algorithm design, causing a weakening of A5/1. I am unaware of any proof for these claims. A5/2 was of course designed to be weaker, a fact that has been acknowledged by the GSM consortium. We found undeniable proof that the keygen algorithm used by A5/1, called A8, has been deliberately weakened by the designers. We found the smoking gun. And it is smoking red hot. Any weakening in A5 itself would come in addition to the weakening of A8. --Lucky On Tue, 14 Apr 1998, Duncan Frissell wrote: > > researchers believe they have > > stumbled across evidence that the system was deliberately > > weakened to permit Government surveillance. > > I seem to recall that it was officially announced when the current GSM standard was released that it had been weakened at the request of European governments. > > Is this an example of anti-government advertising and promotion? Counting on the fact that no one will recall that we already knew this. > > DCF > > -- Lucky Green PGP v5 encrypted email preferred. "Tonga? Where the hell is Tonga? They have Cypherpunks there?" From diannee at jps.net Tue Apr 14 15:48:42 1998 From: diannee at jps.net (Dianne Evans) Date: Tue, 14 Apr 1998 15:48:42 -0700 (PDT) Subject: GSM cellphones cloned Message-ID: <3.0.32.19980414153441.00691a18@jps.net> Why don't you guys write up the technical details of your hack and post them to the list? Pac Bell, et all can't give you much legal trouble for practicing your constitutional right to free speech. Congrats and keep up the good work! From jya at pipeline.com Tue Apr 14 16:36:10 1998 From: jya at pipeline.com (John Young) Date: Tue, 14 Apr 1998 16:36:10 -0700 (PDT) Subject: NSA GAK Report Up Message-ID: <199804142336.TAA04962@camel7.mindspring.com> Federal Computer Week has put the NSA critique of key recovery on its Web site: http://www.fcw.com/pubs/fcw/1998/0413/web-nsareport-4-14-1998.html See a related FCW article today about it at: http://www.fcw.com/pubs/fcw/1998/0413/web-nsacdt-4-14-1998.html The blacked out portions of the diagrams await decoding. From jdobruck at kki.net.pl Tue Apr 14 02:59:58 1998 From: jdobruck at kki.net.pl (Jan) Date: Tue, 14 Apr 1998 17:59:58 +0800 Subject: Fortify for Nestcape Communicator v4.05 Message-ID: <35236BB3.14449BF0@kki.net.pl> Greetings, Does anyone know where I could find Fortify for Netscape Communicator v4.05? I've been to www.fortify.net and that didn't work. Jan From jya at pipeline.com Tue Apr 14 18:15:00 1998 From: jya at pipeline.com (John Young) Date: Tue, 14 Apr 1998 18:15:00 -0700 (PDT) Subject: More on Global SIGINT Message-ID: <199804150114.VAA22360@dewdrop2.mindspring.com> Date: Wed, 15 Apr 1998 00:31:58 +0100 To: ukcrypto at maillist.ox.ac.uk From: Duncan Campbell Subject: The discovery of global sigint networks : the early years, part 2 Ramparts in 1972 was indeed the starting point. Sadly, many subsequent reporters later confused what "Winslow Peck" [= Perry (not Peter) Fellwock, which *is* his true name] wrote about "keyword" interception of international telephony traffic. The story from then on .. Early in 1976, Winslow came to London. I interviewed him at length and then carried out my own research on GCHQ. I then published an article in Time Out, June 1976, called the Eavesdroppers which did for GCHQ and the UK what Winslow did for NSA and the US. My co-author was another American journalist, a Time Out staffer called Mark Hosenball. The Eavesdroppers was the first (and full) description of what GCHQ was and did. There had been no previous article, although World In Action had attempted a programme in 1972. GCHQ's directors were apoplectic. The more so because the combined efforts of the GPO (who tapped my phone from May 76 onwards), the Special Branch and MI5 (who followed MH and me around) revealed that we had actually got the article out *without* breaking the Official Secrets Act. I had done my research from open technical sources, and (!) telephone directories; Peck, as an American wasn't covered by the British law. But they got even. Hosenball, an American, was declared a threat to national security and deported. Philip Agee, the famous whistleblower from the CIA, was added in to the deportation list. Seven months later, I *was* arrested in the furore over their deportations together with another Time Out reporter, Crispin Aubrey. We had talked to a former British sigint operator, John Berry. The case became known as "ABC" after our initials. Over the coming two years, I was accused of having too much information and faced two counts of espionage as well as one of breaching section 2 of the Official Secrets Act (a law which was repealed almost ten years ago now). These counts totalled a potential sentence of 30 years imprisonment. At Court 1 in the Old Bailey in October 1978, this disgaceful prosecution - which marked the high water point of MI5's manic campaigns against "internal subversion" - fell apart. The story has just recently been told in the delightful autobiography of Geoff Robertson QC, who was then my no 2 lawyer. His book is called "The Justice Game". Maybe its time for me own autobio ... Mrs Thatcher put GCHQ firmly on the world map with the union ban, 5 years later. And now ... Philip Agree is married to a ballerina and lives in Germany. Mark Hosenball is a reporter in Washington. Perry Fellwock is a lobbyist in Washington. Crispin Aubrey is an organic farmer in Somerset John Berry is a social worker in Somerset. NSA and GCHQ are still listening. And I'm signing off for now. At 13/04/98, John Young wrote: >Peter Sommer noted recently that one of the earliest accounts >of NSA global electronic interception was published in a >1972 Ramparts magazine article, which we offer for a bit >of history: > > http://jya.com/nsa-elint.htm (84K) > >James Bamford, Duncan Campbell, Nicky Hager and others >have confirmed and extended what was at the time viewed as >the fanciful antiwar exaggeration of a young former NSA >analyst, named Peter Fellwock, first known by the pseudonym >Winslow Peck. > >Bamford says in The Puzzle Palace that NSA elected to not >prosecute Fellwock in the hope that no one would believe his >astonishing claims of NSA ELINT-ing friends and foes alike. > >Would anyone know where Peter Fellwock is now? Assuming >that the marvelous "Fellwock" is not a NSA-pseudo for "Peck." > From rah at shipwright.com Tue Apr 14 19:02:12 1998 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 14 Apr 1998 19:02:12 -0700 (PDT) Subject: Apple crypto engineer position available In-Reply-To: Message-ID: Please note, this is *not* a flame. I'm not getting even *slightly* warm, here... :-). At 6:20 PM -0400 on 4/14/98, Somebody, Waay Up There at Apple, wrote to me, offline: > I don't get it. Yup. The old irony meter is pegged, alright... :-). > >At 12:00 PM -0400 on 4/14/98, Mike Barnick wrote: > > > > > >> Apple is looking for a senior engineer to work on providing cryptographic > >>APIs on the operating system. > > > >:-). > > > >I see the law of conservation of irony still holds... > > > >Cheers, > >Bob Hettinga Tell ya what, Somebody, I'll give you three hints: Hint 1: Whatsisname Sidhu, who negotiated the world's first RSA license, and who probably could have invented digital commerce on the internet all by himself if he only knew what he had, already bought and paid for, wasted in a mail and LAN protocol, buried in the bowels of the MacOS. We still haven't seen what's in that RSA license to Apple, but, given RSA's financial straits at the time the license was issued, I bet it reads more of a pornographic act than a legal agreement. :-). I for one would be interested how transferrable it *still* is. Like, if Apple builds a Mac crypto toolbox, does that mean that anyone writing code using the crypto toolbox has a license to use the algorithms therein? I bet so, but the world will never know. The technology, (RSA, anyway) has a countdown clock on it now, so it's almost moot. Don't even get me started on ECC, which is, of course, marvellous, but equally squandered. Anyway, a more clueful Sidhu, (who, to be fair, couldn't have understood what was coming) could have, with just a little of the right prompting :-), taken some of the money you guys gave to, say, Steve, for instance :-), and bought the blind signature patent at firesale prices from DigiCash ($10 million is chump change, even to Apple, even then, :-)) at last year's greater-fools exchange of ownership at "the world's greatest financial cryptography company" (my name, not theirs). Heck, if Apple had bought DigiCash outright, and just *fired* everybody, and only used the *technology* (kind of dumb to fire David Chaum, but, hey, it's my limb, and I'm not coming off of it), Apple could have put blind signatures into that Macintosh crypto tool box, and the world really *would* think differently. :-). That's because, someday sooner than most people think, all these cryptographic functions, particularly the financial crypto functions like blind signatures, and probably even something like MicroMint, will be buried deep in every operating system. Apple could have had crypto for the rest of us, same as it ever was, way ahead of schedule, same as they always do. But, no, they fired Sidhu, instead. Causing his whole staff, and every crypto-clueful person at Apple, to quit in disgust. :-). What's funny is, Apple *still* has this enormous competitive advantage if they still want it. Because, even though they're goliath, Microsoft can't do crypto very well right now. They've got this homunculus called the Justice Department's antitrust division sitting on their sholder, and they don't want to do anything to upset Dammit Janet. (I immediately have this ludicrous picture my head of Ms. Reno in wet underware, with Riff Raff [Carville, right?] leering at her.) Not to mention the Wrath of the Whole Rest of the Computer Business, voted through their pocketbooks on capital hill. ;-). Actually, Microsoft's trying to do strong crypto anyway, bless their hearts, but they're not going to do it for long, given all the flying monkeys headed in their general direction. Fortunately, compared to the antitrust division and their minions, the FBI is a mere gnat's fart, believe it or not. That's because, to torture dear Mr. Wolfe, "no Buck Rogers, no bucks": Digital Commerce *is* Financial Cryptography, and all that. So, all it really takes from Apple to have this huge advantage, crypto-wise, is for it to have more cajones than grey matter, which, unfortunately, is exactly the inverse problem at 1 Infinite Loop, the last I looked. Apple being a founding signatory to the Key Recovery Alliance Program is a marvellous example of that. Look, it's a complement, okay? You're *smart*, right? You just have no --, well, anyway, on to the next hint... Hint 2: Jon Callas, who was not only CTO for PGP, but, through being both clueful and at the right place the right time, ended up CTO for all of Network Associates. NA is now (or will be soon, after the TIS merger's done) the 900-lb cryptogorilla nobody's supposed to think about, but can't get out of their minds. Of course, this is the same Jon Callas who used to work for the aforementioned Sidhu, and who, for fun one day, thought up a really *really* spiffy, rock-solid way to extract real live entropy from the normal operation of any Macintosh. And I don't mean memory conflicts either. :-) What? What's entropy? Hmmm... Well, there's this book you can read, it's called "Applied Cryptography". It's by a former Mac maven named Bruce Schneier. You might want to look it up there. Entropy, of course, brings me to the the final hint, Hint 3: Vinnie Moscaritolo, the guy whose name is written all over Apple's new job discription for a crypto engineer. The guy who now works for Jon over at PGP-now-NA. Vinnie, who, while he was at Apple Developer Technical Support last year, asked you guys to set up a crypto engineering department, not to mention a crypto toolbox, not to mention a crypto API. Who left in disgust shortly after the aforementioned Sidhu, but not because you fired Sidhu, because, in typical Vinnie fashion, he practically venerated Sidhu's clueness about commerce, because Vinnie saw it as an opportunity (Marines are wierd that way). :-). Who is probably making waay too much money to come back now, and who would have probably taken a pay *cut*, even at *DTS* salaries, to do the job had you offered it to him even a year ago. Ironic, isn't it? In the final bit of irony, Somebody Else, in Apple Evangelism at the time, who was not even especially crypto-clueful back then, and who will also remain nameless :-), once bandied about the idea of an actual crypto *evangelist* at Apple. Maybe even a digital commerce evangelist, who, of course, would be one and the same (digital commerce being financial cryptography and all). The irony there is that said evangelist, if hired, would end up spending all his time evangelizing *Apple*, and not the developer community, who of course, are clueful and don't need evangelizing about such things. Such are things at the new Apple, I guess. Of course, Somebody Else also doesn't work at Apple anymore either. He works in, you guessed it, another financial cryptography company. I even yelled at him about his antics at Apple, even though he's not there anymore, while we were at the Hansa Bank party at Serenity during FC98 on Anguilla this year. :-). Now, what I said *then* was a flame, you better believe it, because back *then*, when Somebody Else was at Apple, it cost me actual money. This time, with you, Somebody, it's free of charge, and so I'm not nearly so worked up. Cheers, Bob Hettinga PS. To save you the cost of a white paper, Somebody, or maybe you can just pay us for it, already :-), go look at "Digital Commerce for the Rest of Us", a longish rant Vinnie and I wrote almost two years ago. For some strange reason, it's still pretty current. ;-). It's at Raines Cohen actually moshed it a bit and stuck it into the inaugural issue of NetProfessional magazine, god rest it's soul, so you might have seen some of it there as well. ----------------- Robert Hettinga (rah at shipwright.com), Philodox e$, 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' The e$ Home Page: http://www.shipwright.com/ From shamrock at cypherpunks.to Tue Apr 14 19:19:13 1998 From: shamrock at cypherpunks.to (Lucky Green) Date: Tue, 14 Apr 1998 19:19:13 -0700 (PDT) Subject: GSM cellphones cloned In-Reply-To: <3.0.32.19980414153441.00691a18@jps.net> Message-ID: On Tue, 14 Apr 1998, Dianne Evans wrote: > Why don't you guys write up the technical details of your hack and post > them to the list? Pac Bell, et all can't give you much legal trouble for > practicing your constitutional right to free speech. > Congrats and keep up the good work! A technical description of the attack is at http://www.isaac.cs.berkeley.edu/isaac/gsm-faq.html An academic paper will follow. -- Lucky Green PGP v5 encrypted email preferred. "Tonga? Where the hell is Tonga? They have Cypherpunks there?" From webmaster at imailinfo.com Tue Apr 14 22:38:06 1998 From: webmaster at imailinfo.com (Internet mail info) Date: Tue, 14 Apr 1998 22:38:06 -0700 (PDT) Subject: Receipt of submission Message-ID: <199804150538.WAA19217@toad.com> Hello friend! This mail was send automatically to you, because of your e-mail address was entered to our database. You can remove it from our database or alter your profile at URL http://www.imailinfo.com. Since today, you will receive information e-mails. You selected following topics: o Computer related New software announcement New software updates New hardware announcement Programming languages Computer aided design o Games and fun New classic PC games New games on internet New games for play stations adult oriented (must be over 18) o Other interesting stuff Jokes (in english only) Sports related messages Money making Promotion making Messages of other type Copyright 1998 Internet mail info webmaster at imailinfo.com http://www.imailinfo.com From nobody at REPLAY.COM Wed Apr 15 00:14:56 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 00:14:56 -0700 (PDT) Subject: Once upon a time... Message-ID: <199804150714.JAA14032@basement.replay.com> ...there was an invisible Dragon who was afraid to breathe fire upon a Cocksucker who thought he was a Prince, until the Dragon could be certain that the fairy tale would only be told by those who had learned to fear the Dragon. The Dragon intercepted the Cocksucker Prince's messages and broke open their seals, in order to search for dirt underneath the fingernails of the writer that may have fallen into the envelope, and use it to denigrate his character among those who clean underneath their own fingernails before flossing at the same time every day. The Dragon stole the Cocksucker Prince's writing instruments and held his couriers hostage, in order to prevent him from completing his messages to children who still wet their bed, and explain that when they got tired of pissing all over themselves, that they not only had the option of pissing up the ass of the monster that was hiding under their bed, but could also piss in the monster's ear. The Dragon did this because pissing up the monster's ass was a felony, and pissing in the monster's ear was only a misdemeanor. The Dragon was a slow-reader and didn't understand that those who fail to learn from the Cocksucker Prince's fairy tale past are doomed to repeat it... AlreadyHadACorkInMyButtBeforeTheDragonGotItsDickOutMonger From nobody at REPLAY.COM Wed Apr 15 00:42:02 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 00:42:02 -0700 (PDT) Subject: Conspiracy Rumors! Message-ID: <199804150741.JAA16988@basement.replay.com> Jonathan Wienke wrote: > Proud to be a charter member of the vast right-wing conspiracy! Rumor has it that Ted Kaczynski was only offered his life-saving plea bargain after your appearance in the Bay Area and your subsequent email to Slick Willie offering to fill in for terrible ted in his absence. Another rumor makes much of the fact that Netscape only backed off of their anti-trust attack on Microsoft and went back to their roots, providing source code to those battling against the micromonster, after you dumped their browser in favor of billybeast's exploiter program. Other rumors make much of the fact that the Anthrax Twins were arrested shortly after you left Las Vegas and met with the guitar player for Linda Lou & the Drifters, who just happens to do the electrical work for the Biosphere project outside of Tucson...a perfect environment for researching biological warfare delivery systems. IKnowWhoYouREALLYAreMonger From nobody at REPLAY.COM Wed Apr 15 01:46:13 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 01:46:13 -0700 (PDT) Subject: GSM cellphones cloned---Threats? Message-ID: <199804150846.KAA24019@basement.replay.com> Tim May wrote: > Watch out, though, that the corps don't decide it might just be cheaper in > the long run to just pay the 10 grand to have Ian and Dave and yourself > whacked. Do you have a phone number? Is that 10 grand plus expenses? Just wondering. From owner-cypherpunks Wed Apr 15 03:30:53 1998 From: owner-cypherpunks (owner-cypherpunks) Date: Wed, 15 Apr 1998 03:30:53 -0700 (PDT) Subject: WE ARE WILLING TO PUT OUR MONEY WHERE OUR MOUTH IS! Message-ID: <199804151030.DAA28469@cygint.cygnus.com> THIS PROGRAM HAS CHANGED OUR LIFE! IT WILL CHANGE YOURS. WE WILL EVEN HELP! DO YOU WANT TO EARN BIG MONEY IN YOUR SPARE TIME? IF YOU DO, THEN READ THIS LETTER COMPLETELY!!! Dear Money Making Opportunist, Enclosed is important information on how you can EARN BIG MONEY at home in your spare time. Please take a few minutes to read this important information; it could change your life. This is a Money Making Program that you can promote to generate HIGH MONTHLY COMMISSION. The company has been in business since 1986 and is registered with the Better Business Bureau. Thousands of people are Earning Extra Income right from their own homes in their spare time promoting this company! Joann Publications of West Hempstead, NY. became a distributor for this Company back in May of 1996. She is NOW Earning More Money promoting this Company that she was able to leave her Full Time Job (J.O.B.= Just Over Broke, {(*>*)}smile). Hazel Peppergood of Dana Point, CA. makes a Full Time living promoting BIG mail order companies. Hazel also became a Distributor for this Company back in May of 1996. Her first Commission check was for $900, Now she is Earning even larger Commission checks! Peggy Austin of Valatie, NY. became a Distributor for this Company in April of 1997. Peggy started mailing out Commission Flyers with her dealership number on them and in her first month she Earned $540.00 in Commission. All you have to do is place your ID Code # on the Commission Flyers, stuff them into envelopes, place address labels and stamps on them and mail. It�s Easy Work And Its Profitable! The reason why this letter was sent to you is to help YOU Earn EXTRA Money promoting honest mail-order companies and not get ripped off. You can start off by Joining into this Commission program. Once YOU Join, all you have to do is mail out Commission flyers. In the second half of this letter, is an application form and complete information on how this AMAZING Dealership Program works. JOIN NOW, it could change your life! This is a Great Opportunity, you can EARN thousands of dollars promoting this program. What�s good about this program is that you can call this company and they will answer all your important questions. They will also mail out 1,000 Commission Flyers for YOU just for joining. With this program you don�t have to fill any orders or place your name on the flyers. All you do is place your distributor code number on them and mail them out. All orders go to the Company and if your distributor number is on the order forms they will send you your Commission!....................... .......................The Money Adds Up Fast. THIS LETTER CAN CHANGE YOUR LIFE! READ ON! Hello, I�m excited about my ALL NEW Money-Making Opportunity Mailing Kit, that is loaded with money making opportunity flyers. I�m so sure it will work for you that I�m to prove it. I�m putting my money where my mouth is and backing it up with a Full Money Back Guarantee! If for any reason you decide NOT to participate in this money making venture, just RETURN MY complete Opportunity Mailing Kit in good condition within 30 days and I will refund your money with no questions asked! PLUS, if you Order Now, ahead of everyone else I will print and mail out ONE THOUSAND commission flyers for YOU to get YOU started. Included in my Opportunity Kit, YOU will receive my secret �NINJA� $25-a month method of promotion which has earned me hundreds of thousands of dollars. This information alone is worth $99. What are you waiting for? This Opportunity Mailing Kit, is Available EXCLUSIVELY through BOOKWORM BENNY INC! It was designed for YOU to make money by mailing out my commission flyers and by using my AMAZING promotional mailing system.; I know that if you follow my instructions you will be well rewarded! The cost to participate in this money making venture is a One Time Distributor fee of ONLY $200.00. If you want to be a WINNER and start making some real money for a change then this is your chance to do it. YOU DO NO SELLING, NO PHONE CALLING! This Opportunity is NOT a Multi-level Marketing program. It�s just a SIMPLE way for you to START your own HOME BASED business and EARN extra cash easily and cheaply! This is NOT a joke. All you do is mail out my commission flyers that you will receive in my starter kit. When you receive my Opportunity Starter Mailing Kit, enclosed you will find a large batch of my commission flyers with full instructions and your own personal code number All you have to do is place your personal code number on all the flyers and mail them to HOT Prospects. All orders come to me and I will Pay YOU $100.00 commission on every Opportunity Mailing Kit order that I receive with your code number Plus, I will also PAY YOU 25% commission on my other commission offers that in with your code number from your mailing efforts YOU see, YOU have many ways to EARN Money when you order my ALL NEW Home Based Opportunity Mailing Kit! WATCH THE MONEY ADD UP FAST! YOU could EARN $1,000 per month with just 10 Opportunity Mailing Kit; Sales. With ONLY 100 sales, you could EARN a WHOPPING $10,000.........YOU DECIDE! When you JOIN into this Mailing program, 1,000 commission sales flyers; will be mailed to generate sales on your behalf. Your original One Time Investment is ONLY $200.00 for this Money Making Opportunity, therefore it only takes a few sales to be in PROFIT! This Money Making Opportunity is for SERIOUS people only. My offer is simple, order this Money Making Opportunity for a One Time Distributor Fee of $200.00 Right Now and all mailing material will be sent to you with full instructions so, you can get off to a fast start. I will also include my Secret �NINJA� Promotional System Absolutely Free! $$ MONEY-BACK GUARANTEE! $$ You can�t afford to wait. Order today and 1,000 commission flyers will be mailed out on your behalf But you MUST JOIN NOW! To speed up the process you can call your order in right over the phone at 516-486-1379. My office hours are from 11AM. To 5PM. Monday-Thursday EST. I will accept your Visa, Mastercard and AMEX as payment. To Fax in your order simply complete the order form below. Don�t forget to include your credit card information and fax in the completed application form to my Fax 516-539-9635. When ordering by mail just complete the application form and return with your payment. I really hope you see the Incredible Opportunity in front of you here! There are NO catches. I really want you to succeed. If you succeed then I succeed as well. If you have any questions whatsoever please call me at 516-486-1379 and I will try and answer all your important questions! Thanks to your patronage Bookworm Benny donates $1.00 of every order received each and every month to the Muscular Dystrophy Association. I am so proud to be able to donate this money to Jerry�s Kids each and every month on ALL OUR BEHALF to such a worthy cause..............GOD Bless! PS. I�ve been in this business and at the same Postal Box since 1986. You can rely on me to do my part in this Money Making venture. If you do yours then...........WATCH THE MONEY ADD UP FAST!!! Sincerely, Bookworm Benny If You've Read This Far, Very Good & Congratulations! YOU Are Type Of Person Who is Ready For Success. If You Don't Want To Go Any Further, Here Is A FREE Report Just For Reading This Entire Message Click Here:> mailto:worldmall-info at autoresponder.freeyellow.com The Free Report: � THE CHALLENGES OF OWNING A HOME-BASED MAIL ORDER BUSINESS �. HANDY ORDER FORM BOOKWORM BENNY INC. P.O. BOX 1007 NEW HYDE PARK NY 11040 PHONE#: (516)-486-1379 , FAX#: (516)-539-9635 DISTRIBUTOR # D-4482 Yes, sign me up. Enclosed is my $200.00 One-Time Distributor Fee. I understand that if for any reason I decide NOT to participate in this money making venture all I have to do is return all the mailing material that I received in good condition within 30 days after receiving them for a refund with no questions asked. SIGNATURE:____________________________________________ Name:__________________________________________________ Address:________________________________________________ City:______________________________State:_________________ Zip:___________________Phone#:___________________________ Email:______________________ at _____________________ ____ Check _____ Money Order ____ Visa _____ Mastercard ____ AMEX Credit Card # ________________________________________ Exp. Date:_____________________ DISTRIBUTOR # D-4482 (c) Bookworm Benny Inc. 1997) SPECIAL FREE ONLINE BONUSES FOR THOSE RESPONDING IMMEDIATELY. If you respond immediately to this offer, the following help and incentives are available from DISTRIBUTOR #D-4482. [1] If You Submit Your Bookworm Benny Registration Form And Respond Immediately To This Offer, You Will Receive A Vacation Certificate(a $285.Value) Absolutely FREE With No Obligation Whatsoever. For More Information about our vacation certificates check out our VC Site at: http://www.leisuretyme.com/vacations.htm PS. You can also request a Premium Order Form from D-4482 that you can use to order Vacation Certificates to boost your own mailing responses after you join the mailing program. Premium Order Form at:[ you can print a copy] http://www.freeyellow.com/members2/worldmall/premium-direct.html ******************************************************************** [2] Reminder: Bookworm Benny Inc will mail out 1000 assorted commission flyers on your behalf to get you started. ******************************************************************** [3] THE WARRIORS OF INTERNET MARKETING! An Internet Marketing Resource Site - http://WarriorSecrets.com/cgi-bin/warriors.cgi?5772MB. This Site is going to blow you away because you've NEVER seen anything like this! You will have ONE FULL YEAR (Money-Back Guarantee) to decide and examine this site to see whether you like the thousands of dollars worth of FREE Marketing information, FREE reports and How-to Books, etc. for a low ONE-TIME, Life-Time Membership Fee. (Tons Of Benefits are available, e.g.. you can also receive 3 FREE Autoresponders). I 'm going to let you decide. TWO THUMBS UP ON THIS ONE!! PS. Please email me at mailto:miguel at batelnet.bs and let me know how you like this particular site (above). ************************************************************************* [4] Bulk Email Service That I Use. (Very Inexpensive & So Far very Effective, You�ll See)! Also you will be able check out a bulk email software under a $100 from this Company, if you want to do your own bulk emailing. ************************************************************************* [5] Free/Low cost Classified Sites that we use, also our favorite Free Classified Site that we use most. Don't pay anyone for online classified ads. http://www.becanada.com/$/?dnKR15 {Classified Sites Submitter 100 Software (new) & Reseller Program! This is It! You will be able to submit your free classified AD to 100 sites in 5 to 10 seconds instead 5 to 10 minutes wow!) ************************************************************************* [6] The Right to use the materials we'll send you as incentives and for your own marketing, etc. (excluding where specified). e.g. You can use the Bookworm Benny E-Flyer(new word) that was sent to YOU, you�ll just change the Distributor ID # etc. Also refer your customers to our marketing site or you may create your own from ours. ****************************************************************** [7] If You Pay Anything For A WebSite Now...You�re Paying Too Much!!! FREE WebSite - Includes 2 Megs of Disk Space. Update Anytime. FREE WebSite Wizard - The Best WebSite Builder On The Internet Today. FREE WebSite Manager - Helps You Manage All Your WebSite Files. FREE Graphics Library - Add Awesome Animated Images To Your Website. FREE Web Site Counter - Tracks Your WebSite Visitors. FREE Email Order Forms - Simple Copy And Paste Order Forms. FREE Email-On-Demand - Autoresponds Your Info Via Email. FREE File Uploading - Your Favorite Images And Files. FREE Tech Support - Advanced Automated Email Tech Support. FREE Search Engine - Copy and Paste onto Your Web Site. You can also use the above services in your own marketing ventures. You can use our help if needed when using the above service. You will contact us via email. . You will contact us via email. All the above are offered by one Company and they provide technical support as well. ********************************************************************** [8] Four FREE resports: a} HOW TO PUBLISH FREEBIE AD MAGAZINES FOR FUN & PROFIT b} HOW TO MAKE A QUICK $1000 SELLING DISCOUNT CARD LICENSES TO FUND RAISING ORGANIZATIONS. c} MAKING MONEY GIVING AWAY FREE SOFTWARE d} MAKING MONEY WITH DISCOUNT CARDS Feel FREE to use these any way you wish! ********************************************************************* [9] Your Free, Private Life-Time E-mail If You Need Another One! ********************************************************************* TO RECEIVE ALL OF YOUR BENEFITS, PLEASE E-MAIL US AT mailto:michellev at batelnet.bs AND FAX A COPY OF YOUR OFFICIAL WELCOME LETTER FROM BOOKWORM BENNY, INC WITH YOUR D- CODE WRITTEN AT THE TOP TO FAX# 352-373-3856. OR YOU MAY MAIL THE LETTER TO THE ADDRESS BELOW. AND FOR A BETTER-THAN-RISK-FREE GUARANTEE YOU MAY KEEP ALL THE INCENTIVES TO USE IN YOUR NEXT BUSINESS VENTURE IF YOU DECIDE TO EXERCISE YOUR BOOKWORM BENNY GUARANTEE OPTION! SO WHAT ARE YOU WAITING FOR?? �GO FOR IT�, YOU HAVE NOTHING TO LOSE!!!..........G E T S T A R T E D T O D A Y! ________________________________________________________________ DISTRIBUTOR D-4482 MAILING ADDRESS: WORLD DISTRIBUTION NETWORK 3324 West University Ave. #140 Gainesville, FL 32607-2540 V.M.:(800-642-1202 BOX 633 Web: http://www.freeyellow.com/members2/worldmall (A World Of Products Are At Your Finger Tips (TM) *************************************************************** The World's Largest Calling Card!! (smile) *********$ 1 0 F R E E C a l l i n g ! ! ********* $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ YOU may Print & detach this temporary card for your conve- nience.Limit one card per household (Credit Card is required) -------------------------------------------------------------------------- S p o n s o r e d B y : > { M B 9 9 4 1 4 3 } -------------------------------------------------------------------------- And that's not all: NO Sign-up Fees, NO Service charges, Pick Your own card and PIN #s, Save up to 90% with 17c a minute rate, and enjoy the fastest Connection Time. That's right all this and more... Any Time, All Day, Every Day. --------------------------------------------------------------------------- To Activate This card, just call: 1*800*962*2190 --------------------------------------------------------------------------- YOUR CARD # : [ ][ ][ ][ ][ ][ ][ ][ ][ ][ ] Usually Your Area Code + Home Tel.No.+A Pin # (e.g.Birthdate) --------------------------------------------------------------------------- To use your card: {1} Dial 1-888-TEL-3-444 toll free. {2} Card No. when prompted. To place a call; For USA, 809"s, 242's, & Canada: Dial 1+ Area Code + Number. For International: Dail 011 + CountyCode + City Code = Number, To place another call: Press {#} {#} To Disconnect: Press {*}{*} <>TEL(3)TM Communications & Technology<> $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ **************************************************************** $$$$$$$$$$$ THE BUSINES MINI-MALL $$$$$$$$$$$ 1] http://AdNetMLM.com/2992.htm {Turn A One-Time - $39 into $14 grant!} 2] http://members.aol.com/AJspecial4/VBN/MB-4143.html {Email Answering Biz opp.} 3] http://www.totalmarketing.com/ {Enter code:85130 When Ordering}[10,000+ Videos & Cd-roms ] 4] http://www.freeyellow.com/members2/onlinebrochure {Video & Cd-rom biz opp. FREE Website!} 5] http://WarriorSecrets.com/cgi-bin/warriors.cgi?5772MB {Marketing Tools & Biz Opp.. You Are Not Going To Beleive This!!} 6] http://www.freeyellow.com/members2/homesellers/ {Sell Your Real Estate With Easy Mortgage!} 7] http://www.freeyellow.com/members2/worldmall/ {Home Mailing Biz Opp Program [HOT!!]} 8] http://www.freeyellow.com/members2/worldmall/premiumdirect.html {Order Form-Boost Your Profits With Premiums!} 9] http://www.freeyellow.com/members2/worldmall/MortgageManager.html {Save Thousands On Your Mortgage With This FREE Software & Service!} 10] http://www.becanada.com/$/?dnKR15 {Classified Sites Submitter 100 Software & Reseller Program! This is It!) 11] Email-On-Demand - mailto:onlinebrochure at infofree.com {Easy Mortgage Money Consultants Wanted!} 12] http://www.freeyellow.com/members2/worldmall {Bookworm Benny Home Mailing Program!} From nobody at webserve.net Wed Apr 15 03:38:32 1998 From: nobody at webserve.net (nobody at webserve.net) Date: Wed, 15 Apr 1998 03:38:32 -0700 (PDT) Subject: No Subject Message-ID: <199804151038.GAA32046@home.webserve.net> Hello, There's a hot new xxx search engine in town and we're ready for links! Tons of categories, if the category you feel your site fits into best isn't there than drop us a line and we'll add it (as long as it's legal). This Search Engine has the look and feel of one of the mroe popular search engines, adn we're sure it will be a huge surfer bokmark. Check it out and add your link. MAKE SURE TO READ THE WEBMASTERS SECTION "BEFORE" YOU ADD YOUR LINK! Here's the url :-) http://www.teenagehookers.com For those of you looking for a TRUE partnership program backed by both RML (Ryan Lanane) And GSD (Scott Phillips from Oink bits, Amateur Avanue, and Pink CAsh's Click Thru) than make sure to drop by http://www.teennympho.com/rawclicks/pprogram.html Thanks For Your Time!! From sales at cybermedia-inc.com Wed Apr 15 04:54:24 1998 From: sales at cybermedia-inc.com (Cyber Media) Date: Wed, 15 Apr 1998 04:54:24 -0700 (PDT) Subject: Special Web Hosting Offer Message-ID: <199804141755.NAA29862@ns2.cybermedia-inc.com> ------------------------------------------------------------------- Information available at http://www.cybermedia-inc.com/special/ Questions Call Toll Free (888) 260-6333 ------------------------------------------------------------------- Our Best Web Hosting Special Yet - You Be the Judge Special Offer Expires - April 24, 1998 at 11:59pm PST To Order http://www.cybermedia-inc.com/special/order/ **************************************************** Special Offer for Web Hosting Owners We at Cyber Media offer you what you may currently be missing from your current web hosting company. Things such as being able to get a live human on the phone if you need help, or having all the services you need to be successful (Shopping cart, secure server, etc). We are emailing you because you have a web site and we are having our best web hosting special ever. April is slow for many service related companies, we are no exception, so the only way we can get a lot of new customers in April is to have a special that is so good that nobody in their right mind could pass it up. And that is what we are trying to do. We are hoping to offer you so much that you can not possibly reject our offer and feel good about doing so. We have one of the most powerful web hosting services on the Internet. * 100 Megabytes of storage space * Front Page Extensions * True virtual hosting (http://www.yourcompany.com/) Every customer has their own IP Address which means your web site will work with ALL browsers and not just the latest ones! * 30 Email POP Accounts (Included FREE) * Unlimited Email Aliases * Unlimited Autoresponders * Secure Server (Other sites charge for this, TOTALLY free with us and EASY to use too!) * Shopping Cart Secure Online Ordering (Great for Catalogs!) * Plug n Play CGI Scripts (Counters, Guestbooks, Form Scripts, Discussion boards, and many more) * Use your OWN CGI Scripts! * Anonymous FTP sites * FTP and Telnet Access * Real Audio, Real Video, Vivo, Quicktime, True Speach and much more! * Only 150 Customers per Web Server! Some of our competitors place 250 to 500 customers on one server and it SLOWS everyone down. * Best of all - 24 Hour Phone and Email Support! All of the above plus more for only $40 per month. NO SETUP FEE! Want to save more? SPECIAL BONUS OFFER Our yearly web hosting price is only $300 which breaks down to only $25 per month! (Same price many of our competitors are selling their ENTRY LEVEL accounts at!) And for the first time ever, for those who sign up yearly we are including a 200 Site Web Promotion (A $150 Value Absolutely FREE!) See http://www.promotenow.com/ for more details. And like always, everything we offer comes with a 30 Day 100% Money Back Guarantee. If you are not happy with our services, for whatever reason, we will refund 100% of your money, every penny. If you are still not convinced, we are doing something we have NEVER done before and probably will never do again. If you sign up for the year, at only $300, we will give you an extra month ABSOLUTELY FREE! (This breaks down to just $23 per month!) If you haven't made up your mind yet, or are skeptical, please give us a call. You can virtually always reach a human on the other end, and if not we always return calls within the hour. (Even on most weekends!) Call us toll free at (888) 260-6333 to discuss your needs and find out how we can definately help you reach your goals. Sincerely, Chris Donnell President of Cyber Media (888) 260-6333 P.S. As a Double Bonus Offer my gift to everyone who orders for the year is an extra month FREE. Remember, this offer is good only until April 24, 1998 at 11:59 PM EST. To order, just call us or go to our web page at http://www.cybermedia-inc.com/special/order/ Secure Ordering at https://www.secureforms.net/~cybermedia/special/order/ ------------------------------------------------------------------- Testimonials "Just wanted to thank you for all your help in getting the Lincoln Center for the Performing Arts web site up and running. Cyber Media has been prompt - handling all calls and e-mails within 24 hours, and going above and beyond the call of duty to be sure everything was working properly. The staff has been extremely courteous, knowledgable and professional. We look forward to a mutually and prosperous business relationship!" Lincoln Center for the Performing Arts http://www.classicalmusiclibrary.com/ New York city "Since I've been with Cyber Media, I have gone from playing with the Internet with inadequate tools, to actually working with the proper tools provided by Cyber Media (Shopping cart, autoresponders, email addresses, and faster servers). I have also noticed that the speed of their servers is much faster and the quality of the support improved immensely. I used to be with Webcom and could never reach anyone on the phone, and rarely had my calls returned. I was raised in an era where customer support was important, it is to me, and you are the first company I've worked with on the Internet who has not only met my expectations but totally surpassed them! Thank you again." Kendall Berry - kwberry at bootheel.net http://www.bootheel.com/ 573-737-2493 "I have been with Cyber Media for the last 3 years and they have always been there when I've had a question, and have quickly resolved any problems that I have had. I constantly recommend them to my customers and would be happy to talk to anyone who is skeptical. Give me a call at 912-475-4682." Marc Sylvester - marc at laughingbird.com http://www.laughingbird.com 912-475-4682 From ourplaces at juno.com Wed Apr 15 07:04:26 1998 From: ourplaces at juno.com (ourplaces at juno.com) Date: Wed, 15 Apr 1998 07:04:26 -0700 (PDT) Subject: Letter From The PREZ. Message-ID: <199804151409.GAA18808@ns1.totallink.net> More and more companies are downsizing. More and more people are working for themselves, and many are [or want to] work out of their homes. There are something like 80,000,000 users of the Internet today, and the Net is a wild, crazy ever-changing, anarchistic baby that seems to be living in the days of the Wild West! There are no rules, because technology keeps changing the playing field. So how can an individual work from home and take advantage of the Net? Its hard. Really hard. If you are selling a service, or a product, and you are not a large company, just what can you do? Email. Spam? No - responsible email, with no hype, no lies, no bull. Yes, there are some who say that ANY form of unsolicited email is illegal. Wrong!!! There are no laws against bulk email so long as the message is not fraudulent, just like regular bulk mail. So, by using responsible email, you can reach that huge market at a fraction of the cost of traditional bulk mail. Less than 1/10th of a cent per address... We will send 100,000 pieces of email for just $99 with up to one full page of text. The only other limitation is that it cannot be a chain letter, pornography or hate mail. Drop us a line at webmaster at alpha-services.com, or fax 561-835-0690, or call 561-835-4077 and we will send complete details. Thanks for your time. Dave Kaplan, President (You really didn't think this was from THE Prez, did you?) From honig at alum.mit.edu Wed Apr 15 09:06:13 1998 From: honig at alum.mit.edu (David Honig) Date: Wed, 15 Apr 1998 09:06:13 -0700 (PDT) Subject: Paradoxical bandwidth 'law' with anonymizing systems? Message-ID: <3.0.5.32.19980415090629.007b1530@otc.net> I was reading a paper on Onion routing, and the following occurred to me: The FEWER people using the system, the SLOWER the system can react. Otherwise, it leaks temporal information as a block moves from router to router. Longer explanation: Onion routing provides real-time anonymized connections. (Compare to "mixmaster" email anonymizers which do not provide real-time connections). If you are trying to avoid timing attacks in such a system, then the fewer the people using the system, the longer the routers have to wait, it seems to me. Otherwise, say if you were the only user of the system, the fact that packets ("Onions") are being sent from router to router is easy to track. If a lot of connections are being processed, the connections from router to router are difficult to trace, so the routers needn't be concerned with imposing delays to impede time-based traffic analysis. A possible workaround would be to place some of the routers in time zones which would be active. That way, even 4AM users would get temporally anonymized by the busy routers in other zones. I suppose this is similar to the anonymity-by-groups (e.g., using a simple proxy) concept, where your 'group' is other users of Onion routers. But you can't be anonymous if you're the only one using the chain of routers, right? ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Steel : Meatspace :: Encryption : Virtual space From vermont at gate.net Wed Apr 15 11:51:03 1998 From: vermont at gate.net (Illuminatus Primus) Date: Wed, 15 Apr 1998 11:51:03 -0700 (PDT) Subject: Paradoxical bandwidth 'law' with anonymizing systems? In-Reply-To: <3.0.5.32.19980415090629.007b1530@otc.net> Message-ID: Another way to defeat traffic analysis is to maintain a constant stream of traffic between servers, some of which is noise.. Only someone with the decryption key would be able to determine which is noise and which is signal (hopefully). Pipenet's description involved this constant stream.. It may have been one of the resource-consuming aspects that the designers of onion routing wanted to get rid of. I have been thinking of anonymous packet resenders recently, and one of the problems that confronted me was that regardless of how much encrypted traffic goes between the resender systems, an organization with enough resources could watch for "unknown" incoming connections at each of the known resenders and match that with the outgoing connection if there aren't too many people connected.. The organization could even force some type of DOS on the incoming connections until the outgoing connection also dropped (revealing the sender's identity), although I suppose the outgoing packets could continue to be sent by the resenders in the case of a dropped connection. Putting the right stuff in the packets would be difficult, though. To make it more difficult for such an organization to discover a sender's identity, I thought that if anonymous connections could not be depended on to be numerous enough, the entry points to the resender system could also maintain popular web/ftp/mail sites which accepted requests with hidden packet transmission requests. Of course, this would make packet sending/receiving very expensive, and the increased traffic coming from one IP and destined to mostly anonymous resenders might make it stand out from the regular connections.. but the identity tracker's job has been made harder (since he must analyze large amounts of incoming traffic), and the entry points to the resender system can be said to receive mostly "innocent" data. Any comments/ideas? On Wed, 15 Apr 1998, David Honig wrote: > > I was reading a paper on Onion routing, and the following occurred to me: > The FEWER people using the system, the SLOWER the system can react. > From mark at altenberg.com Wed Apr 15 12:08:52 1998 From: mark at altenberg.com (Mark Altenberg) Date: Wed, 15 Apr 1998 12:08:52 -0700 (PDT) Subject: Apple crypto engineer position available In-Reply-To: Message-ID: On 4/14/98, Robert Hettinga blathered on like this: >...Hint 1: Whatsisname Sidhu, > >who negotiated the world's first RSA license, and who probably could have >invented digital commerce on the internet all by himself if he only knew >what he had, already bought and paid for, wasted in a mail and LAN >protocol, buried in the bowels of the MacOS... >...Anyway, a more clueful Sidhu, (who, to be fair, couldn't have understood >what was coming) could have, with just a little of the right prompting :-), >taken some of the money you guys gave to, say, Steve, for instance :-), and >bought the blind signature patent at firesale prices from DigiCash ($10 >million is chump change, even to Apple, even then, :-)) at last year's >greater-fools exchange of ownership at "the world's greatest financial >cryptography company" (my name, not theirs).... > Quite amazing to look at all of the innovation that went on at Apple and wonder what could have been. From my perspective, the big mistake with Apple's first implementation of crypto was that it was part of an architecture (yep, PowerTalk). After close encounters with this and other wonderfully "flexible architectures", I've learned (the hard way) that this is one of the best oxymorons in computerdom. Architectures seem like wonderful, grandiose ways to solve a bunch of problems at once, but they usually lead a Titanic-like existence, eventually sinking into the abyss and taking almost everything with it, including products, businesses, reputations - you name it. Well, an amazing thing happened. Just before PowerTalk started taking on serious water, someone managed to throw DigiSign (Apple's digital signature technology based on RSA public keys) into its own life boat; Apple actually built a separate library for DigiSign that didn't require PowerTalk. But, unfortunately, there was leak in this boat, too. You see, the model for DigiSign's certificates was based on a heirarchy and required a certificate authority and all of the requisite infrastructure. No one had really done this yet so Apple had to do more than create DigiSign and put it into the Mac OS - they had to get this infrastructure in place, too. Now, even though Apple had the help of RSA and BBN, there was this even bigger problem of just helping people get it. The best way to help people understand technology is to make it accessible so almost anyone can play with it and use it. This is what Apple is known for - making technology so accessible that people just go nuts, doing things with it and taking it places no one ever dreamed. That's how Apple catalyzed the transformation of the publishing industry. Requiring a CA to make DigiSign work simply made this impossible. A peer to peer model, allowing people to create and sign their own certificates would have been far more appropriate for Apple's creative users. Then came PGP... C 'est la vie! Mark ---- mark at altenberg.com From nobody at REPLAY.COM Wed Apr 15 12:10:17 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 12:10:17 -0700 (PDT) Subject: Gary L. Burnore, Registered Sex Offender in Raleigh, NC In-Reply-To: <6gfuqv$82u$3@pinta.pagesz.net> Message-ID: <199804151909.VAA11531@basement.replay.com> beep at ix.netcom.com (Pamela Gross) wrote: > >You're conveniently omitting a few details. He's not just "accused", but > >he was CONVICTED. His right to privacy went away when he committed a crime > >and was PUBLICLY tried and convicted by a court in Santa Clara, CA. That > >conviction is a public record, just like Ron Guilmette's tax lien that > > Is this who you are? > > What exactly is a tax lien? Why did Gary post yours? Were you having > a fight of some kind? Actually Gary Burnore's original beef was with an anonymous whistleblower who notified the victim's mother and school officials of Gary's pedophelia before he was ever arrested for it. (How would a mere troublemaker out to allegedly "harass" poor Gary have even known about Gary's sexual exploits before they became public? And how would he/she have known the identity of the victim which is still non-public information?) Back then he was accusing the poster of "libelling" him and "harassing" the victim. The situation only became public when Gary chose to publicly accuse an anonymous usenet poster of being the same person who had sent the private e-mails which tipped off the victim's mother and high school principal. Unable to track down the whistleblower and subject him/her to the typical DataBasix sort of harassment, he attacked the remailer that was being used, instead. See: http://infinity.nus.edu.sg/cypherpunks/dir.97.11.13-97.11.19/msg00432.html And, yes, one of Gary's forms of harassment against another person was to dig up a 10 year old tax lien on the individual and post it to usenet in an attempt to embarass him and intimidate him into silence with the threat "there more where that came from". See: http://infinity.nus.edu.sg/cypherpunks/dir.97.11.13-97.11.19/msg00424.html When the victim's mother evicted Gary Burnore from her home and eventually advertised for a new roomate in the ba.market.housing NG back on 5/8/97, someone made a followup remark on 6/5/97 which said: "XXXXX finally booted her pedophile boyfriend, Gary L. Burnore, out of the house! Last I heard, he was high tailing it for Raleigh, NC." Note that this was well before Gary ever registered as a sex offender in NC. Gary, never able to able to leave well enough alone, just had to follow up on the post, even though he has wisely chosen to have DejaNews delete his reply. I'm wondering if Gary is worried that someone will expose the fact that his girlfriend with whom he was living and sleeping and whose daughter he molested was also a high-ranking official at a public television station which did business with Gary L. Burnore's company DataBasix. Was that conflict of interest ever disclosed? And since this is the same Gary Lee Burnore who used to confidently declare "I have nothing to hide", I guess it was assumed he wouldn't mind if the truth about him and his sexual quirks were revealed using publicly-available records posted on a public website by the state of North Carolina. And, no, I'm not any of the individuals named above. Careful, Gary. False accusations of libel might just motivate some people to prove that the allegedly libellous statement were, in fact, true. You apparently bluffed and lost. From pablo at microsoft.com Wed Apr 15 12:31:27 1998 From: pablo at microsoft.com (Pablo Calamera) Date: Wed, 15 Apr 1998 12:31:27 -0700 (PDT) Subject: Apple crypto engineer position available Message-ID: Bob, In general I agree with your points however your historical perspective on Apple Crypto is far from complete. You forgot to mention that while Apple was flailing there where key people who actually did crypto work and managed to ship great products inspite of Apple. Those same people tirelessly tried to evangelize/evolve the technology within Apple to no avail. We're talking pre-Vinnie and pre-Jon here. And in Gursharan Sidhu's defense, he knew exactly what he had when we got the RSA license! Pablo Calamera Security Architect WebTV Networks, Inc. voice: 650-614-2749 fax: 650-614-6442 -----Original Message----- From: mac-crypto at vmeng.com [mailto:mac-crypto at vmeng.com]On Behalf Of Robert Hettinga Sent: Tuesday, April 14, 1998 7:00 PM To: Mac-crypto at vmeng.com; net-thinkers at vmeng.com; cypherpunks at toad.com; cryptography at c2.net; dcsb at ai.mit.edu Subject: Re: Apple crypto engineer position available Please note, this is *not* a flame. I'm not getting even *slightly* warm, here... :-). At 6:20 PM -0400 on 4/14/98, Somebody, Waay Up There at Apple, wrote to me, offline: > I don't get it. Yup. The old irony meter is pegged, alright... :-). > >At 12:00 PM -0400 on 4/14/98, Mike Barnick wrote: > > > > > >> Apple is looking for a senior engineer to work on providing cryptographic > >>APIs on the operating system. > > > >:-). > > > >I see the law of conservation of irony still holds... > > > >Cheers, > >Bob Hettinga Tell ya what, Somebody, I'll give you three hints: Hint 1: Whatsisname Sidhu, who negotiated the world's first RSA license, and who probably could have invented digital commerce on the internet all by himself if he only knew what he had, already bought and paid for, wasted in a mail and LAN protocol, buried in the bowels of the MacOS. We still haven't seen what's in that RSA license to Apple, but, given RSA's financial straits at the time the license was issued, I bet it reads more of a pornographic act than a legal agreement. :-). I for one would be interested how transferrable it *still* is. Like, if Apple builds a Mac crypto toolbox, does that mean that anyone writing code using the crypto toolbox has a license to use the algorithms therein? I bet so, but the world will never know. The technology, (RSA, anyway) has a countdown clock on it now, so it's almost moot. Don't even get me started on ECC, which is, of course, marvellous, but equally squandered. Anyway, a more clueful Sidhu, (who, to be fair, couldn't have understood what was coming) could have, with just a little of the right prompting :-), taken some of the money you guys gave to, say, Steve, for instance :-), and bought the blind signature patent at firesale prices from DigiCash ($10 million is chump change, even to Apple, even then, :-)) at last year's greater-fools exchange of ownership at "the world's greatest financial cryptography company" (my name, not theirs). Heck, if Apple had bought DigiCash outright, and just *fired* everybody, and only used the *technology* (kind of dumb to fire David Chaum, but, hey, it's my limb, and I'm not coming off of it), Apple could have put blind signatures into that Macintosh crypto tool box, and the world really *would* think differently. :-). That's because, someday sooner than most people think, all these cryptographic functions, particularly the financial crypto functions like blind signatures, and probably even something like MicroMint, will be buried deep in every operating system. Apple could have had crypto for the rest of us, same as it ever was, way ahead of schedule, same as they always do. But, no, they fired Sidhu, instead. Causing his whole staff, and every crypto-clueful person at Apple, to quit in disgust. :-). What's funny is, Apple *still* has this enormous competitive advantage if they still want it. Because, even though they're goliath, Microsoft can't do crypto very well right now. They've got this homunculus called the Justice Department's antitrust division sitting on their sholder, and they don't want to do anything to upset Dammit Janet. (I immediately have this ludicrous picture my head of Ms. Reno in wet underware, with Riff Raff [Carville, right?] leering at her.) Not to mention the Wrath of the Whole Rest of the Computer Business, voted through their pocketbooks on capital hill. ;-). Actually, Microsoft's trying to do strong crypto anyway, bless their hearts, but they're not going to do it for long, given all the flying monkeys headed in their general direction. Fortunately, compared to the antitrust division and their minions, the FBI is a mere gnat's fart, believe it or not. That's because, to torture dear Mr. Wolfe, "no Buck Rogers, no bucks": Digital Commerce *is* Financial Cryptography, and all that. So, all it really takes from Apple to have this huge advantage, crypto-wise, is for it to have more cajones than grey matter, which, unfortunately, is exactly the inverse problem at 1 Infinite Loop, the last I looked. Apple being a founding signatory to the Key Recovery Alliance Program is a marvellous example of that. Look, it's a complement, okay? You're *smart*, right? You just have no --, well, anyway, on to the next hint... Hint 2: Jon Callas, who was not only CTO for PGP, but, through being both clueful and at the right place the right time, ended up CTO for all of Network Associates. NA is now (or will be soon, after the TIS merger's done) the 900-lb cryptogorilla nobody's supposed to think about, but can't get out of their minds. Of course, this is the same Jon Callas who used to work for the aforementioned Sidhu, and who, for fun one day, thought up a really *really* spiffy, rock-solid way to extract real live entropy from the normal operation of any Macintosh. And I don't mean memory conflicts either. :-) What? What's entropy? Hmmm... Well, there's this book you can read, it's called "Applied Cryptography". It's by a former Mac maven named Bruce Schneier. You might want to look it up there. Entropy, of course, brings me to the the final hint, Hint 3: Vinnie Moscaritolo, the guy whose name is written all over Apple's new job discription for a crypto engineer. The guy who now works for Jon over at PGP-now-NA. Vinnie, who, while he was at Apple Developer Technical Support last year, asked you guys to set up a crypto engineering department, not to mention a crypto toolbox, not to mention a crypto API. Who left in disgust shortly after the aforementioned Sidhu, but not because you fired Sidhu, because, in typical Vinnie fashion, he practically venerated Sidhu's clueness about commerce, because Vinnie saw it as an opportunity (Marines are wierd that way). :-). Who is probably making waay too much money to come back now, and who would have probably taken a pay *cut*, even at *DTS* salaries, to do the job had you offered it to him even a year ago. Ironic, isn't it? In the final bit of irony, Somebody Else, in Apple Evangelism at the time, who was not even especially crypto-clueful back then, and who will also remain nameless :-), once bandied about the idea of an actual crypto *evangelist* at Apple. Maybe even a digital commerce evangelist, who, of course, would be one and the same (digital commerce being financial cryptography and all). The irony there is that said evangelist, if hired, would end up spending all his time evangelizing *Apple*, and not the developer community, who of course, are clueful and don't need evangelizing about such things. Such are things at the new Apple, I guess. Of course, Somebody Else also doesn't work at Apple anymore either. He works in, you guessed it, another financial cryptography company. I even yelled at him about his antics at Apple, even though he's not there anymore, while we were at the Hansa Bank party at Serenity during FC98 on Anguilla this year. :-). Now, what I said *then* was a flame, you better believe it, because back *then*, when Somebody Else was at Apple, it cost me actual money. This time, with you, Somebody, it's free of charge, and so I'm not nearly so worked up. Cheers, Bob Hettinga PS. To save you the cost of a white paper, Somebody, or maybe you can just pay us for it, already :-), go look at "Digital Commerce for the Rest of Us", a longish rant Vinnie and I wrote almost two years ago. For some strange reason, it's still pretty current. ;-). It's at Raines Cohen actually moshed it a bit and stuck it into the inaugural issue of NetProfessional magazine, god rest it's soul, so you might have seen some of it there as well. ----------------- Robert Hettinga (rah at shipwright.com), Philodox e$, 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' The e$ Home Page: http://www.shipwright.com/ From honig at alum.mit.edu Wed Apr 15 13:04:56 1998 From: honig at alum.mit.edu (David Honig) Date: Wed, 15 Apr 1998 13:04:56 -0700 (PDT) Subject: Cylink Corporation to Submit SAFER+ Message-ID: <3.0.5.32.19980415130514.007a1e40@otc.net> http://www.newspage.com/cgi-bin/NA.GetStory?story=b0414070.403&date=19980415 &level1=46545&level2=46549&level3=626 Cylink Corporation to Submit SAFER+ Algorithm to the National Institute of Standards and Technology April 15, 1998 SUNNYVALE, Calif.--(BUSINESS WIRE) via NewsEdge Corporation -- Non-Proprietary, Royalty-Free Algorithm will be Evaluated as a Replacement for Current Data Encryption Standard Demonstrating once again its commitment to deliver freely available encryption technology to the market, Cylink Corporation (NASDAQ:CYLK), a pioneer in commercial cryptography, today announces it plans to submit the SAFER+ algorithm to the National Institute of Standards and Technology (NIST). NIST is reviewing encryption algorithms that will replace the current Data Encryption Standard (DES) which has been used for more than 20 years. The new standard is called AES, or Advanced Encryption Standard. The evaluation will take approximately two years. SAFER+ is a royalty-free, non-proprietary encryption algorithm. Developed by world-class and world-wide cryptographers, SAFER+ is an enhancement of SAFER, which was first published in 1993. Since then, SAFER survived the scrutiny of many of the world's top cryptographers. Built on the proven track record of SAFER, SAFER+ is designed to meet the next generation of security requirements. Cylink estimates SAFER+ to be five times faster than DES, and ten times faster than Triple-DES. "Once again, Cylink is delighted to offer break-through technology to NIST and the information security community," said Chuck Williams, chief scientist at Cylink. "SAFER+ is the most recent example of our legacy of pioneering the use of cryptography in practical business solutions, including public key, SAFER, triple-DES, key recovery." SAFER was originally developed by Professor James Massey, a Cylink founder, and funded by Cylink. SAFER+ was sponsored by Cylink and jointly developed by Massey and Dr. Lily Chen, chief cryptographer at Cylink Corporation. Cylink is recognized as a pioneer in commercial cryptography since its commercial implementation of Diffie-Hellman public key management in 1984. It has: -- Developed the first public key management co-processor application specific integrated circuit (ASIC) for public key management acceleration; -- Brought to market the first triple DES (data encryption standard) encryption algorithm ASIC, and the first high-speed triple DES encryptor. -- Introduced several new products including a certificate-based access control system, a certificate-based LAN security system, and the world's first asynchronous transfer mode (ATM) cell encryptor. About Cylink and Algorithmic Research Cylink Corporation and its wholly owned subsidiary, Algorithmic Research, are leading providers of encryption-based network security solutions. Their products enable the secure transmission of data over networks, including local-area networks (LANs), wide-area networks (WANs), and public packet-switched networks such as the Internet. Cylink and Algorithmic Research serve Fortune 500 companies, multinational financial institutions, and government agencies worldwide. For more information, visit our web sites at http://www.cylink.com and http://www.arx.com. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Steel : Meatspace :: Encryption : Virtual space From hallam at ai.mit.edu Wed Apr 15 13:11:30 1998 From: hallam at ai.mit.edu (Phillip Hallam-Baker) Date: Wed, 15 Apr 1998 13:11:30 -0700 (PDT) Subject: Apple crypto engineer position available In-Reply-To: Message-ID: <000801bd68a9$ef24f3e0$06060606@russell> > Now, even though Apple had the help of RSA and BBN, there was this even > bigger problem of just helping people get it. The best way to help people > understand technology is to make it accessible so almost anyone can play > with it and use it. This is what Apple is known for - making technology so > accessible that people just go nuts, doing things with it and taking it > places no one ever dreamed. That's how Apple catalyzed the transformation > of the publishing industry. Requiring a CA to make DigiSign work simply > made this impossible. A peer to peer model, allowing people to create and > sign their own certificates would have been far more appropriate for > Apple's creative users. Then came PGP... I think Mark makes a mistake in confusing pre-conditions for market acceptance with requirements for market growth. >From the perspective of someone who helped the Web grow from a userbase of less than 100 users I have my own ideas as to why Apple did not succeed with its powertalk architecture. I see the lack of commitment to open standards as the key factor. Consider the attractiveness of a communications system that only communicates from one Mac to another. Today that might be just about adequate for many people's needs, after all the PowerMacs are quite powerful. Back in 1990 however the Mac platform was a rather weedy 68000 with an operating system that was very expensive to develop for and a relatively small market share. If you had a power hungry application in 1990 you had to get a RISC processor which in turn meant like it or not you had to use UNIX (or VMS). Standardising on a Mac only platform just was not going to happen regardless of how great the software was. To the extent that requiring a CA meant higher startup costs the powertalk architecture was flawed. The problem had always been a chicken and egg situation in which PKI applications could not take off without a CA and CAs could not take off without successful PKI applications. PGP cut the gordian knot and demonstrated that it was _possible_ to have a successful PKI application without a CA. But that is not to say that a trusted third party cannot add value to an application. PGP validated PKI generally but it did not invalidate the CA concept - in the PGP system everyone is a trust provider, everyone is in that sense a CA. But just because CAs may be dispensed with in a system of 10,000 odd users whose principal concern is confidentiality does not mean they have no role in a system of over 1 million users where the legal enforceability of a signed contrat is an issue. Consider as an example the case in which there are 1,000,000 users and people generally prefer certificate chains to be no longer than three people. That can only be achieved if either people on average sign 100 keys or some people sign a great number of keys (thousands). In my book anyone who is signing over 1000 keys had better have a pretty decent idea of what they are doing and should probably think of themselves as a CA. The other shortcomming of Apple's approach was not realising that there is a middle ground. To take an example most people think of VeriSign as a CA because of our public CA business (Server certificates, S/MIME certificates). A lot of people who spend a lot of energy blasting our business model don't realise that our enterprise offering, OnSite is a product which allows other people to set up their own CA outsourcing the expensive to implement Issuing Authority functions rather than handing over control of their enterprise to us. It is true that if folk want to issue certificates which are incorporated into the VeriSign public hierarchy we insist on certain contractual undertakings from them (i.e. if they issue a certificate to Fred Bloggs they take the same steps we would to check it really is Fred Bloggs). We have already got to the point where we have proved the viability of PKI generally. The question to ask is not what are the preconditions for establishing PKI but how can we grow the PKI market best? In short Apple's plans were not too crazy from the perspective of where they wanted to get. The fault lay in not understanding how the market could get from where it is to where they thought it should go. They failed to understand that communications products can only be successful as genuinely open standards with ubiquitous support. They saw the Powertalk architecture as a means to sell more Macs, not as a business in itself. Phill From ptrei at securitydynamics.com Wed Apr 15 14:09:06 1998 From: ptrei at securitydynamics.com (Trei, Peter) Date: Wed, 15 Apr 1998 14:09:06 -0700 (PDT) Subject: Commerce Secretary attacks crypto export limits Message-ID: <6B5344C210C7D011835C0000F8012766010036A3@exna01.securitydynamics.com> http://www.news.com/News/Item/0,4,21120,00.html?st.ne.fd.mdh Crypto policy called a failure By Courtney Macavinta Staff Writer, CNET NEWS.COM April 15, 1998, 11:40 a.m. PT URL: http://www.news.com/News/Item/0,4,21120,00.html The government's policy restricting the export of strong encryption products has failed and is boosting the foreign market by hog-tying the U.S. industry, Commerce Department secretary William Daley conceded today. [...] But the software industry and privacy advocates were most intrigued today by Daley's admission that the administration's export limits on encryption (technology that secures digital communication) are hindering U.S. companies' ability to compete with global manufacturers. The export policy went into effect last January, and is overseen by the Commerce Department. Under the rules, software makers that are granted crypto export licenses must submit proof of their plans to build key-recovery features into their products after next year. Key-recovery systems make it possible for law enforcement agents--who have obtained a court order--to access computer users' private key that unscrambles their digital messages or files. "The ultimate result will be foreign dominance of the market," Daley said. "This means a loss of jobs here, and products that do not meet either our law enforcement or national security needs." There has been an ongoing fight to overturn the export limits. But a compromise hasn't been reached with law enforcement officials, who assert that access to keys is needed to combat a new wave of high-tech crime in which suspects can cover their tracks with crypto. [...] From mark at altenberg.com Wed Apr 15 16:37:46 1998 From: mark at altenberg.com (Mark Altenberg) Date: Wed, 15 Apr 1998 16:37:46 -0700 (PDT) Subject: Apple crypto engineer position available In-Reply-To: Message-ID: At 1:06 PM -0700 4/15/98, Phillip Hallam-Baker wrote: >> Now, even though Apple had the help of RSA and BBN, there was this even >> bigger problem of just helping people get it. The best way to help people >> understand technology is to make it accessible so almost anyone can play >> with it and use it. This is what Apple is known for - making technology so >> accessible that people just go nuts, doing things with it and taking it >> places no one ever dreamed. That's how Apple catalyzed the transformation >> of the publishing industry. Requiring a CA to make DigiSign work simply >> made this impossible. A peer to peer model, allowing people to create and >> sign their own certificates would have been far more appropriate for >> Apple's creative users. Then came PGP... > >I think Mark makes a mistake in confusing pre-conditions for market >acceptance with requirements for market growth. > >From the perspective of someone who helped the Web grow from a userbase >of less than 100 users I have my own ideas as to why Apple did not >succeed with its powertalk architecture. I see the lack of commitment >to open standards as the key factor. ... >But just because CAs may be dispensed with in a system of 10,000 >odd users whose principal concern is confidentiality does not mean >they have no role in a system of over 1 million users where the >legal enforceability of a signed contrat is an issue. ... >The other shortcomming of Apple's approach was not realising >that there is a middle ground. To take an example most people... Lack of commitment to open standards was made obvious by the fact that Apple considered the POP/SMTP plug-in for PowerTalk to be a 3rd party opportunity! However, I was only really talking about the DigiSign stuff, trying not to get sucked into the whole enchalada of discussing why PowerTalk failed. I have no bone to pick with the CA model. Apple was stuck at the high end of this model when, as Phill points out, many levels of authentication are needed. I simply think that starting with a personal model, more like PGP, would have allowed DigiSign to build some momentum, at least in the Mac market (not a bad place to start). So, it was in fact a pre-condition for market acceptance. Market growth could have been accelerated by just paying attention. As with many Apple technologies, there was never a version 2.0 and 3.0 and so on, to correct for the misconceptions about the market. A lot of people knew what needed to be done, but management usually remained clueless. Mark From jya at pipeline.com Wed Apr 15 18:31:02 1998 From: jya at pipeline.com (John Young) Date: Wed, 15 Apr 1998 18:31:02 -0700 (PDT) Subject: Commerce Report on the Digital Economy In-Reply-To: <199804142337.TAA04838@camel7.mindspring.com> Message-ID: <199804160130.VAA26172@dewdrop2.mindspring.com> Thanks to Jay Holovacs we've put Daley's press conference remarks and an executive summary of the "The Emerging Digital Economy" at: http://jya.com/daley-ecom.htm And we offer the main text of the full report at: http://jya.com/emerg-dig.htm (164K, plus 11 images) It's available from Commerce in separate HTML chapters or the full text with appendices in PDF (300 pages) at: http://www.ecommerce.gov/emerging.htm From bill.stewart at pobox.com Wed Apr 15 19:23:18 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Wed, 15 Apr 1998 19:23:18 -0700 (PDT) Subject: Denning 98 In-Reply-To: <199804101345.JAA24653@camel14.mindspring.com> Message-ID: <3.0.5.32.19980415095729.008809f0@popd.ix.netcom.com> At 09:45 AM 4/10/98 -0400, John Young wrote: >Dorothy Denning's Spring 98 course schedule provides an informative >overview and recommended readings: > > Information Warfare: Terrorism, Crime, National Security > > http://guru.cosc.georgetown.edu/~denning/cosc511/spring98/schedule.html > So is there a lab, or is it classroom-only? :-) Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From nobody at nsm.htp.org Wed Apr 15 20:34:44 1998 From: nobody at nsm.htp.org (nobody at nsm.htp.org) Date: Wed, 15 Apr 1998 20:34:44 -0700 (PDT) Subject: NT Message-ID: <19980416032558.6663.qmail@nsm.htp.org> Anyone know how to completely crash a NT workstation with no possibility of recovery? From nobody at REPLAY.COM Wed Apr 15 21:09:18 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 21:09:18 -0700 (PDT) Subject: Entropy Gradient Reversals Message-ID: <199804160409.GAA24943@basement.replay.com> http://www.rageboy.com/allthewords.html From rmcholewa at bigfoot.com Wed Apr 15 21:59:01 1998 From: rmcholewa at bigfoot.com (Romulo Moacyr Cholewa) Date: Wed, 15 Apr 1998 21:59:01 -0700 (PDT) Subject: NT In-Reply-To: <19980416032558.6663.qmail@nsm.htp.org> Message-ID: <003e01bd68f4$412b7d40$0100a8c0@pioneer.rmc1.com.br> Yes, that's easy... Just drop it from a 1 meter down straight fall... :-))) ... or simply run DELPART and erase any partitions on the disks... ... or install a separate copy of NT in another folder and run deltree ... or go into \CONFIG and delete the registry ... There are a thousand ways to acomplish that... can you be more specific ? :-))) Best Regards, Romulo Moacyr Cholewa > -----Original Message----- > From: owner-cypherpunks at toad.com [mailto:owner-cypherpunks at toad.com]On > Behalf Of nobody at nsm.htp.org > Sent: Quinta-feira, 16 de Abril de 1998 00:26 > To: cypherpunks at toad.com > Subject: NT > > > Anyone know how to completely crash a NT > workstation with no possibility of recovery? > > > From nobody at REPLAY.COM Wed Apr 15 23:43:06 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 23:43:06 -0700 (PDT) Subject: BioInfoWarFare? / Re: sorry Message-ID: <199804160643.IAA12778@basement.replay.com> Mark Hedges wrote: > > *sigh* actually, that wasn't bad english, it was just accidental > >html email....i didn't realize netscape would do that and i apologize. > >ooooooooooooooooo > >colin the feeling that its > > cjm1 at execpc.com all a lot of oysters > >maroney and no pearls. > >ooooooooooooooooo > > It's 'it's', not 'its'. > > Good English does not coherence generate. Sounds like a biological agraphia warfare attack, followed by a logic bomb... Hhmmm...I smell a Platypus? From nobody at REPLAY.COM Wed Apr 15 23:45:19 1998 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 15 Apr 1998 23:45:19 -0700 (PDT) Subject: Hackworth Message-ID: <199804160645.IAA12946@basement.replay.com> AN AMBUSHED MARINE Have a look at the following. A loyal, heroic Marine is being fed to the sharks. A letter to your congress person and the Commandant of the Marine Corps, with an info copy to your local newspaper, would help. For those who might want to help a good Marine financially he would be forever grateful. Tim Witham Legal Defense Fund c/o Robert Ferris Box 538 Jacksonville, NC 28541 SEMPER FI and perhaps the top brass in the Corps should refresh themselves as to what this wonderful expression means. Hack 14, March 16, 1998 NATION: "Criminal Injustice?" To judge from his military paper trail, Marine Sergeant Timothy Witham, a 33-year-old Explosives Ordnance Disposal (EOD) specialist, is the embodiment of the Corps. A veteran of Desert Shield/Desert Storm, Witham has also served with distinction in Somalia. Superlatives suffuse his service record: "Sergeant Witham�s professional achievement, initiative and loyal dedication to duty � reflected great credit upon himself and were in keeping with the highest traditions of the Marine Corps and the United States Naval Service," declared Lt. Colonel G.C. Cutchall in a citation issued when Witham received the Navy Achievement Medal. In a letter endorsing Witham�s application to become a Warrant Officer Candidate, Lieutenant Colonel E.M. Smith, his former commanding officer at North Carolina�s Cherry Point Marine facility, praised Witham�s "seasoned leadership � high degree of maturity � poise, understanding and tact." In addition to his military service, Witham has also excelled in joint projects with civilian agencies, according to Smith: "He has established a tremendous rapport with outside agencies such as the FBI, various ATF state bureaus, Secret Service, DEA and other police agencies." Witham�s dossier includes a certificate of appreciation from the Secret Service for his work as part of a presidential security detail at the 1996 Atlanta Olympics. He was also entrusted with similar security responsibilities during the 1994 Middle East peace talks and the UN�s 50th anniversary in 1995. Abrupt Change of Heart Noting that Witham is "loyal, displays sound judgment, and is exceptionally reliable and trustworthy," Lt. Col. Smith recommended his application "with utmost enthusiasm." Witham�s current commanding officer, Lieutenant Colonel J.G. Ayala of Marine Wing Support Squadron 271, offered a similarly glowing endorsement last September. "[Witham] leads from the front. Superior knowledge of the EOD field. Can handle any mission and looks forward to challenging assignments," declared Ayala. "[Witham is a] true asset to his section and to this Squadron. His knowledge and expertise would make [him] an outstanding candidate for the warrant officer program." However, Ayala�s opinion of Witham underwent an abrupt change just a few weeks later. "SSgt. [Staff Sergeant] Witham has proven that he is a threat to the good order and discipline of the Squadron and the U.S. Marine Corps," insisted Ayala in an October 17th memo. Ayala�s radical reevaluation of Witham followed the October 16th arrest of Witham and five other Marines as a result of "Operation Longfuse," a 16-month joint sting operation conducted by the FBI, the ATF, and the Naval Criminal Investigative Service (NCIS). Witham found himself accused of "transporting a loaded weapon on base; conspiracy to commit larceny; larceny of military explosives, equipment, and firearms; wrongful disposition of military property; receiving stolen property; [and] federal firearms and explosives violations under the Federal Assimilated Crimes Act." Upon his arrest, Witham was designated "a flight risk," which led Ayala to support "continued confinement" until his pre-trial hearing � which turned out to be a 79-day jail term. "Lesser forms of restraint would be inadequate to insure that he would appear at his hearing and court-martial," insisted Ayala. "This is not the first time that SSgt Witham has been involved in this type of incident." Curiously, in the same memo, Ayala noted that there had never been any previous disciplinary action taken against Witham � which would suggest a serious delinquency on the part of his superiors if Witham had indeed been "involved in this type of incident" on earlier occasions. Just as curious is the fact that Form 1070 in Sergeant Witham�s personal file, which lists "offenses and punishments," is entirely blank. Literally in a single day, a model Marine with an unblemished record was transmuted into a felonious arms smuggler whose motivations were equal parts greed and radical "anti-government" views. Federal and military investigators have yet to find a particle of material evidence to prove that Sergeant Witham is the criminal they describe; their case depends entirely upon the testimony of three eminently impeachable witnesses � a twice-convicted perjurer, a civilian ex-convict, and an ex-Marine of dubious integrity who served as a "confidential informant" for the feds during the undercover operation. Two of the witnesses peddled their testimony against Witham in exchange for lighter sentences. The "confidential informant" made an even better deal: He arranged for complete immunity before beginning his undercover work, and since October 17th he has been taken into the witness protection program. Last September, Staff Sergeant Timothy Witham was chosen from 20 very qualified candidates to become a Warrant Officer; now, after spending 79 days in jail, he faces the prospect of an April court-martial. Robert Ferris, a retired Marine officer and former commanding officer to Witham, told The New American: "I spent 24 years in the military, in the Army and Marines, and I�ve never seen an abuse of power to compare with the treatment of this young man. He should be at Quantico going to school to become a Warrant Officer, and yet he�s exhausting his life savings and seeing his career destroyed because the feds need to convict somebody to make a political point." The "political point" being made in the case of Tim Witham appears to be that mere suspicion of "anti-government" views is enough to destroy the career of a model military man. Extremist Spin The "Longfuse" investigation cast a net across several states, pursuing leads as far south as North Carolina and as far north as Massachusetts. Fourteen suspects were arrested on October 17th � eight civilians and six Marines, including four stationed at Camp Lejune. Over the course of a year and a half, undercover investigators, focusing their efforts on gun shows, military bases, and gun dealers throughout the southeast, had purchased an estimated 150 pounds of plastic explosives, grenades, grenade launchers, shoulder-launched rockets, a handful of anti-personnel mines, and more than 50 machine guns. In the post-Oklahoma City bombing environment, the preferred spin of federal investigators was entirely predictable. Robert Ferris, who is now Witham�s next-door neighbor, was a witness on Witham�s behalf at two preliminary hearings: the "Magistrate�s hearing," which is held to determine if pre-trial confinement is necessary; and an "Article 32" hearing, which is the military equivalent of a grand jury. "The first thing out of the mouth of [military prosecutor] Captain [Michael] Richardson was �Ruby Ridge,�" Ferris recalls. "They insisted that Tim was part of a ring of anti-government radicals who were stealing weapons and had sworn not to let the feds take them alive." Thus was Witham identified as part of the ubiquitous menace of "right-wing extremism." Initial press coverage of the "Operation Longfuse" arrests played up the alleged "anti-government" angle, and the feds did their best to abet such speculation � at least in the beginning. "Federal agents seized truckloads of stolen military and civilian weapons yesterday in an expanding investigation into the theft and sale of machine guns, grenades and plastic explosives," screamed the October 18th Baltimore Sun. The paper reported that an anonymous investigator portentously warned that some of the civilian suspects arrested "have ties � potentially � to militia groups." The Raleigh, North Carolina News and Observer carried a similar warning: "A top official said he could not rule out the possibility that anti-government extremists were connected to the theft of military ordnance from Camp Lejune." "These are weapons that are of military use, very lethal weapons, and they were weapons that were in the wrong hands," fretted Treasury Department spokesman Jim Johnson at an October 17th press conference. "That�s the sort of thing all citizens should be concerned about." Pentagon spokesman Kenneth Bacon added the disturbing observation that "C-4 was taken, which is highly dangerous and used by terrorists." For those who missed the message, the Dallas Morning News offered a useful summary: "Concern over the theft of high explosives has increased in military circles along with a broader anxiety about domestic terrorism, especially in the aftermath of incidents such as the bombing of the Oklahoma City federal building." The "right-wing menace" is the media�s favorite enemy, and ATF officials were careful to drop tantalizing hints that "Operation Longfuse" had uncovered something big. "You could outfit a small army with what we�ve recovered," claimed ATF special agent Mark Logan. ATF spokesman Earl Woodham primed the press for further dramatic developments: "The investigation has really just begun. It�s like we just hit the base of an oak tree, and if we follow it up, we may find that it branches out very wide." Dubious Informant The man who planted the acorn that grew into the ATF�s "oak tree" is a former Marine sergeant who had served as an EOD specialist with several of the arrested suspects. In early 1996, this sergeant reportedly instigated "Operation Longfuse" when he approached authorities at Camp Lejune to warn them that weapons and explosives were being stolen and sold at gun shows and gun dealerships. That his motives weren�t purely idealistic is suggested by the fact that he was careful to get complete immunity before taking an assignment as a paid confidential informant (CI). For the next year and a half, the CI worked numerous stings against Marines and civilian gun enthusiasts. The feds deployed other undercover assets as part of "Longfuse" and tried to tailor stings to the psychology of the suspects. In the case of Thomas Crawford, a Marine captain stationed in Massachusetts who was among those arrested on October 17th, the undercover agents reportedly posed as intelligence specialists who sought arms and explosives for deniable missions in Latin America � "an Oliver North-type black ops project," according to one source. In the case of a second Marine sergeant who was caught in the sting � and who became the second witness against Witham � undercover feds reportedly posed as organized crime figures. "[The second Marine sergeant] wasn�t going anywhere in the Corps," Sergeant Witham asserted to The New American. "He was consistently denied promotions; you might say he has more �pass-overs� than a satellite. I suspect that he had a real need to feel important, and the undercover agents were happy to feed his ego." From information made available during legal discovery, Witham relates, the second Marine "got involved in long drunken discussions with the undercover people in which he claimed to have been involved in all kinds of crimes, including at least one murder. He supposedly helped kill a guy and then disposed of the body with a woodchipper. Strangely, though, the prosecution didn�t follow up on that particular story." The feds were willing to give credence to the second Marine�s alcohol-aided claims about Witham, which were covertly recorded. "They initially used those drunken boasts to make three charges against me," Witham recalls. "The first was that I had been involved in the theft of washing machines, dryers, and other appliances, as well as drywall and other things of that nature. The second was that I had been involved in forgery, and the third was that I had been involved in the theft of explosives. The prosecution dropped the first two charges but has stuck with the third." How credible is the second Marine as a witness? According to local press reports in North Carolina, he has twice pled guilty to perjury. Furthermore, he faced accumulated prison terms of up to 380 years on charges arising from "Longfuse" and reportedly made a deal with the prosecution in which he could peddle his testimony against others for a total of 12 years in prison � with the possibility of parole after four. The third witness against Witham has served a prison term on firearms-related charges. He also reportedly made a deal for his testimony in a previous weapons theft case involving Army personnel. Casting a Large Net Given his own solid military background, and the dubious background of the witnesses against him, how did Sergeant Witham get entangled in this mess? Attorney Vaughn Taylor, who has acted as Witham�s legal counsel, believes that the sergeant was "caught in a very large casting net" thrown out by federal investigators. "There were two things that the government found very significant," Taylor related to The New American. "First, they were looking for people who had worked with Captain Crawford in EOD; secondly, they were looking at gun shows and people who did business at them. Of course, these two facts don�t add up to a case, particularly when the suspect is someone like Tim Witham. As far as his military career is concerned, Witham all but walks on water; it�s impossible to imagine someone farther from the person described in these charges." Nor were the feds able to develop a material case against Witham. On October 17th, agents from the ATF and NCIS conducted a search of Witham�s home in Jacksonville, North Carolina; this included an examination of an adjoining building from which Witham, a federally licensed firearms dealer, sold guns and related merchandise. The October 20th "Report of Investigation" filed by special agent John S. Corpening of the ATF�s Wilmington, North Carolina field office noted that "no machine guns or prohibited weapons were found" during the search of Witham�s home and business. The report did note that Witham was in possession of a stolen Ruger pistol. The gun had been brought to Witham for repairs; when he ran a check on its serial number, he learned that it was a stolen weapon, and informed the ATF. As instructed, Witham logged the stolen weapon in his Acquisition and Disposition record, and held it on behalf of the ATF. "Strangely, the ATF�s search of my home was conducted, in part, by students of mine," Witham informed The New American. "For about three years I�ve been involved with some of them in a drug interdiction program, so they knew me well before all of this." (Witham has also helped train ATF and FBI personnel in explosives disposal.) Despite the effort on the part of NCIS investigators and Marine officials to depict Witham as a danger to public order, the ATF did not seek revocation of his federal firearms license. "Even though I was in jail for 79 days and face court-martial, my firearms license is still active, and my inventory is still intact," observes Witham. "If I had done all of the things I�ve been accused of, or any of them, would the ATF have left me with my weapons?" On December 19th, Major Robert Brubaker, the Judge Advocate General investigator who presided over Witham�s "Article 32" investigation, filed his report, which once again noted Witham�s sterling record and the poverty of the case against him. "Evidence was presented demonstrating that SSgt. Witham�s military character up to this point has been excellent," Brubaker pointed out. "He has a clean, in fact quite distinguished, service record." For a man identified as a "flight risk," Witham displayed little inclination to escape when presented with the opportunity. Brubaker noted that the "chasers" � the MPs assigned to watch Witham � were quite inept. "To say that their supervision of their charge was loose would be an understatement," reported the investigator. "I observed a couple of occasions when SSgt. Witham was alone without the chasers in sight. There was one occasion when SSgt. Witham himself tracked down his chasers to tell them he was going somewhere and they needed to be with him. To me, this rather strongly cuts against any argument that he is a serious flight risk." While Brubaker stated that "there probably is sufficient evidence to send the case to a court-martial," he also took note of the fact that "the government seems to be relying quite heavily on the statements of two witnesses of questionable integrity" to make its case against Witham. (Since that time a third witness has also offered to testify against Witham.) Abuse of Power It is possible that Witham�s impeccable service record belies his involvement in the felonious theft of military weapons and explosives. However, it is at least as likely that he is merely an exemplary serviceman who has been traduced by perjured statements offered in exchange for special prosecutorial considerations. His case serves as a precautionary tale about the federal government�s increasing reliance upon paid undercover informants, especially in firearms-related investigations and other forms of covert operations against the "radical right." In his book Deadly Force, law enforcement analyst Carsen Stroud points out that in 1994 the Justice Department budgeted $100 million to spend on confidential informants, many of them involved in "quasi-criminal or actively criminal" enterprises. Also significant is the potential impact on military morale should Sergeant Witham prove to be the innocent victim of a politically motivated abuse of prosecutorial power. "I love the Marine Corps and have great respect for our federal law enforcement agencies," declares Robert Ferris, who was himself a respected field-grade commander. "But what is being done to Tim is simply wrong; it�s an abuse of power by corrupt and ambitious people who are, by God, going to get a conviction, whatever it takes to do so. In nearly a quarter-century of military service I�ve never seen a comparable abuse of power." �William Norman Grigg *************************************** Visit our home page at: http://www.hackworth.com Sign up for the free weekly Defending America newsletter on our website Snail mail to: P.O. Box 430 Whitefish, MT. 59937 From nobody at privacy.nb.ca Thu Apr 16 00:30:13 1998 From: nobody at privacy.nb.ca (Anonymous Sender) Date: Thu, 16 Apr 1998 00:30:13 -0700 (PDT) Subject: Apple crypto engineer position available Message-ID: >PGP cut the gordian knot and demonstrated that it was _possible_ >to have a successful PKI application without a CA. But that is not >to say that a trusted third party cannot add value to an >application. PGP validated PKI generally but it did not invalidate >the CA concept - in the PGP system everyone is a trust provider, >everyone is in that sense a CA. PGP did in fact invalidate CA concept, very successfully. There is a world of difference between "everyone is a trust provider" and several centralized CAs. Authentication is an essential part of security. If one assumes wrong who she is talking to then all "strong crypto" used is irrelevant, since the middleman is browsing the plaintext. If there is a need, CA customers will be given middleman's keys and all traffic will be systematically captured, re-encrypted and forwarded to the intended recipient for as long as required. Maybe even keys with the same hash (id) can be generated to pass the verification. What percentage of users would do the non-automated, manual check anyway ? If trusting a secret key to escrowing entity (GAK) is a bad deal, how is trusting someone's identity to CA any different ? In both cases security is deposited with an organization that can be influenced in any number of ways. The CA concept does not work because security and privacy are inherently individual, and any forced insertion of third parties in the process is bound to miserably fail. The Fool From nobody at REPLAY.COM Thu Apr 16 02:19:55 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 16 Apr 1998 02:19:55 -0700 (PDT) Subject: The Great Internet Bandwidth Crisis Message-ID: <199804160919.LAA02218@basement.replay.com> It seems to me that the chief impediment standing in the way of the Internet becoming a propaganda and marketing tool suitable for use and control by a few rich and powerful business entities is the comparatively inexpensive and easy access of millions of users to the same technologies available to megacorporations. History itself leads me to suspect that the money and power moguls will use a variety of real and imaginary issues to place greater monetary burdens and access restrictions on many aspects of the Internet and Web, particularly those that have commercial potential. A current example is the attempt by various Telecos to raise the cost of access for other businesses, citing alleged burdens placed on their resources by ISPs at the same time that they are scrambling to enter the same market by undercutting their competitors. The Great Teleco Resource Crisis will undoubtedly be mirrored at some point in the future by the Great Internet Bandwidth Crisis. I suspect that although it will be as bogus as the Telecos' current imaginary crisis, it will come at a time when the major players have divided up enough of the infrastructure pie among themselves to be unanimous in their nod-and-wink agreement as to the severity of the crisis. Undoubtedly, this will be just one of a variety of crisis in which will require restrictive legislation and cost-increasing regulations that will save bandwidth for future children and protect adult citizens from the extreme danger of engaging in commerce with other average adult citizens such as themselves. It seems to me that the *only* way that the Internet can be kept from being used as just another tool for herding the masses into larger and more efficient feeding pens is to enable and empower the citizens to freely and safely control their own financial and commercial destiny in their Internet transactions. The more accessible and widespread the control over one-to-one monetary transactions, the more difficult it will be for a few entities to lead the citizens around by financial rings run through their noses. The government currently has a variety of budgetary axes held over the heads of the citizens, such as federal funding and grants in which money taken away from the citizens is returned to them on a statewide, local or individual basis only upon conditions that involve giving up rights and liberties that are due them. In order to resist being herded by a myriad of legal, licensing and regulatory 'axes' into increasingly global feeding pens, the citizens will need access to tools which allow secure financial transactions with differing levels of identity versus anonymity available to them. The reason that major business has not yet been able to divide up the financial pie available through the Internet is the excessive amount of resources that they need in order to compete for the attention of Internet users, given that average citizens are providing equal or better information and services for free or for a low cost. The sooner that the masses are able to engage in free commerce with one another via the Internet--whether it be giving Grandma Jones a dollar for her cookie recipies, or engaging a student across the continent in private research in return for money, for goods or for services--then the sooner the masses will scream loud and long when government or corporate entities threaten to take this ability to be self-sufficient away from them. Those who wish to circumvent the loss of privacy, liberty and freedom that they forsee as being possible on the Internet need to realize that most of those who are not currently empowered to manifest those possibilities in their individual life will little recognize or protest the 'present' loss of those 'future' possibilities. Unless there is a widespread dissemination of working tools accessible to the average citizen, then the future will be controlled by those with the funds and resources to limit financial transactions on the Internet to a self-defined 'way things are.' "Teach a man to buy his fish from you, and you'll feed yourself for a lifetime." From nobody at REPLAY.COM Thu Apr 16 02:20:13 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 16 Apr 1998 02:20:13 -0700 (PDT) Subject: IntenseWhore VidKid Sex Machine Message-ID: <199804160920.LAA02259@basement.replay.com> http://www.pathfinder.com/time/magazine/1998/dom/980420/notebook.techwatch.levit24.html PLAY STATION Vidkids hooked on high-impact games with stereo sound tracks will have a tough time leaving their seats at next month's E3 convention. That's when BSG Laboratories will debut the Intensor, a $500 speaker-studded chair (with between-the-legs bass and separate subwoofer) to give hard-core players a body-thumping shot of visceral reality. It seems to me that enterprising children with mechanical ability should be able to use common household items, such as vacume cleaners, blow-driers, doorknobs and wax-fruit to 'enhance' the vidiot experience that BSG Laboratories will be pimping. It seems to me that an enterprising young Tom Cruise type might be able to combine an enhanced version of the IntenseWhore with a variety of adult MPEGs and pick up some major cash in between his friends' 'cumings' and goings. Sounds like something for the 'Got My Nut'ly News to pursue. From brownrk1 at texaco.com Thu Apr 16 02:53:56 1998 From: brownrk1 at texaco.com (Brown, R Ken) Date: Thu, 16 Apr 1998 02:53:56 -0700 (PDT) Subject: NT Message-ID: <896C7C3540C3D111AB9F00805FA78CE2027903@MSX11002> Yeah, lots of people know. Mostly the ones who've read the NT manuals. > ---------- > From: nobody at nsm.htp.org[SMTP:nobody at nsm.htp.org] > Sent: 16 April 1998 04:25 > To: cypherpunks at toad.com > Subject: NT > > Anyone know how to completely crash a NT > workstation with no possibility of recovery? > From jya at pipeline.com Thu Apr 16 05:02:32 1998 From: jya at pipeline.com (John Young) Date: Thu, 16 Apr 1998 05:02:32 -0700 (PDT) Subject: NYT on Daley Deal Message-ID: <199804161202.IAA19810@camel8.mindspring.com> The New York Times, April 16, 1998, p. D2. Commerce Secretary Seeks Compromise on Encryption Administration Reconsiders F.B.I. Position By Jeri Clausing Washington, April 15 -- The Clinton Administration's attempts to control encryption technology have been a failure and are forcing American software makers to concede ground to foreign competitors, Commerce Secretary William M. Daley said today. Mr. Daley's remarks, made in a speech here to the high-technology industry, were the strongest indication yet that the Administration was seriously considering parting ways with Louis Freeh, the Director of the Federal Bureau of Investigation, and other law enforcement and spy agencies over the issue of how data should be scrambled. "We are headed down a lose-lose path, and we have to get back to win-win," Mr. Daley said. He blamed both industry and law enforcement officials for the failed policy, saying that the two sides had failed to find a reasonable compromise between the need to monitor the activities of criminals and the need to offer consumers strong security for on-line transactions. The purpose of his speech today was to release the Commerce Department's first comprehensive report on the impact of electronic commerce on the nation's economy. The report shows that information technology, including business on the Internet, is growing twice as fast as the overall economy, employing some 7.4 million workers at salaries 64 percent above the national average. But while the report was full of impressive numbers and glowing predictions for the future, Mr. Daley said that strong encryption and a solid encryption policy were essential if electronic commerce was to realize its full potential. Mr. Daley's blunt comments marked the first public acknowledgment that the Clinton Administration's encryption policy had failed. And his remarks echoed what the industry has contended for years -- that foreign companies are fast taking over the high-demand market for products that protect the privacy of communications. The software industry is currently prohibited from exporting strong encryption programs, which scramble data in ways that make it difficult or impossible for unauthorized people -- including law enforcement agencies -- to decode. Such software is essential to electronic commerce, which requires that credit card information and other private data be encrypted when products are ordered on the Internet. The software industry has long argued that the export rules put American companies at a great disadvantage relative to foreign competitors not under such restrictions. Mr. Freeh and the National Security Agency argue that the threat of terrorists and other criminals scrambling data to thwart law enforcement is so great that the export restrictions should be removed only if the police are given keys to unlock encrypted data. At the end of 1997, Mr. Daley said, an estimated 656 encryption products were being produced in 29 countries outside the United States. Products from Germany, Ireland, Canada, Israel and Britain can compete with anything made domestically, he said, and can meet the needs of the world's computer networks. "Our policy, ironically, encourages the growth of foreign producers at the same time it retards growth here," Mr. Daley said. He called for a sincere dialogue between industry and law enforcement, but stopped short of saying that the Administration would withdraw its support of the F.B.I. and N.S.A. position. "There are solutions out there," Mr. Daley said. "Solutions that would meet some of law enforcement's needs without compromising the concerns of the privacy and business communities. But I fear our search has thus far been more symbolic than sincere. "The cost of our failure will be high. The ultimate result will be foreign dominance of the market. This means a loss of jobs here, and products that do not meet either our law-enforcement or national security needs." Mr. Daley declined to offer examples of what the Administration might be willing to give up to reach an agreement. Industry officials, however, said there was no room for compromise. "People want complete privacy," Peter F. McCloskey of the Electronic Industries Alliance said. Harris N. Miller, president of the Information Technology Association of America, said that companies were willing to continue discussions with the Administration, but he asserted that Government officials "think compromise is something in the middle; sometimes compromise is found outside of the box." Mr. Miller said that the solution needed to be a technical one, perhaps one that gave law enforcement better training and equipment to crack encrypted criminal communications without requiring that everyone hand over spare keys to their computer files. "Law enforcement has legitimate concerns," Mr. Harris said. "What we disagree with is their demand for unlimited access." [End] From chatski at gl.umbc.edu Thu Apr 16 05:31:41 1998 From: chatski at gl.umbc.edu (chatski carl) Date: Thu, 16 Apr 1998 05:31:41 -0700 (PDT) Subject: The Great Internet Bandwidth Crisis In-Reply-To: <199804160919.LAA02218@basement.replay.com> Message-ID: On Thu, 16 Apr 1998, Anonymous wrote: > It seems to me that the chief impediment standing in the way of the > Internet becoming a propaganda and marketing tool suitable for use > and control by a few rich and powerful business entities is the > comparatively inexpensive and easy access of millions of users to > the same technologies available to megacorporations. > > History itself leads me to suspect that the money and power moguls > will use a variety of real and imaginary issues to place greater > monetary burdens and access restrictions on many aspects of the > Internet and Web, particularly those that have commercial potential. > > A current example is the attempt by various Telecos to raise the cost > of access for other businesses, citing alleged burdens placed on their > resources by ISPs at the same time that they are scrambling to enter > the same market by undercutting their competitors. > The Great Teleco Resource Crisis will undoubtedly be mirrored at some > point in the future by the Great Internet Bandwidth Crisis. I suspect > that although it will be as bogus as the Telecos' current imaginary > crisis, it will come at a time when the major players have divided up > enough of the infrastructure pie among themselves to be unanimous in > their nod-and-wink agreement as to the severity of the crisis. > > Undoubtedly, this will be just one of a variety of crisis in which > will require restrictive legislation and cost-increasing regulations > that will save bandwidth for future children and protect adult citizens > from the extreme danger of engaging in commerce with other average > adult citizens such as themselves. > It seems to me that the *only* way that the Internet can be kept from > being used as just another tool for herding the masses into larger and > more efficient feeding pens is to enable and empower the citizens to > freely and safely control their own financial and commercial destiny > in their Internet transactions. > The more accessible and widespread the control over one-to-one monetary > transactions, the more difficult it will be for a few entities to lead > the citizens around by financial rings run through their noses. > > The government currently has a variety of budgetary axes held over the > heads of the citizens, such as federal funding and grants in which > money taken away from the citizens is returned to them on a statewide, > local or individual basis only upon conditions that involve giving up > rights and liberties that are due them. > > In order to resist being herded by a myriad of legal, licensing and > regulatory 'axes' into increasingly global feeding pens, the citizens > will need access to tools which allow secure financial transactions with > differing levels of identity versus anonymity available to them. > > The reason that major business has not yet been able to divide up the > financial pie available through the Internet is the excessive amount > of resources that they need in order to compete for the attention of > Internet users, given that average citizens are providing equal or > better information and services for free or for a low cost. > The sooner that the masses are able to engage in free commerce with > one another via the Internet--whether it be giving Grandma Jones a > dollar for her cookie recipies, or engaging a student across the > continent in private research in return for money, for goods or > for services--then the sooner the masses will scream loud and long > when government or corporate entities threaten to take this ability > to be self-sufficient away from them. > > Those who wish to circumvent the loss of privacy, liberty and freedom > that they forsee as being possible on the Internet need to realize > that most of those who are not currently empowered to manifest those > possibilities in their individual life will little recognize or > protest the 'present' loss of those 'future' possibilities. > Unless there is a widespread dissemination of working tools accessible > to the average citizen, then the future will be controlled by those > with the funds and resources to limit financial transactions on the > Internet to a self-defined 'way things are.' > > "Teach a man to buy his fish from you, and you'll feed yourself for > a lifetime." > > - Carl From xena at best.com Thu Apr 16 07:07:32 1998 From: xena at best.com (Xena - Warrior Princess) Date: Thu, 16 Apr 1998 07:07:32 -0700 (PDT) Subject: NT In-Reply-To: <19980416032558.6663.qmail@nsm.htp.org> Message-ID: Liberal application of the "Sledgehammer" virus. On 16 Apr 1998 nobody at nsm.htp.org wrote: > Anyone know how to completely crash a NT > workstation with no possibility of recovery? > > From FRIEND at hotmail.com Thu Apr 16 07:15:20 1998 From: FRIEND at hotmail.com (FRIEND at hotmail.com) Date: Thu, 16 Apr 1998 07:15:20 -0700 (PDT) Subject: FINALLY, FRESH & CLEAN !! Message-ID: <199804161335.TAA14220@sbtx.tmn.ru> IT WAS JUST RELEASED!! INTRODUCING...MILLIONS VOL. 1 We took a total of over 92 million email addresses from many of the touted CD's that are out there (bought them all - some were $300+)! We added the millions we had in storage to those. When we combined them all, we had in excess of 100+ million addresses in one huge file. We then ran a super "sort/de-dupe" program against this huge list. It cut the file down to less than 25 million!!! Can you believe that? It seems that most people that are selling CD's are duping the public by putting numerous files of addresses in the CD over and over. This created many duplicate addresses. They also had many program "generated" email addresses like Compuserve, MCI, ANON's, etc. This causes a tremendous amount of undeliverables, and for those that use Stealth programs, clogs up servers quickly with trash, etc. We then ran a program that contained 150+ keywords to remove addresses with vulgarity, profanity, sex-related names, postmaster, webmaster, flamer, abuse, spam, etc., etc. Also eliminated all .edu, .mil, .org, .gov, etc. After that list was run against the remaining list, it reduced it down to near 16 million addresses! So, you see, our list will save people hundreds of dollars buying all others that are out there on CD and otherwise. Using ours will be like using the 100+ million that we started with, but a lot less money and alot less time!! We also purchased Cyber-Promos ($995.00) CD. We received it just prior to finishing production work on the new CD. We had our people take a random sample of 300,000 addresses from the touted 2.9 that they advertised. We used a program that allows us to take a random sample of addresses from any list. We were able to have the program take every 9th address, thus giving us a 300,000 list of Cyber's email addresses from top to bottom. We did not clean these, but we did create 3 seperate files named cyber1.txt, cyber2.txt, & cyber3.txt of 100,000 addresses each. This will give all people that use the list a opportunity to send mail to the list before deciding if their CD is all it's hyped to be. We also included a 2+ million "Remove/Flamer" file broke into seperate files for ease of extracting and adding to your own database of removes. "You can buy from the REST or you can buy from the BEST. Your choice. _____________________________ What others are saying: "I received the CD on Friday evening. Like a kid with a new toy, I immediately started bulking out using the new email addresses. Over the course of the weekend, I emailed out over 500,000 emails and I received less than TWENTY undeliverables!! I am totally satisfied with my purchase!! Thanks Premier!!" Dave Buckley Houston, TX "This list is worth it's weight in gold!! I sent out 100,000 emails for my product and received over 55 orders! Ann Colby New Orleans, LA **************************************** HERE'S THE BOTTOM LINE Here is what you get when you order today! >> 16 Million Email Addresses... 1 per line in simple text format on a CD. Files are in lots of 100,000 (no codes needed to open files). All files are separated by domain name for your convenience. PLUS you receive a tremendous REMOVE list! AND the a sampling of CyberPromo's HOT list. >>> NOW ONLY $149.00! This price is effective for the next seven days, thereafter the price will be $199.00 so ORDER NOW! All lists are completely free of any Duplicates. We also on a continual basis, add New Names and Remove Undeliverables and Remove Requests. The result is the Cleanest Email Addresses Available Anywhere to use over and over again, for a FRACTION of the cost that other companies charge. Typical rates for acquiring email lists are from 1 cent to as high as 3 cents per email address - that's "INFORMATION HIGHWAY" ROBBERY!. Don't even hesitate on this one or you will miss out on the most effective way to market anywhere..PERIOD! To order our email package, simply print out the EZ ORDER FORM below and fax or mail it to our office today. We accept Visa, Mastercard, Discover, Checks by Fax and Mail. _________________ EZ Order Form _____Yes! I would like to order MILLIONS Vol. 1 email addresses for only $149.00. *Please select one of the following for shipping.. ____I would like to receive my package OVERNIGHT. I'm including $15 for shipping. (outside US add an additional $25 for shipping) ____I would like to receive my package 2 DAY delivery. I'm including $10 for shipping. (outside US add an additional $25 for shipping) DATE_____________________________________________________ NAME____________________________________________________ COMPANY NAME___________________________________________ ADDRESS_________________________________________________ CITY, STATE, ZIP___________________________________________ PHONE NUMBERS__________________________________________ FAX NUMBERS_____________________________________________ EMAIL ADDRESS___________________________________________ TYPE OF CREDIT CARD: ______VISA _____MASTERCARD CREDIT CARD# __________________________________________ EXPIRATION DATE________________________________________ NAME ON CARD___________________________________________ AMOUNT $____________________ (Required) SIGNATURE:x________________________ DATE:x__________________ You may fax your order to us at: 1-704-784-5595 CHECK BY FAX SERVICES! If you would like to fax a check, paste your check below and fax it to our office along with all forms to: 1704-784-5595 ****************************************************** ***24 HOUR FAX SERVICES*** PLEASE PASTE YOUR CHECK HERE AND FAX IT TO US AT 1-704-784-5595 ******************************************************* If You fax a check, there is no need for you to send the original check. We will draft up a new check, with the exact information from your original check. All checks will be held for bank clearance. If you feel more comfortable sending payment through the mail, please send all forms and Check or Money Order to: CONSUMER CONNECTIONS 10223-B UNIV. CITY BLVD. #197 CHARLOTTE, NC 28213 From honig at alum.mit.edu Thu Apr 16 09:14:37 1998 From: honig at alum.mit.edu (David Honig) Date: Thu, 16 Apr 1998 09:14:37 -0700 (PDT) Subject: NT In-Reply-To: <19980416032558.6663.qmail@nsm.htp.org> Message-ID: <3.0.5.32.19980416090646.007b8e50@otc.net> At 03:25 AM 4/16/98 -0000, nobody at nsm.htp.org wrote: >Anyone know how to completely crash a NT >workstation with no possibility of recovery? > Depends on the processor its running :-) ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Steel : Meatspace :: Encryption : Virtual space From nobody at privacy.nb.ca Thu Apr 16 10:35:09 1998 From: nobody at privacy.nb.ca (Anonymous Sender) Date: Thu, 16 Apr 1998 10:35:09 -0700 (PDT) Subject: PGP and crypto News from France Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ---------------------------------------------------------- PLEASE REPLY ONLY TO : - ---------------------------------------------------------- SUBJET : PGP and crypto News from France Hi all, We're glad to announce an english "PGP and crypto News from France" on the PGP FOR FRENCH site, and a "beta" ;-) translation of our little PGP History, here : http://www.geocities.com/SiliconValley/Bay/9648/pgpnews.htm Bye - -------------------------------------------------------------------- PGP pour les francais / PGP even for the French http://www.geocities.com/SiliconValley/Bay/9648 PGPkey 14A0 4A67 0431 2402 684D 6EBA 537F 664D 3F80 0D58 http://www.geocities.com/SiliconValley/Bay/9648/pplf.txt - --------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: PGPfreeware 5.5.3i for non-commercial use iQA/AwUBNTRhsVN/Zk0/gA1YEQJQHACfWWAhaHVKblH2S0VSazSw94F8FXUAoPt+ bxFrPDrfbgcPQgLD3NgULSA2 =8Wr+ -----END PGP SIGNATURE----- From gnu at toad.com Thu Apr 16 11:39:05 1998 From: gnu at toad.com (John Gilmore) Date: Thu, 16 Apr 1998 11:39:05 -0700 (PDT) Subject: BXA Encryption Export Seminar - San Jose, April 28 Message-ID: <199804161839.LAA05360@toad.com> I think some cypherpunk representatives should attend this seminar. It's often useful to hear what the BXA is saying when they talk to exporters instead of a court or the press. You will probably learn something about crypto export law, too. If you have a portable cassette recorder, see if you can record it for future reference "and for others at my company". I'd go, but I have a bunch of committments on that date. Let me know how it turns out! John Bureau of Export Administration - U.S. Department of Commerce presents ENCRYPTION CONTROLS SAN JOSE, CA April 28, 1998 * 8:30 AM - 5:00 PM Hyatt San Jose * San Jose, CA ENCRYPTION CONTROLS - As a result of the release of new rules governing the export of encryption items previously controlled on the U.S. Munitions List, the export licensing responsibilities were transferred to the Department of Commerce (except those specially designed, developed, configured, adapted, or modified for military applications). This full-day program is being held to instruct and assist the exporting community with this change in jurisdiction. Representatives from BXA and the National Security Agency (NSA) will explain: the background and current U.S. policy, the main elements of the controls, License Exception KMI and the licensing process for encryption cases, and legislative initiatives and other issues to watch in the future. WHO SHOULD ATTEND? - This seminar is designed for exporters, freight forwarders, carriers, international trade consultants, attorneys, and others who support and advise exporters. If your organization is involved in a technology-related industry, especially computers, electronics, defense goods/services, etc., this seminar is a must. ENCRYPTION AGENDA 8:30-8:35 Opening 8:35-8:45 Overview of morning 8:45-9:00 Encryption Policy * What is it? * How does it affect your company? 9:00-9:15 Encryption Regulations * What's new? * What's different * How to classify an encryption product 9:15-10:15 Encryption Licenses and the inter-agency review process * Validated * Encryption Licensing Arrangements * Foreign Nationals 10:15-10:30 BREAK 10:30-11:00 Mass Market Encryption Software * Helpful Hints 11:00-12:00 License Exceptions: TMP - GOV - BAG for encryption items 12:00-1:00 LUNCH 1:00-1:45 License Exception Key Management Infrastructure (KMI) * Recoverable encryption items * Non-recoverable 56-bit DES with a plan 1:45-2:15 Key Recovery Agents 2:15-2:45 Exports over the Internet 2:45-3:00 BREAK 3:00-3:30 Next Steps 3:30-4:00 License practice/policy 4:00-4:45 Questions & Answers ABOUT THE INSTRUCTORS - The instructors are experienced export administration specialists and licensing officers from BXA's Washington, DC headquarters and Western Regional Office. The instructors - who played a major role in drafting the new encryption regulations - are available throughout the seminar to answer your questions. ACCOMMODATIONS - Special conference rates have been arranged with the Hyatt San Jose for those who need rooms. Please make your reservations directly with the hotel by calling (408) 993- 1234 or toll free (800) 233-1234. Mention the "BXA Seminar." Note: The hotel is conveniently located minutes from San Jose Airport and is also easily accessible by automobile. The Hyatt offers free parking. QUESTIONS?- For more information on the Encryption Controls topics, please call BXA's Western Regional Office at (714) 660-0144. For information about registration, contact the Federation of International Trade Associations at (800) 969-FITA or (703) 620-9098. REGISTRATION Note: Space is limited and will be accepted on a space availability basis . The Registration Fee for the Seminar is $125/person and includes continental breakfast, AM & PM breaks, luncheon and seminar materials. The registration fee is not refundable after April 22, 1998. Cancellation prior to that date is subject to a $25 administrative charge. To guarantee placement for the Encryption Controls Seminar in San Jose, FAX your registration to (703) 391-0159, and charge the fee on a MC, VISA or American Express, or mail your registration with your check payable to FITA-BXA to FITA, 1851 Alexander Bell Drive, Suite 400, Reston, VA 20191. Attendee Name(s): ____________________________________________________________ Company Name: ____________________________________________________________ Street Address: ____________________________________________________________ City, State, Zip: ____________________________________________________________ Phone: _______________________ Fax: _________________________ [ ] Enclosed is my check for $___________ ($125/person) [ ] We prefer to pay by credit card: ____ MC, ____ Visa, ____ AMEX Amount $_________ Acct #_______________________________ Expiry date:__________ Cardholder Name: ___________________________________________________ Cardholder Signature:________________________________________________ Sponsored by The Federation of International Trade Associations (FITA) (For information about FITA, call toll-free (800) 926-FITA) From honig at alum.mit.edu Thu Apr 16 15:11:32 1998 From: honig at alum.mit.edu (David Honig) Date: Thu, 16 Apr 1998 15:11:32 -0700 (PDT) Subject: eligable receiver Message-ID: <3.0.5.32.19980416151200.007b6670@otc.net> THE WASHINGTON TIMES April 16, 1998 Bill Gertz Computer hackers could disable military; System compromised in secret exercise Senior Pentagon leaders were stunned by a military exercise showing how easy it is for hackers to cripple U.S. military and civilian computer networks, according to new details of the secret exercise. Using software obtained easily from hacker sites on the Internet, a group of National Security Agency officials could have shut down the U.S. electric-power grid within days and rendered impotent the command-and-control elements of the U.S. Pacific Command, said officials familiar with the war game, known as Eligible Receiver. "The attack was actually run in a two-week period and the results were frightening," said a defense official involved in the game. "This attack, run by a set of people using standard Internet techniques, would have basically shut down the command-and-control capability in the Pacific theater for some considerable period of time." Pentagon spokesman Kenneth Bacon said, "Eligible Receiver was an important and revealing exercise that taught us that we must be better organized to deal with potential attacks against our computer systems and information infrastructure." The secret exercise began last June after months of preparation by the NSA computer specialists who, without warning, targeted computers used by U.S. military forces in the Pacific and in the United States. The game was simple: Conduct information warfare attacks, or "infowar," on the Pacific Command and ultimately force the United States to soften its policies toward the crumbling communist regime in Pyongyang. The "hackers" posed as paid surrogates for North Korea. The NSA "Red Team" of make-believe hackers showed how easy it is for foreign nations to wreak electronic havoc using computers, modems and software technology widely available on the darker regions of the Internet: network-scanning software, intrusion tools and password-breaking "log-in scripts." According to U.S. officials who took part in the exercise, within days the team of 50 to 75 NSA officials had inflicted crippling damage. They broke into computer networks and gained access to the systems that control the electrical power grid for the entire country. If they had wanted to, the hackers could have disabled the grid, leaving the United States in the dark. Groups of NSA hackers based in Hawaii and other parts of the United States floated effortlessly through global cyberspace, breaking into unclassified military computer networks in Hawaii, the headquarters of the U.S. Pacific Command, as well as in Washington, Chicago, St. Louis and parts of Colorado. "The attacks were not actually run against the infrastructure components because we don't want to do things like shut down the power grid," said a defense official involved in the exercise. "But the referees were shown the attacks and shown the structure of the power-grid control, and they agreed, yeah, this attack would have shut down the power grid." Knocking out the electrical power throughout the United States was just a sideline for the NSA cyberwarriors. Their main target was the U.S. Pacific Command, which is in charge of the 100,000 troops that would be called on to deal with wars in Korea or China. "The most telling thing for the Department of Defense, when all was said and done, is that basically for a two-week period the command-and-control capability in the Pacific theater would have been denied by the 'infowar' attacks, and that was the period of the exercise," the official said. The attackers also foiled virtually all efforts to trace them. FBI agents joined the Pentagon in trying to find the hackers, but for the most part they failed. Only one of the several NSA groups, a unit based in the United States, was uncovered. The rest operated without being located or identified. The attackers breached the Pentagon's unclassified global computer network using Internet service providers and dial-in connections that allowed them to hop around the world. "It's a very, very difficult security environment when you go through different hosts and different countries and then pop up on the doorstep of Keesler Air Force Base [in Mississippi], and then go from there into Cincpac," the official said, using the acronym for the Commander in Chief, Pacific. The targets of the network attacks also made it easy. "They just were not security-aware," said the official. A second official found that many military computers used the word "password" for their confidential access word. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Clarke's Third Law: Any sufficiently advanced technology is indistinguishable from magic. From 1-800-893-6001 at toll.free Thu Apr 16 15:25:38 1998 From: 1-800-893-6001 at toll.free (1-800-893-6001 at toll.free) Date: Thu, 16 Apr 1998 15:25:38 -0700 (PDT) Subject: ---> How Can I Pay You For My Order Message-ID: <199804162225.PAA07498@toad.com> Turn Key Payment Solutions - Sell From Your Web Site Take Checks By Phone - Fax - Or At Your Web Site - FREE or Take Credit Cards - MasterCard - Visa - AMEX and more... Our site has changed since you last visited, so please take the time to visit again, you will be glad you did. Internet Payment Solutions You can call us directly at 1-800-893-6001 or see our site for other contact information. No company offers easier web commerce solutions - Checks by phone Credit card merchant accounts Secure Payment Form Hosting for your web site Free Collection Services ***************************************************************** This mailing was sent by RCS Promotions on behalf of the above client. RCS is not affiliated with the above client, other than to provide a mailing service. Removal options are available at the above listed web site. Questions about names, lists and marketing may be directed to RCS Promotions at 781-892-4191. ***************************************************************** From nobody at REPLAY.COM Thu Apr 16 16:36:30 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 16 Apr 1998 16:36:30 -0700 (PDT) Subject: NoneRe: Gary Lee Burnore, Registered Sex Offender in Raleigh, NC In-Reply-To: Message-ID: <199804162336.BAA25338@basement.replay.com> Gary Lee Burnore wrote: > In 11/96, I kissed a 17 year old girl. I'm not going to provide you > with a lot of detail because this isn't the place for it. If the girl's mother had heeded the earlier warning she received via e-mail about your behavior several months earlier (the one you called "harassment" at the time), this all could have been prevented. You're lucky that the 11/96 "kiss" is all you were arrested for. You were foolish to continue it knowing that Nancy had already been tipped off. In case you've forgotten, you whined: -> So now the cowards in Ronald Francis's corner (I'm outright expecting the -> culprit to be ronald francis himself) have taken to sending email to -> those who have names listed on databasix's web page. Sending comments to -> a 17 year old that they're going to tell her mother that she's having an -> affair with me. Telling her mother that I'm molesting her daughter. -> Having all sorts of fun. And you threatened to report the anonymous whistleblower to the authorities? What chutzpah! You're molesting a minor, someone tips off her mother, and you threaten to report the person who tipped her off about your behavior? Your claim has now been proven to be a lie. How would the mere fact that the girl had a web page at databasix.com have alerted an outsider to the fact that you were molesting her? Presumably she didn't post her diary on her web page, detailing your sexual activities towards her. Where would "Ronald Francis", or any other random "harasser" have obtained this information? You were too quick to dismiss the idea that all the alleged "harassment" and spam baiting might have originated from a DataBasix insider with detailed knowledge of your private life, as well as the complete list of all DataBasix employees and customers that Belinda Bryan claimed had been "spam baited". Who else is getting ahold of all this inside info, Gary? > I pass no > judgment on whether or not she instigated it. I held myself > responsible. That's why I went to see a counselor and offered to pay > for hers if she wanted to do the same. > > It was at the counselor's office that I learned what had happened was > considered a crime under CA law. I discussed this with the girl and > her mother; neither wanted to get law enforcement involved. But apparently it was serious enough that both your victim and her mother thought you needed psychiatric help. (Plenty of people on usenet could have told you that.) > To date, this ordeal has cost me nearly $30,000.00 in legal fees, lost > wages, and other costs. That however, is nothing compared to the > emotional stress of this. You spent $30K on what was supposedly a misdemeanor charge to which you pled guilty? Someone must have seen you "coming"? Was it Nancy? The maximum penalty for a misdemeanor is what? 6 months + $500? You spent $30K to get off with 3 years probation? On a 6 month sentence, you'd probably have been out in 3 months, and that's assuming you got the maximum sentence. Or was the $30K to get it plea bargained down from a more serious charge? > It goes on and on and on. I thought the shrink was to ensure that if didn't. > You know what's so damn frustrating about this? I chose to talk to a > councelor about this even though I knew it would bring charges. I was > doing the right thing. What statute in California makes it a misdemeanor to kiss a 17 year old girl? (It must make senior proms a lot of fun there if such a law really exists as you claim.) Or does it depend on what part of her body you "kissed" her? It's also interesting that when it was revealed that you had also been arrested in San Francisco for unlawful assembly in blocking traffic, you minimized it and called it a mere "traffic ticket", concealing the fact that you had already been convicted of something more serious. Then when someone finally reveals a second criminal conviction on your record, your sock puppets whine that it's a "half truth". Well, gee, Gary, you were content when the WHOLE truth was being concealed. So much for you "I have nothing to hide" boast! From sonofgomez at hotmail.com Thu Apr 16 18:25:12 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Thu, 16 Apr 1998 18:25:12 -0700 (PDT) Subject: eligable receiver Message-ID: <19980417012439.18318.qmail@hotmail.com> From: David Honig THE WASHINGTON TIMES Computer hackers could disable military; System compromised in secret exercise So when can we expect to hear the first announcements of high-level military resignations over the disgraceful state that they have let our national security fall into while wasting billions of dollars of our money? Please zipfile the announcements forwarded to the list, so that their massive volume does not swamp all of our email accounts. cjp ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From die at die.com Thu Apr 16 18:38:51 1998 From: die at die.com (Dave Emery) Date: Thu, 16 Apr 1998 18:38:51 -0700 (PDT) Subject: GSM cellphones cloned---Threats? In-Reply-To: Message-ID: <19980416214030.04140@die.com> On Thu, Apr 16, 1998 at 05:50:36AM +1000, Marc Briceno wrote: > > Several radio enineers I talked with speculated that it /might/ even be > possible to modify a standard GSM phone to act as a rouge "key reaper" > base station. I am not a radio engineer and have no way to verify this > claim. The modifications would be fairly major and rather difficult on a surface mount high density low cost phone PC board. A lot of the stuff required is in ASICs in a typical phone, and they are not in general easily adapted to playing a different role even if the full design database and phone schematics are available to the hacker which it would not be. On the other hand, some of the components of a standard GSM phone could be used to fill a number of functions in such an animal, and a couple of partially stripped GSM phone PC cards would certainly be useful as part of such. I would see such a probe base station as a briefcase size object run by a laptop or powerful palmtop spliced into two or three hacked up phone PC cards with some added signal processing logic in a FPGA or two (and maybe an added RF modem chip as well). Of course some older phone designs might be less ASIC intensive and more adaptable, although the 1.9 ghz PCS US versions are mostly pretty recent. And there may be some universal multi-standard brand that is much more software configured than others and might be an easier jumping off place - I certainly have not investigated this at all (nor do I expect to). On another topic - privacy... Your break suggests that A3/A8 may have been deliberately weakened to allow such SIM probing. Intelligence agencies are not in general interested in cloning, but for those without access to whatever magic hardware (or software) exists for cracking A5/1 at low cost in real time, the ability to once recover the SIM secret allows easy listening to all subsequent calls from that phone (or SIM) with no required cracking hardware time or access. And this is very valuable in lots of situations, such as covert operations out of hotels in foreign places where having highly classified A5 cracking boxes in tow would be a significant security risk. And for countries with GSM phone systems interested in spying on visiting diplomats, heads of state, or trade delegations who are using their GSM phones in a roaming mode and depending on the fact the GSM home switching office does not disclose their long term secret, such probing can be quietly concealed in the real traffic of a legitimate base station. The secrets recovered can then be used to crack traffic back in the visitor's home country where he may be trusting his local system to be secure. And the ability to probe the phones of visiting dignitaries from nearby hotel rooms and recover their secrets must be awfully useful to many even third rate intelligence operations - this allows listening to all their subsequent traffic without requiring an A5/1 cracking capability at all - let alone one that works real time from low cost portable units. And even if there is some sanity test in GSM phone firmware that would catch or prevent enough probes to crack the SIM secret, your physical access method allows black bag jobs to recover the SIM secret of phones left poorly guarded for a few hours. This alone is very obviously of great use to intelligence types (at least unless there is some hardware backdoor in the SIM to allow the readout in seconds rather than hours). -- Dave Emery N1PRE, die at die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 From ArtNoire at aol.com Thu Apr 16 22:10:13 1998 From: ArtNoire at aol.com (ArtNoire) Date: Thu, 16 Apr 1998 22:10:13 -0700 (PDT) Subject: woah Message-ID: � To: ArtNoire at aol.com Subject: woah From: ArtNoire Date: Fri, 17 Apr 1998 00:53:09 EDT Organization: AOL (http://www.aol.com) Click here to see my picture From bill.stewart at pobox.com Thu Apr 16 23:11:35 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 16 Apr 1998 23:11:35 -0700 (PDT) Subject: DataFellows wins President's Export Award Message-ID: <3.0.5.32.19980416181548.0085c550@popd.ix.netcom.com> It's nice that _some_ presidents give awards for crypto export instead of trying to stop it! ------------------------------------ http://www.datafellows.com/news/finexpo.htm 4 February 1998 The developer of F-Secure data security products, Data Fellows Ltd., has received the President of Finland�s Export Award. This award is granted annually to the most outstanding export companies in the country. This is the first time a developer of commercial software packages has been granted the award. ------------------------------------------------------------------- Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From tgrandsn at uwimona.edu.jm Thu Apr 16 23:58:04 1998 From: tgrandsn at uwimona.edu.jm (Tyrone W. Grandison) Date: Thu, 16 Apr 1998 23:58:04 -0700 (PDT) Subject: EC Message-ID: Does anyone know where I can find a compilation of E-Commerce attacks ? Any sites on conpromising EC would be a plus .. From rory at rory.rory Fri Apr 17 00:58:14 1998 From: rory at rory.rory (rory at rory.rory) Date: Fri, 17 Apr 1998 00:58:14 -0700 (PDT) Subject: Best Looking Sites Message-ID: <199804172348.QAA07208@medialand.com.tw> We design & maintain the Hottest & Best looking Web Sites in the World at dirt cheap prices. - There are Millions of potential clients using the Internet - Your Business could increase incredibly - We use the Best tools to make your Site Known to Millions Make Money Now - With a WEB SITE - you have Nothing to lose For further information please go to: webmaker at n2mail.com From sonofgomez at hotmail.com Fri Apr 17 07:32:05 1998 From: sonofgomez at hotmail.com (CJ Parker) Date: Fri, 17 Apr 1998 07:32:05 -0700 (PDT) Subject: Prologue 18 - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <19980417143132.17239.qmail@hotmail.com> ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com Prologue 18 - SPACE ALIENS HIDE MY DRUGS !!! "Everything is becoming science fiction. From the margins of an almost invisible literature has sprung the intact reality of the 20th century." ~ J.G. Ballard ~ Hidden Empire: Peter Jennings, Canadian Circle of Eunuchs Journalist, recently pointed out, on 'World News Tonight,' that the "rewards" of "labor saving" modern technology seem to be mysteriously "missing." Jennings pointed out that the normal American working family now has 'two' individuals working a '47-hour week.' Interestingly, Jennings managed to work into the story an example of the $3 Billion that the US government has laying around to invest in digging vast expanses of underground tunnels, etc., in New Mexico, for the purported purpose of (unsuccessfully) seeking out a suitable place to deposit nuclear waste. (He made no direct reference to Underground Reptilian Nazis.) In the same evening news program, the CoE initiate aired a report containing a subliminal InfoWar reminder to US citizens as to their true role in the government's scheme of things, with a parody of the primitive primary products of Peristroika-TAXES, TAX PROMOTION and TAX ENFORCEMENT. It described the implementation of the new (to Russia) income tax system, and showed promotional advertisements on the Pavlovian Broadcasting System (PBS) meant to ingrain in the minds of the citizens the officially correct way to view their new friend, Mr. Tax. "Depressed? Pay your taxes, and you'll feel better." "No appetite? Pay your taxes, and you'll feel better." And, for the benefit of those who still know a poisoned Carrot when they see one, Russian PBS also carries promotional advertisements that blatantly and unashamedly trumpet the dark, underlying theme of Tax Agencies around the world, and which American taxpayers can easily recognize from their own experience: "THE TAX ENFORCERS HAVE GUNS, AND THEY KNOW HOW TO USE THEM." (Accompanied by live footage of armed thugs in camouflage subduing and kicking the crap out of scumbag tax resisters.) Isn't it funny how Life imitates Real Life (tm)? Maybe It's Under The Bed: So where, exactly, are the mountains of cash resulting from the much ballyhoo'ed Benefits of Modern Technology (tm)? In an age where it takes two individuals, working harder and longer than the former solitary 'bread earner,' to struggle (and fail) to maintain the same standard of living and future security that existed at a time when the infrastructures around them were undergoing building and expansion, as opposed to their current fall into decay, where are the "missing" benefits of technology disappearing to? Question: "Where did the 'money go' that was earned by the workers in the proverbial Company Town (tm)?" Answer: "Where it *always* goes...into deep pockets of the Empire...in this case, the Company Empire and the pockets of the company owner." Major Question: "Could it possibly be that the Benefits of Modern Technology are being surreptitiously slipped into the pockets of a Hidden Empire (tm), which serves as an invisible version of a Global Company Town?" Major Answer: "Those who do not learn from the past, are doomed to repeat it..." How I Would Build A Hidden Empire: (by Human Gus-Peter) [Disclaimer: I am just a kid with an overactive imagination, but...] If I wanted to steal all of the financial benefits of modern technology, I would take advantage of all the things I learned subliminally by ignoring the official version of history that my teachers were promoting while concentrating my conscious attention on making my spitballs stick to the ceiling and impressing the cute girl sitting behind me. I would first have my secret agent guys become the bosses of the people who sell Geritol and make fun of their husband's Cuban accent on TV. I would have them begin selling The Way Things Are (tm) by controlling the entertainment and news that people got to see. People have always resigned themselves to TWTA. It used to be Kings who held their attention with swords and Priests who held their attention with hellfire, but now it is TV that holds their attention with Pavlovian hypnosis. Next, I would have my secret guys begin putting the financial benefits of modern technology into the pockets of those who were a part of my Hidden Empire, since people can't miss what they never have. I would make sure that my people controlled the money supply and could let people mostly maintain their standard of living, even while raising their taxes and creating all sorts of BlackHoles for new money to disappear down, such as bloated Defense budgets and social programs where it could be funneled into the pockets of my Hidden Empire. When the taxes, regulatory fees, licensing fees, interest charges, users fees, and the mountain of other money sources I was able to make The Way Things Are had grown so large that people started recognizing the resemblance to Company Town, Indentured Slavery, and the like, then I would begin making things so that they would receive fewer services and less benefit for the same amount of work. I would do it slowly, so that more people working longer hours for slowly declining services and benefits would gradually and constantly become the new, improved Way Things Are. I would make sure that those making the laws and those engaged in business benefited greatly from supporting the aims and maintenance of my Hidden Empire, and suffered greatly if they opposed or resisted it in any way. I would use my power to control The Way Things Are to direct anger, resentment and resistance of the people toward the government and corporate symbols schills of my Hidden Empire, and keep them from revolting against The Way Things Are by giving them the illusion of being able to control and change The Way Things Are by voting and making consumer decisions. I would let them rearrange the pawns on my playing board while keeping The Game (tm) moving at a confusing enough pace so that they would hardly notice that the major pieces on my board always remain the same, no matter how they vote, or what illusory decisions they make in their role as consumers. Most importantly, I would cement the hold of my Hidden Empire on their lives by not only controlling the information that was fed to the masses, but also gaining access and controlling all of the information that they fed to my shills, and to each other. I would cause them to receive a mark in their right hand, or their forehead, which would identify them when they worked, banked, got a drivers license, bought dog food with their discount card at the supermarket. I would put in place an extensive surveillance network that could monitor their movements when they ate at a fast food restaurant, used a long-distance cash card, rented a Ryder truck, parked near a federal building, traveled without a license plate on their vehicle. (And if they ordered a Kentucky Fried Chicken 'snack pak' for their final meal, I would make sure it was delivered with an 'extra leg.'-hee, hee) I would make certain that the minions of my Hidden Empire could intercept and monitor all forms of communication on a global basis, and provide me with the information I needed to make, break and manipulate every individual, group, company and government on the face of the earth. I would call one part of this operation 'Echelon' and another part of it 'Octopuss.' Lastly, I would use my power to monitor and control all communications to increase the range and power of my Hidden Empire by keeping a sufficient number of people just comfortable and secure enough to express approval of The Way Things Are (tm) in polls designed to find out how much more I can steal from them for the coffers of my Hidden Empire (tm) without mounting a revolution. As long as my shills could use their power to sexually assault women in the highest of government offices, financially ruin corporations to steal their software, murder men, women, children and goat-herders at will, without the average person risking their comfort and security by attempting to make serious changes in The Way Things Are, then I would continue to have my shills slowly eat away all of their rights, freedoms and their liberty in every area of their life, all across the face of the earth, until I succeeded in creating a Global The Way Things Are that would finally become resigned to their subjugation that I would no longer have to hide my Empire, and could openly give it an official name. I kind of like "New World Order..." Quit Being Silly: [Note from the Editor: Believe it or not, Human Gus-Peter wrote the above without having read any of the following (and he's just a kid...):] To: e$@vmeng.com From: Robert Hettinga Subject: e$: Tet in Cypherspace Actually, LBJ would have caused stagflation doing that "we owe it to ourselves" stuff anyway, but it's a nice pipe dream. Nonetheless, money is always much more important than "policy". In spite of the most bloodthirsty actions of the most totalitarian statist -- say, the late Pol Pot -- it's money that creates law, and not the other way around. This presidency, more than any other in the history of this nation -- a nation where political corruption has been celebrated as fine art -- understands this simple fact as a natural course of doing its lucretive business. And the irony that the most socialist president in American history is also the most attuned to income has never been lost on the people he's trying to tax and regulate out of business. However, Freidrich Hayek has been proven right once again where the Clintons have been concerned, though it's hard to figure out sometimes if Billary are outright totalitarians themselves or just Hayak's "useful idiots" in the now-dead cause of socialism. Fortunately, like any good parasites, Billary can't kill their host, as this latest "spinglage" on cryptography seems to show. That need for a market "host" for socialism to suck blood from, in the end, is what has saved our freedom again. Subject: fincen propaganda From: "Vladimir Z. Nuri" To: cypherpunks at cyberpass.net ------- Forwarded Message From: "Mark A. Smith" > FinCEN: Financial Crimes Enforcement Network > http://TeamInfinity.com/~ralph/FinCEN.html > > Big Brother Wants to Look Into Your Bank Account (Any Time It Pleases) > > The US government is constructing a system to track all financial > transactions in real-time - ostensibly to catch drug traffickers, > terrorists, and financial criminals. Does that leave you with the warm > fuzzies - or scare you out of your wits? > By Anthony L. Kimery > Launched with a low-key champagne reception at the Treasury Department in > April 1990, FinCEN is the US government's (perhaps the world's) most > effective financial crime investigation unit. Even Russian President Boris > Yeltsin asked for its help in locating stolen Communist Party funds. This > state-of-the-art computer-snooping agency is quietly tucked away under the > auspices of the Treasury Department. Its mission is to map the digital > trails of dirty money, be it the laundered profits from drug sales, stolen > S&L loot, hidden political slush funds, or the financing conduits of > terrorists. It's the only federal unit devoted solely to the systematic > collation and cross-analysis of law enforcement, intelligence, and public databases. > Inside FinCEN's new digs on the second floor of a gleaming high-rise office > building down the road from the CIA in Vienna, Virginia (otherwise known as > "Spook City"), the talents of the IRS, FBI, DEA, Secret Service, and other > traditional federal cops such as customs agents and postal inspectors are > pooled. According to senior intelligence officers, these investigative units > can access the resources of the CIA, the National Security Agency (which > intercepts data on electronic currency movements into and out of the United > States, some of which make their way into FinCEN's analyses), and the > Defense Intelligence Agency. > Bruh and other FinCEN officials openly acknowledge their association with > the CIA, but they refuse to discuss further any aspect of FinCEN's dealings > with it or any other intelligence agency. In addition to the CIA, > intelligence officials have admitted, off the record, that the National > Security Council and the State Department's Bureau of Intelligence and > Research (INR) have also joined FinCEN's impressive intelligence crew. In > short, FinCEN is a one-of-a-kind cauldron containing all the available > financial intelligence in the United States. > > "It's the first ever government-wide, multi-source intelligence and > analytical network brought together under one roof to combat financial > crimes," said Peter Djinis, director of the Treasury Department's Office of > Financial Enforcement and one of the few Treasury officials close to FinCEN > activities. > As routine as such assignments as this case may be, the chumminess between > FinCEN and the intelligence community raises serious questions about the > privacy and security of the financial records of citizens John and Jane Doe, > considering the intelligence community's historic penchant for illegal > spying on non-criminals. Given the vast reach and ease with which the > government can now tap into an individual's or business's financial records > on a whim, these questions have received far too little scrutiny. > But FinCEN has a hush-hush US$2.4 million contract with the US Department of > Energy's Los Alamos National Laboratory to develop what Bruh and other > FinCEN officials de-scribed as a powerful "money flow model." Unlike > FinCEN's current system, Los Alamos's AI software will look for unexplained, > atypical money flows. Coupled with a massively parallel computer system, the > AI/MPP could perform real-time monitoring of the entire US electronic > banking landscape. > In the near future, all of these government databases will be interfaced by > way of AI/ MPP technology. "MPP is critical to FinCEN's ability to analyze > (banking) data to its full capacity," Bruh insists. > > The pure power of such a "database of databases" terrifies critics. Though > FinCEN and other authorities discount the potential for abuse, tell that to > the CIA. Its charter forbids it from engaging in domestic surveillance; > nonetheless, it spied on Americans for seven consecutive presidential > administrations (it says it finally ceased its internal spying in the mid- > 1970s). > "The risk of the CIA getting its hands on this is serious - we know the kind > of unscrupulous people who populate the spook world," said a Washington-area > private investigator who conducts many legitimate financial investigations > for a CIA-linked firm. "This kind of financial data, when coupled with other > information like a person's credit history, could be used for blackmail, > bribery, and extortion," said the investigator, who has a military > intelligence background. > > Bruce Hemmings is a veteran CIA clandestine-services officer who retired in > 1989. Prior to the DTS proposal, he told Wired that the CIA routinely digs > for financial dirt on people from whom the agency wants specific > information. > DTS could present an inviting mechanism for quieting unwanted dissent or for > defanging an unruly congressional leader bent on exposing some questionable > CIA operation. Although still in its embryonic stage and in spite of the > looming privacy obstacle it will inevitably confront, FinCEN is seen by many > in the government as the catalyst for a powerful, all- seeing, all-knowing, > global, financial-tracking organization. In fact, FinCEN is al-ready working > closely with INTERPOL, and Bruh's deputy just resigned to head up INTERPOL's > US office. Want To See Something REALLY Scary? [Editors Note: Unfortunately the following is NOT fiction.] > Seated at a computer terminal inside FinCEN's former command post, a FinCEN > analyst began the hunt. He started by querying a database of business phone > numbers. He scored a hit with the number of a local restaurant. Next he > entered the Currency and Banking Database (CBDB), an IRS database accessed > through the Currency and Banking Retrieval System. CBDB contains roughly 50 > million Currency Transaction Reports (CTRs), which document all financial > transactions of more than US$10,000. By law these transactions must be filed > by banks, S&Ls, credit unions, securities brokers, casinos, and other > individuals and businesses engaged in the exchange of large sums of money. > > The analyst narrowed his quest by searching for CTRs filed for transactions > deemed "suspicious." Financial institutions must still file a CTR, or IRS > Form 4789, if a transaction under US$10,000 is considered suspicious under > the terms of an extensive federal government list. There was a hit. A series > of "suspicious" CTRs existed in the restaurant's ZIP code. Punching up > images of the identified CTRs on his terminal, the FinCEN analyst noted that > the transactions were made by a person whose first name was John. The CTRs > were suspicious all right; they were submitted for a series of transactions > each in the amount of US$9,500, just below the CTR threshold of US$10,000. > This was hard evidence that John structured the deposits to avoid filinga > Form 4789, and that is a federal crime. > > Selecting one of the CTRs for "an expanded review," the analyst got John's > full name, Social Security number, date of birth, home address, driver > license number, and other vital statistics, including bank account numbers. > > Plunging back into the IRS database, the analyst broadened his search for > all CTRs filed on behalf of the suspect, including non-suspicious CTRs. Only > 20 reports deemed suspicious popped up on the screen, but more than 150 CTRs > [brought to you by:ralph at TeamInfinity.com http://TeamInfinity.com/urls.html] > were filed in all. A review of the non-suspicious ones revealed that on > several, John listed his occupation as the owner or manager of the > restaurant identified by the telephone number on the slip of paper taken > from the arrested drug dealer. The connection between the name and the phone > number originally given to FinCEN was secured. > > The FinCEN analyst then tapped commercial and government databases, and > turned up business information on the restaurant showing that John had > reported an expected annual revenue for his eatery of substantially less > than the money he had been depositing, as indicated by the CTRs. Fishing in > a database of local tax assessment records, the analyst discovered that John > owned other properties and businesses. With the names of these other > companies, the analyst went back into the CTR database and found that > suspicious transaction reports were filed on several of them as well. "When all you have is a gigantic schlong , everything looks like a citizen." ~ Human Gus-Peter ~ From honig at alum.mit.edu Fri Apr 17 10:17:42 1998 From: honig at alum.mit.edu (David Honig) Date: Fri, 17 Apr 1998 10:17:42 -0700 (PDT) Subject: Quebecois: CSE not spying on you (NSA does that, we trade..) Message-ID: <3.0.5.32.19980417101801.007b9710@otc.net> Full story at http://www2.thestar.com/thestar/back_issues/ED19980406/news/980406NEW01d_NA- SPY6.html OTTAWA - Canada's ultra-secret spy agency is not eavesdropping on the private conversations of Canadian citizens, Quebec's former chief justice says.

For the past 20 months, Claude Bisson has scrupulously monitored the activities of the Communications Security Establishment (CSE), a half-century-old agency that operates so clandestinely its very existence was not even publicly acknowledged until 1983.

``My mandate is to assure that the CSE is abiding by the Constitution and after 20 months I can assert it is abiding by the law,'' Bisson, commissioner of the CSE, said during his first interview since taking on the task of reviewing the agency's activities in June, 1996.

``There is no targeting of Canadians in general and Quebecers in particular. I am satisfied and I can assure the Canadian people that CSE abides by the law.'' ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Clarke's Third Law: Any sufficiently advanced technology is indistinguishable from magic. From brd at dev.null Fri Apr 17 11:37:15 1998 From: brd at dev.null (Bubba ROM DOS) Date: Fri, 17 Apr 1998 11:37:15 -0700 (PDT) Subject: CoE/AoD Notice! / [Fwd: A.Word.A.Day--cabal] Message-ID: <3537A173.FD0@dev.null> Due to the recent murder of the L.M. Boyd sampler by the Dark Forces, future confirmations of the existence of an InterNet-wide network of secret Circle of Eunuchs initiates will be in the capable hands of the Word.A.Day website. In keeping with a long-standing tradition, and in order not to fry the mental brain-neuron circuits of those who are not imbibing enough nectar of the drunken SODs to run 220V through a 110V circuit without doing irrepairable harm to the MeatSpace manifestation of their Eternity SoulServer, the timing of the confirmations will continue to be of a nature that those without the ability to mathematically calculate time-zones, as well as those who need to suspect subterfuge on the part of those disseminating the manuscripts of 'The True Story of the InterNet' *after* receiving the Word.A.Day emails, will be able to ease the excessive resistance their mind has to the flow of the Tao by constructing within their minds a conspiracy theory in this regard that puts the conspiracy theories contained in the mad ramblings of the Author to shame. e.g. - Although, on the surface (and far below the surface, perhaps reaching to the core of the Earth), it might appear that 'Prologue 18' of 'Space Aliens Hide My Drugs', containing references to an alleged 'Hidden Empire' secretly controlling MeatSpace Reality, was followed minutes later by A.Word.A.Day email defining the word 'cabal,' it can be easily surmised by those familiar with the operation of the Trei Transponder that this might well be a clever manipulation of time and space by those whose Virtual Clock is based on the same 2600 hour time-frame that allowed Graham (Cracker) (Captain) John (Parker) Buller (Shit) to appear to be auto-replying to the semi-mysterious ASCII Art slams against Tim C. May, even though a thorough examination of Canadian maps reveals that Edmonton, Alberta, does not really exist, and that GJB is actually a Newfie, desperately trying to hide the fact that his true MeatSpace persona resides deep within the bowels of Newfoundland's half-hour time zone, which is the laughingstock of the Great White Snort. Nonetheless, when the Atomic Clock strikes 9:02 a.m. on April 19, 1998, (9:32 a.m. in Newfoundland), rest assured that it will set in motion a chain of events which will lift the leg of the Army of Dog, resulting in the cutting of a monumentous fart that will surprise and overwhelm the government robots programmed to believe that they are about to be pissed on, and are wearing raincoats that will provide little protection against the biological warfare attack that is first cousin to the product of the castor bean, and which decimates those who are unprepared for the true nature of the attack on their senses, while being 'good for the heart' of the madman launching the attack. Unlike the Grateful Dead who die smiling as the result of a 'pussy fart,' the Targets of TRIN (TM) will go to their graves wishing that they had been farsighted enough to have eyes to see and ears to hear the Voice Barfing In The Wilderness (TM) which warned them of the coming attack on the Virtual Physical Appendage that knows what evil lurks in the hearts of men... To: linguaphile at wordsmith.org Subject: A.Word.A.Day--cabal From: Wordsmith Date: Thu, 16 Apr 1998 08:26:03 -0400 cabal (kuh-BAL) noun 1. A conspiratorial group of plotters or intriguers: "Espionage is quite precisely it-a cabal of powerful men, working secretly" (Frank Conroy). 2. A secret scheme or plot. cabal intr.verb To form a cabal; conspire. [French cabale, from Medieval Latin cabala.] WORD HISTORY: The history of cabal reveals how a word can be transferred from one sphere of activity to another while retaining only a tenuous connection with its past. Ultimately from Hebrew but transmitted to English probably by way of Medieval Latin and French, cabal is first recorded in English in 1616 in the sense "cabala." Cabala was the name for the Hebrew oral tradition transmitted by Moses and also the name for a Jewish religious philosophy based on an esoteric interpretation of the Hebrew Scriptures. The notion "esoteric" is central to the development of this word in English, for cabal, probably following the sense development in French, came to mean "a tradition, special interpretation, or secret," "private intrigue" (first recorded in 1646-1647), and "a small body of intriguers" (first recorded in 1660). It is probably not coincidental that cabal is found with these latter meanings during the mid-17th century, that time of plots and counterplots by Royalists and Parliamentarians. The word gained a false etymology when it was noticed that the five most influential ministers of Charles II were named Clifford, Arlington, Buckingham, Ashley, and Lauderdale. "What you are seeing happen though is rump groups of so-called wise men, former foreign policy advisers to both Democratic and Republican administrations are beginning to meet in little sort of cabals around town..." Congress Getting Its Hands in Foreign Policy, Morning Edition (NPR), 9 May 1994. This week's theme: words with interesting histories. ........................................................................... The only function of economic forecasting is to make astrology look respectable. -John Kenneth Galbraith Switching ISP or employer, and need to change the address on the list? Sign-off from the old address by sending a blank message with Subject line as "unsubscribe" to wsmith at wordsmith.org. Sign-up at the new address by sending message with Subject line as "subscribe ". From my-yahoo at yahoo-inc.com Fri Apr 17 12:23:46 1998 From: my-yahoo at yahoo-inc.com (my-yahoo at yahoo-inc.com) Date: Fri, 17 Apr 1998 12:23:46 -0700 (PDT) Subject: Registration confirmation - My Yahoo! Message-ID: <199804171923.MAA16225@e2.my.yahoo.com> Your Yahoo ID is cpunks Your e-mail is cypherpunks at toad.com Please save this message for future reference. This confirmation message is sent to all users when they create a new account with Yahoo. When users register for a new account, we require them to provide an e-mail address. This confirmation notice is then sent to that address. If you DID NOT request this account, or would like to REMOVE it, use one of the following steps: -Click the hyperlink below -Cut and paste the following address into your browser: http://edit.my.yahoo.com/config/remove_user?k=IXtKZHdyeXx0OI4heUpleGF%2bYjQ3fGRjfHd7IXVKT041TzM2NzU1IXNKeo4%3d -Or, if you do not have a web browser please REPLY to this message, and include this ENTIRE EMAIL with REMOVE in the subject line. Welcome to My Yahoo!... You can return to My Yahoo! by going to http://my.yahoo.com/ You Yahoo! ID may be used to access any of the Yahoo! services that request a Yahoo! ID, such as: My Yahoo - http://my.yahoo.com Yahoo Mail - http://mail.yahoo.com Yahoo Chat - http://chat.yahoo.com Yahoo Finance - http://quote.yahoo.com Yahoo Classifieds - http://classifieds.yahoo.com Yahoo Message Boards - http://messages.yahoo.com Yahoo Pager - http://pager.yahoo.com Yahoo Travel - http://travel.yahoo.com Yahoo Games - http://play.yahoo.com Netscape Guide by Yahoo - http://netscape.yahoo.com For information on Yahoo! ID's, please see below... ------------------ Yahoo! Accounts - Top Frequently Asked Questions (FAQ) Q. How is the Yahoo! ID stored? A. It is stored as a "cookie" on your local computer. This way, you only need to sign in once. If you upgrade your browser software, or change computers, you will probably be asked for your Yahoo! ID. Because we usually do not ask for a Yahoo! ID, many people forget their Yahoo! ID and/or password. Save this e-mail message to remember your Yahoo! ID. Q. What if I forget my password? A. Every Sign in page has a link at the bottom in case you have problems signing in. This link will lead you to form that you can use to have a new password assigned to you. You will need to remember your Yahoo! ID, and we will ask for your birthdate (as you entered it when you registered). Q. What if I forget my Yahoo! ID? A. Every Sign in page has a link at the bottom in case you have problems signing in. This link will lead you to a form that you can use to retrieve your Yahoo! ID. You will need to provide us with your email address, birthdate and zip code, as you entered it when you registered (so that we can verify you) Q. I'm sure I've typed the right Yahoo! ID/password, but I keep getting rejected. Why? A. Follow the instructions on the "Forgot your password" page. If you are positive your Yahoo! ID and password are correct, there is a small possibility that the system is temporarily down. You should try again after several hours. If you are unable to sign in for 24 hours, chances are your account information is not what you think it is. Q. How do I know if I am signed in? A. All personalized areas require a Yahoo! ID except Netscape Guide. You will be prompted for a Yahoo! ID and password whenever you try to access the different areas above. If you are not prompted, you are already signed in. Q. I use a shared computer, how do I sign out? A. If you are using "public" computers, you should always sign out to "clear" your Yahoo! ID and cookie from the computer's hard drive. The bottom of most pages contain a "Change User" or "Sign Out" button. If you do not see one, go to http://my.yahoo.com and use the "Sign-Out" link at the top of the page. Q. I've changed E-Mail providers, how do I update my information? A. Go to http://my.yahoo.com and click on the Account Information link at the top of the page. The edit page will let you update your E-Mail address, and other personal information and preferences. Q. How much is all this going to cost me? A. Absolutely nothing. All Yahoo information is paid for through advertising. Q. But I still have so many unanswered questions! A. Try the help links and images located in the specific customized area you are using. You can also send E-mail to us using the feedback link at the bottom of most pages. Thank you for using Yahoo! [192.233.133.248] From brd at dev.null Fri Apr 17 12:28:22 1998 From: brd at dev.null (Bubba ROM DOS) Date: Fri, 17 Apr 1998 12:28:22 -0700 (PDT) Subject: Quebecois: CSE not spying on you (NSA does that, we trade..) In-Reply-To: <3.0.5.32.19980417101801.007b9710@otc.net> Message-ID: <3537A634.1764@dev.null> David Honig wrote: > > Full story at > http://www2.thestar.com/thestar/back_issues/ED19980406/news/980406NEW01d_NA- > SPY6.html > > OTTAWA - Canada's ultra-secret spy agency is not eavesdropping on the > private conversations of Canadian citizens, Quebec's former chief justice > says.

"The policy of the Intelligence Directorate of the CIA to provide Canada with finished analyses costing millions of dollars--even though that got little or no information in return--was generous, but it was based on enlightened self-interest as much as anything. "The theory was that if Canada had the same information as the United States, it would adopt similar policies. "That's precisely what happened and Canada remained a firm ally, causing little or no trouble or concern for the United States." ~ 'Men In The Shadows / The RCMP Security Service' by John Sawatsky Can you say 'Bum-Buddies'? Sure you can... From JASPARKES at aol.com Fri Apr 17 12:59:14 1998 From: JASPARKES at aol.com (JASPARKES) Date: Fri, 17 Apr 1998 12:59:14 -0700 (PDT) Subject: my email changed Message-ID: � To: JASPARKES at aol.com Subject: my email changed From: JASPARKES Date: Fri, 17 Apr 1998 15:49:13 EDT Organization: AOL (http://www.aol.com) Click here to see my picture From govsting at dev.null Fri Apr 17 13:49:32 1998 From: govsting at dev.null (Violent Terrorist Mailing List) Date: Fri, 17 Apr 1998 13:49:32 -0700 (PDT) Subject: Welcome to the Violent Terrorists Mailing List Message-ID: <3537C10F.76D5@dev.null> Your Violent Terrorists ID is 'cpunks': Your co-conspirator-email is cypherpunks at toad.com: Please save this message for future evidence. This confirmation message is sent to all users when they plot the violent overthrow of their government. When lusers conspire to overthrow their government, we require them to provide a valid search-warrant address. We will soon be kicking down the doors of that address. Thank you for conspiring to violently overthrow your government! Jammit Reamhole & Uno B. Freeh, NOMO From die at die.com Fri Apr 17 14:52:35 1998 From: die at die.com (Dave Emery) Date: Fri, 17 Apr 1998 14:52:35 -0700 (PDT) Subject: Position escrow Message-ID: <19980417175445.54922@die.com> For those interested in the current state of position escrow technology (AKA FCC mandated E-911 emergency call location reporting), the April 1998 Issue of IEEE Communications Magazine is a special issue devoted to the subject of locating cellphones and other personal wireless devices that radiate rf. This technology, quietly ordered by the FCC, will measure the location of a caller accurate to within 125 meters at least 67% of the time. And the industry seems to be moving toward DTOA and other passive triangulation techniques rather than making cell phones simply contain a GPS receiver. This of course means that the network will be able to locate a cellphone whenever it radiates anything at all, rather than asking it for its position only under certain emergency circumstances such as an E-911 call. And all cell and PCS phones and some pagers can be interrogated by the network and commanded to silently respond with a registration message without user intervention or knowlage as part of the mechanism by which the cell system locates the correct cell site to put an incoming call for the phone on. Thus passive tracking of the location of any cellphone that is turned on with 125 meter accuracy will become a feature of most cell and PCS networks, a feature presumably subject to at least some law enforcement access via the CALEA mechanisms. And given that the cell and PCS systems will be capable of such tracking, is there any reason to believe that law enforcement and other more shadowy groups won't find the necessary "terrorist, drug dealer, etc" crisis to gain secret access to this capability ? -- Dave Emery N1PRE, die at die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 From owner-wow-com-news-update at nmpinc.com Fri Apr 17 15:00:24 1998 From: owner-wow-com-news-update at nmpinc.com (owner-wow-com-news-update at nmpinc.com) Date: Fri, 17 Apr 1998 15:00:24 -0700 (PDT) Subject: Wireless News Update Message-ID: <199804091815.NAA08688@Indy1.newmedium.com> ====================================================== This update is sponsored by Hughes Network Systems http://www.hns.com ====================================================== CTIA's WOW-COM named a "TOP WEB SITE" by Mobile Computing & Communications Magazine (2/98) Dear WOW-COM Reader: WOW-COM(TM) is the wireless industry's online information source, a FREE service of CTIA. The world of wireless is in constant motion. Stay on top of industry news and benefit from CTIA's analysis by reading http://www.wow-com.com everyday. If you wish to remove yourself from this mailing list, please send an email to with the following command in the body of your email message: unsubscribe wow-com-news-update If you wish to get in contact with the owner of the list, (i.e., if you have difficulty unsubscribing, or have questions about the list itself) please send email to . Thank you. INDEX: ====== 1) WIRELESS INDUSTRY SETS NEW GROWTH RECORD: 11,270,301 NET SUBSCRIBER GROWTH IN 1997 2) TELEPHONE INDUSTRY GROUPS JOIN IN ASKING FCC TO RESOLVE WIRETAP ISSUES 3) EMC CENTER TO HOLD SPECIAL WORKSHOP AT OKLAHOMA UNIVERSITY, MAY 20-21 ON MEDICAL DEVICE IMMUNITY TESTING USING NEW ANSI C63.18 STANDARD 4) LOOKING FOR A JOB IN THE WIRELESS INDUSTRY? ***********WIRELESS JOB OPPORTUNITY OF THE WEEK*********** http://www.wow-com.com/wworkplace/ Company: Hughes Network Systems Job Title: Senior Digital Design Engineer - Hardware Location: Germantown, MD - US Job Description: Lead digital design engineer for satellite baseband communications hardware. Position requires experience in design of digital communications subsystems such as modulators, demodulators, digital filters, NCOs and FEC encoders/decoders. Requires BSEE (MSEE preferred) and 7-10 years of digital design experience with emphasis on communication circuit design. ********************************************************************** WIRELESS INDUSTRY SETS NEW GROWTH RECORD: 11,270,301 NET SUBSCRIBER GROWTH IN 1997 ========================================================== http://www.wow-com.com/professional/whatshot "America's love affair with the wireless phone is as passionate as ever," observed Thomas E. Wheeler, President and CEO of the Cellular Telecommunications Industry Association (CTIA) in releasing the Association's latest Semi-Annual Data Survey. As of December 31, 1997, there were 55,312,293 wireless phone subscribers in the United States. (CTIA estimates that there are nearly 58 million subscribers as of today's date.) This is a net growth of 11,270,301 subscribers-a 12- month record. More people using wireless phones mean that customer bills are down and company revenues are up. Click link above for the highlights! ========================================================== TELEPHONE INDUSTRY GROUPS JOIN IN ASKING FCC TO RESOLVE WIRETAP ISSUES http://www.wow-com.com/results/professional/news/ The major telecommunications associations in the United States have joined together to ask the Federal Communications Commission to resolve the dispute between the industry and the Federal Bureau of Investigation over new wiretap requirements. The industry groups are committed to assisting law enforcement agencies in carrying out all court-ordered wiretaps, but they argue that the FBI is requesting surveillance capabilities that go beyond the law. ========================================================== EMC CENTER TO HOLD SPECIAL WORKSHOP AT OKLAHOMA UNIVERSITY, MAY 20- 21 ON MEDICAL DEVICE IMMUNITY TESTING USING NEW ANSI C63.18 STANDARD http://www.wow-com.com/professional/whatshot The University of Oklahoma Center for the Study of Wireless EMC has announced that it will conduct a special workshop on testing RF immunity of medical devices to be held at the Norman Campus on May 20-21. Attendance is limited and registrations are on a first-come, first-served basis. The two-day seminar, which includes a field trip to a local hospital, will focus on using the new ANSI C63.18 Standard, "Recommended Practice for an On-Site, Ad Hoc Test Method for Estimating Electromagnetic Immunity of Medical Devices to Specific Radio-Frequency Transmitters". ========================================================== http://www.wow-com.com/wworkplace/ Join thousands of other wireless professionals searching for the perfect wireless job opportunity by logging on to CTIA's Career Center. This free online career service offers wireless industry employment opportunities and information on leading wireless employment and professional placement services. The Career Center is global, offering international job listing and direct access to the global wireless workplace. Click above to find your next wireless job opportunity! ============================= MORE WOW-COM(TM) FEATURES ============================= WOW-COM(TM) is current: Routine Updates throughout the business day WOW-COM(TM) is insightful: CTIA's unbiased analysis WOW-COM(TM) is beneficial: Find products and services in WOW-COM(TM)'s Virtual Trade Show. List open positions in the WOW-COM(TM) Career Center, receive resumes via email and hire qualified individuals. ======================================================== This update sponsored by: HUGHES NETWORK SYSTEMS http://www.hns.com/ http://www.joinhns.com Hughes Network Systems is one of the fastest-growing digital communications companies in the world, providing world-class wireless, satellite and broadcast products to customers in over 60 countries. Today, HNS employs over 500 software engineers and 200 hardware engineers dedicated to developing our products, services and systems from our Germantown, Maryland headquarters and San Diego, California facility. Click above to learn more. HNS HOT JOBS CAREER INVITATIONAL. On Saturday, April 25, Hughes Network Systems (HNS) is hosting a Hot Jobs Career Invitational at our facility in Gaithersburg, Maryland (metro Washington, DC). For this 1-day event, we're bringing in the best the industry has to offer to meet with our Hiring Managers. Interview expenses will be paid for qualified candidates. From mail at hk.super.net Fri Apr 17 15:01:13 1998 From: mail at hk.super.net (mail at hk.super.net) Date: Fri, 17 Apr 1998 15:01:13 -0700 (PDT) Subject: Self Defense Video for All Ages - Male or Female Message-ID: <199804172267PAA2626@post.netaxis.com> Would you be able to defend yourself if attacked on the street??? Hello, my name is David Vece and most people couldn't answer that question with any confidence.With todays crime rate and drug abuse problem, it's a question that everyone needs to ask themselves. Crime statistics from the Bureau of Justice state that: -25% of violent crimes occur at or near the victim's home -14% at school and 12% at commercial establishments (stores) -A woman is raped every 2 minutes in America -1 out of every 4 rapes takes place in a public area or a parking garage. -23% reported being involved with a leisure activity at the time they were victimized. -21% reported they were at work or traveling to or from work when the crime occurred. As you can see, a violent crime can happen to anyone at any time regardless of where you live or work. These crimes consisted of assault, robbery, carjacking, rape and murder. Based on these statistics, it's almost guaranteed that you will be the victim of a violent crime at some point in your life. Will you react???? I've been studying the martial arts for fifteen years and have been an instructor for thirteen of them. I've been fortunate enough to have studied under some of the best instructors in the country. I currently have a black belt in Kenpo Karate and have studied Tae Kwan Do, Kung Fu and I am currently studying Hapkido and ISFA Shootfighting. My video, "A Chance to Escape", will show you how to defend yourself against the seven most common types of attacks on the street. I will show you self defense techniques that anyone from ages eight to eighty can learn and use to defend themselves. These techniques are quick and easy to learn and can be the difference between life or death if you are attacked on the street. My video uses easy to understand terms for younger children. This video is a MUST for any college student (male or female). The techniques in this video are not only good for self defense but for building confidence when out in public. Senior citizens and middle age adults will gain the most benefit from this video. It will also give you helpful hints on how to carry packages and purses so they won't get taken, how to avoid looking like a victim, and how to use common objects as weapons to fend off even the most aggressive attacker. With so many self defense videos on the market, it is about time that there was one made for people who want one simple and effective so they can actually use the techniques within minutes of learning them. The best part is that you won't have to study karate for fifteen years in order to do these techniques. Just a few short minutes and you will understand how effective you can be. When it comes right down to it, you are your own best judge as to whether you feel safe or not. My video will help you to feel that you have an edge on anyone who may try to attack you. It's impossible to know when or where a violent crime will happen and the last thing you want to be is the victim. This video gives you the chance you need to react and avoid becoming a victim. All you really need is " A Chance to Escape." To order my video "A Chance to Escape" send check or money order in U.S. funds only for $19.95+($4.95 S/H) to: Escape Enterprises P.O. Box 1657 Meriden, CT. 06451 Sorry, no COD's . Please allow 2-3 weeks for delivery. Don't be a victim - Fight back i From mail at hk.super.net Fri Apr 17 15:01:18 1998 From: mail at hk.super.net (mail at hk.super.net) Date: Fri, 17 Apr 1998 15:01:18 -0700 (PDT) Subject: Self Defense Video for All Ages - Male or Female Message-ID: <199804171399QAA52165@post.netaxis.com> Would you be able to defend yourself if attacked on the street??? Hello, my name is David Vece and most people couldn't answer that question with any confidence.With todays crime rate and drug abuse problem, it's a question that everyone needs to ask themselves. Crime statistics from the Bureau of Justice state that: -25% of violent crimes occur at or near the victim's home -14% at school and 12% at commercial establishments (stores) -A woman is raped every 2 minutes in America -1 out of every 4 rapes takes place in a public area or a parking garage. -23% reported being involved with a leisure activity at the time they were victimized. -21% reported they were at work or traveling to or from work when the crime occurred. As you can see, a violent crime can happen to anyone at any time regardless of where you live or work. These crimes consisted of assault, robbery, carjacking, rape and murder. Based on these statistics, it's almost guaranteed that you will be the victim of a violent crime at some point in your life. Will you react???? I've been studying the martial arts for fifteen years and have been an instructor for thirteen of them. I've been fortunate enough to have studied under some of the best instructors in the country. I currently have a black belt in Kenpo Karate and have studied Tae Kwan Do, Kung Fu and I am currently studying Hapkido and ISFA Shootfighting. My video, "A Chance to Escape", will show you how to defend yourself against the seven most common types of attacks on the street. I will show you self defense techniques that anyone from ages eight to eighty can learn and use to defend themselves. These techniques are quick and easy to learn and can be the difference between life or death if you are attacked on the street. My video uses easy to understand terms for younger children. This video is a MUST for any college student (male or female). The techniques in this video are not only good for self defense but for building confidence when out in public. Senior citizens and middle age adults will gain the most benefit from this video. It will also give you helpful hints on how to carry packages and purses so they won't get taken, how to avoid looking like a victim, and how to use common objects as weapons to fend off even the most aggressive attacker. With so many self defense videos on the market, it is about time that there was one made for people who want one simple and effective so they can actually use the techniques within minutes of learning them. The best part is that you won't have to study karate for fifteen years in order to do these techniques. Just a few short minutes and you will understand how effective you can be. When it comes right down to it, you are your own best judge as to whether you feel safe or not. My video will help you to feel that you have an edge on anyone who may try to attack you. It's impossible to know when or where a violent crime will happen and the last thing you want to be is the victim. This video gives you the chance you need to react and avoid becoming a victim. All you really need is " A Chance to Escape." To order my video "A Chance to Escape" send check or money order in U.S. funds only for $19.95+($4.95 S/H) to: Escape Enterprises P.O. Box 1657 Meriden, CT. 06451 Sorry, no COD's . Please allow 2-3 weeks for delivery. Don't be a victim - Fight back From nobody at REPLAY.COM Fri Apr 17 15:36:50 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 17 Apr 1998 15:36:50 -0700 (PDT) Subject: NoneRe: Gary Lee Burnore, Registered Sex Offender in Raleigh, NC In-Reply-To: Message-ID: <199804172236.AAA05606@basement.replay.com> Gary Lee Burnore wrote: > The anonymous asshole wrote: > absolutly nothing of value. But Gary Lee Burnore, the convicted pedophile, saw fit to comment anyway, refuting his own claim. > WHen are you going to learn that your lies won't work. When will you > admit what's really bothering you. You're the dumbest form of terrorist > there is. What are your demands? Betcha don'te even have any. Your > obsession with me shows with every post. Shall I shit in a bucket and > leave it outside for you to smell? No one is forcing you to reply if you think a post contain "nothing of value". Gee, Gary, it was the state of North Carolina that PUBLISHED your arrest record for "indecent liberties with a minor" on its PUBLIC website. Maybe you ought to ask them for their "demands". All I did was respond to a NON-ANONYMOUS query by a hotmail.com user asking if the Gary Lee Burnore that was ALREADY PUBLISHED on the NC website was you. Only because you and your sock puppets chose to publicly comment is this thread even continuing. And consider the fact that most of the details, such as the fact that the victim was a 17 year old female, and that you were sleeping on the couch at her mother's home, came in a NON-ANONYMOUS post from Camille Klein, who allegedly obtained this information from YOU. I only GUESSED that the victim was the same one whose mother had earlier been privately tipped off about you. Even my knowledge that a whistle blower was involved came from one of YOUR public posts. Unless you've been an overnight guest in the homes of several women in Santa Clara, each with 17 year old daughters, then you've provided more details than all the anonymous posters put together have or even could have. In your haste to make unproven accusations over a year ago against someone who had public challenged you, you chose to post information that would have otherwise been unavailable to the general public that would later implicate you. > A challenge to you anon asshole. Prove what you say or shut the fuck up. > Get the records from the Santa Clara County court. PROVE who the victim > is and what happened. Prove you know who the mother of the victim is. > Prove that I did what you claimed or shut the fuck up. Make up your mind, Gary. Have you molested more than one minor, giving you doubts that I'm referring to the right one (since I've never named anyone)? Why else would you ask me to prove that I know who the victim really is in one paragraph, then complain that I'm "dragging the victim through the mud" in the next? How could I do the latter if I didn't really know who she was? If you're going to lie, you need to be a bit more consistent. And, BTW, where did I claim that I knew the identities of either the victim or of her mother? All I've said is that the person who tipped them off obviously did know that. I wouldn't have even known that unless you'd complained about it publicly. You are the one that volunteered the information that the victim had a web page at DataBasix, so if the victim was identified in any way, it was by you. Of all the 17 year old girls in Santa Clara, saying that she had a web page at DataBasix sure narrows it down, doesn't it? And wouldn't it be a strange coincidence that you'd been accused of molesting one teenage girl, allegedly falsely, and then you're later convicted of molesting a totally different teenage girl of the same age, living in the same city, and that you'd been an overnight guest in both homes? I do believe it was you who remarked a year ago that "there are too many coincidences". > The only things you've proven are that you'll go to any length to follow > me and that you'll lie to try. You've also proven that it's not about > law, it's not about the victim (because you keep trying to drag the victim > and her family through the mud to get to me), it's about you. You were > obviously embarassed by my posting of RFG's tax lein. Why? Are you he? Are > you a relative? Are you a business associate? No, but why let the facts spoil a perfectly good Burnorian fantasy? You've had a history of taking whoever pissed you off the most recently and accusing him of all sorts of unproveable things. Back when someone tipped off the victim's mother via PRIVATE e-mail, YOU stated PUBLICLY that it was "Ronald Francis". That was the first public indication that there even was a victim that you had molested! You just unwittingly confirmed it by complaining about the whistle blower in a public post. The NC website is just further confirmation, as is your own admission that the victim was a 17 year old female. If you've got a beef against RFG, why not take it up with him? You've got his e-mail and snail mail addresses. Why is it that you accuse others of doing the very things that you do yourself? If you really think that I'm "RFG", why did you post this publicly and not e-mail it directly to him (allegedly me)? Another hole in your paranoid theory? > It's clear by all you say > that you're one of those. You're also a coward. You are afraid of the > law because you know you've lied. You're afraid of me because you won't > meet me face to face. Anyone wishing to meet a convicted sex offender face to face is welcome to. I'll decline your gracious invitation, thanks. Anyone desiring to do so can find your home address on the NC website. > You're afraid of the truth because you hide behind > a remailer and have NEVER ONCE posted ANY _E_V_E_D_I_N_C_E_ of your > claims. > > Fortunately, after you posted the address and phone number of someone to > the sex-marketplace groups you lost credibility. Now you've lost even > more. You've actually lost it all. NO ONE of any value believes you. > Your lies are useless now because you've spouted for so long with no > EVIDENCE. Your proof of who allegedly posted this information, a charge that you've NEVER been able to document, is what? If, as Belinda Bryan claimed, someone obtained the names and addresses of *EVERY* client and employee of DataBasix to usenet (which has never been proven), who do you suppose would be in a position to obtain such information? It looks like more dirty tricks by the DataBasix wrecking crew are in the works, huh? Anything to intimidate anyone who gets a little too close to the truth about your activities. > You're a useless piece of shit. You're a coward. A raving fucking coward. > So continue to post your bullshit. It's become a joke that no one laughs ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > at. You're like the guy at the party with the lampshade on his head only > everyone is laughing at you instead of with you. How gracious of you, Gary. Feel free to post your inane denials, too. The drunk guy at the party with the lampshade will sober up. A convicted pervert and molester who preys un underage girls is a different story. I suspect that most parents would prefer to have "Mr. Lamshade" in their neighborhood to Fester the Molester. > They don't call you the anonymous asshole for nothing. "They"? You and your sock puppets? The truth hurts, doesn't it, Gary? If you're going to whine that anonymous people are "assholes" just because they'd prefer not to let a CONVICTED SEX OFFENDER know their identity and be able to track down their home address where their children live, then you're entitled to that self-serving opinion. You're still pissed that someone anonymously tipped off your victim's mother and high school principal, aren't you? That's what started your paranoid little vendetta against anonymous posters and remailers. It's you that's making the accusations. If you're saying someone is lying, then prove it. The people who have posted information have posted the URLs from unbiased, third-party sites, including those of the state of North Carolina. The only rebuttal has been your own unsubstantiated claims. Either the URL that has been posted as a reference is accurate, or else this mythical "anon asshole" you've been whining about for nearly two years has somehow infiltrated the San Francisco and Santa Clara police departments, the victim and her mother, as well as the state of North Carolina's registered sex offender website, created bogus arrest records, forged a sex offender registration form, and surreptitiously taken the mugshot just to make poor, innnocent Gary Lee Burnore look bad. From nobody at REPLAY.COM Fri Apr 17 19:56:16 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 17 Apr 1998 19:56:16 -0700 (PDT) Subject: Dead Men Don't Wear Dentures! / Prologue 17/0 - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <199804180256.EAA16037@basement.replay.com> Saturday, April 18, 1998 - 00:02:36 MET (MeatSpace Eternal Time) Prologue 17/0 -- SPACE ALIENS HIDE MY DRUGS!!! Yo PsychoPukes! I am sending this alcoholonymously so that only those who are connected to the ScotchServer will be able to transylvaniate the chalice filled with the blood of my martyrdom and nibble on the edge of the 'crackers' diagnosis of my body, in order to Divine which porn-movie star I am currently channeling, thus being able to monitor and properly categorize both the level and quality of shit which I am about to spew forth in yet another rambling diatribe on the various ways in which my dichotomous insanities relate to crypto and privacy, and are therefore relevant to the BikerSucks Distributors List. Although I am capable of telling all manner of outrageous lies under cover of my usurptation of the multi-user TruthMonger persona, in my role as the pathetic, drunken ScotchMonger, I am incapable of rising above any level beyond wallowing in a self-pitying confession of moral failures and character weaknesses which anyone with even a modicum of self-respect would refrain from revealing to God, Himself, let alone to God-and-Everybody. The Dark Allies of the Oppresor (TM) have descended upon my personage and taken a large byte out of my ass by wiping out my WebSite and confiscating my computers, as well as those of my guilty-bystander nephews. As much as I would like to portray myself as a 'martyr for the cause' of free speech and privacy, the whole affair pretty much boils down to the fact that I am pretty much a mentally deranged shit-disturber who would salute the flag and spend my whole day singing 'God Save The Queen' if I was told that it was illegal or socially unacceptable to do so. Add to this the fact that I have long been involved in a variety of illegal and illicit nefarious activities that I have little capacity to understand, and I can pretty much be written off as a sorry loser who pretty much deserves to be used as cannon fodder in the war between those with connections to opposite poles of the ClueServer. In regard to the undeniable reality of being an ignorant schill useful as a protective buffer between my Muppet Pastors and Brogue Brothers willing Prawns, I can only say that I am proud to have been able to offer my services as a loudmouth asshole in the furtherance of a cause that it is beyond my intellectual capacity to fully understand. The Good News (TM) is that anyone reading this rambling, semi- coherent missive can rest assured that the details of what I am sharing have no need of embellishment, since I, myself, play absolutely no part in my current role, being merely a sorry, pathetic dupe of those whose mental faculties have not been decimated by years of alcohol and drug abuse. My career as an international recording artist and touring musician was nothing more than a charade designed to disguise my mental aberrations under the cover of an acceptable long- haired country outlaw persona. My career as 'The World's Foremost Computer Expert' was equally a charade designed to disguise my technical and professional incompetence under the cover of an image as an eccentric genius. The foregoing being said, let me share with you a few things which make me laugh until I pee my pants, drop my dime, and mess my drawers. Since the original release of 'The Xenix Chainsaw Massacre' in 1989, I have gathered a following of hackers, crackers, phreaks, phracks, punks and mental cybermisfits that would provide a lifetime of research for any psychologist whose goal was to study digitally-based insanity. Recently, those who have spent years feeding me information to be released on an "I don't have the foggiest idea what it means" basis, went underground, for the most part, as a result of a variety of attacks directed toward them by those who wish to control and manipulate each and every aspect of the Brave New Digital World. Nonetheless, today I got a syruptacious message from the grand personage known only as the Evil-1, informing me that, although the Usual Suspects involved in taking control of my InterNet accounts have faded into the background, due to a sharp rise in the monitoring of my account, unknown player/warriors have come out of nowhere to throw a serious fuck into the ISP which so high-handedly murdered my WebSite, without a single word of explaination to myself or anyone else. The Evil-1, sending me a private email (using the SysAdmin account at the Well), informed me that some kind soul has turned the programs used to surrupticiously monitor my email communications into global programs which perform the same tasks on the account of each and every customer of my ISP, thus tying their tubes in a knot that cannot be undone by anyone they have on staff, or by the professional computer spooks that have been imported to build a coherent conspiracy out of my mad ramblings. As well, a dear lady friend (who has been instumental in making the dev.null server a living reality for the better part of a decade) informs me that a variety of hackers and crackers who are only peripherally connected to the HyperPukes Distraught Baleing-Twine List, seem to be involved in accessing my ISP's computers to perform mysterious tasks that have purposes that even she cannot divine, with the enormous amount of tools and resources at her fingertips. To quote her directly, "The esteemed Lost Alamo Boys and Girls 4-H(orsemen) Club is unanimous in their opinion that the highly professional and superbly trained guerilla units of the Magic Circle are in no way superior to the unknown entities currently crawling out of disparate locations of the cyberwoodwork to lend a confusing hand to a common goal which is shared by none and championed by all." In short, it seems be the general consensus among those who have spent years dogging my CyberTrail as a result of my use as an expendable schill suitable to act as a front-man/target for the dissemination of innocuously dangerous manuscripts, that the 'creme de la creme' of ZOG's MeatSpace CyberGestapo is sucking hind-tit to an untraceable, unorganized, Cult of One/Army of Dog pseudo-phenomena that is very likely composed mostly of Doodze and Doodzettes who spend more on Clearasil than the NSA and DOD spend on computer security, combined. Lest you, as a CypherPinko, think you can get away with dismissing the preceding as the mad ramblings of a psychotic, drunken, mental case under the influence of bizarre combinations of legal and illegal drugs (which is, actually, the case), stop and think about the things that you, yourself, have done over the course of your career as a part-time miscreant, during which you have performed inexplicable feats of derring-do which were far beyond your capacity, given your technological expertise and experience, but which were brought to successful fruitation by virtue of the clarity of purpose and the strength of committment that you brought to the activity. If you have made a habit of selling yourself short for your seeming accomplishments because you convinced yourself that you, and your accomplishments, are 'ordinary', then you need to review your life, your actions, and your accomplishments, while keeping a Taoist eye open, and a Taoist ear cocked, for the subtle signs of a Magic at work which goes beyond Mathematics and steps into the arena where Conscious Will defines the paridigms within which Reality is manifest according to the dictates of Dreams and Desire. Despite my obvious dysfunctionality in a world which demands a strict adherence to the Norm (TM), I reign supreme as a Prophet and Conspiracy Theorist Extraordinaire. "We make our Gods, and do battle with them...and they bless us." ~ Herman Hesse ~ Anyone who honestly researches the wildest of the claims made in the 'True Story Of The InterNet' manuscripts will be able to prove for themselves the reality of even the most preposterous of the wild and weird pronouncements of collusion between a far-reaching network of Circle of Eunuchs conspirators. Those who check the details surrounding the warnings to Jim Bell shortly before his persecution, the arrival of the son of gomez on the doorstep of his mentor mere hours before gomez was cut loose from a company he had founded a decade and a half earlier, the synchonicitous messages from the L.M. Boyd sampler and the A.Word.A.Day bulk emails mirroring releases of the 'True Story' manuscripts, the coincidences of timing between major events in the story of the Unabomber and the activities of the Author, ad infinitum... Those who diligently and honestly check the MeatSpace details surrounding the space-time continuum of these events will be left with no doubt that the true, discernable facts surrounding the events are perfectly consistent with the claims of the 'True Story' manuscripts that there is an underground movement in the computer industry which supports, confirms and enhances the work of separate guerilla cells working independently, yet within a concrete and discernable paradigm encompassing a common goal. The Truth, The Whole Truth, And Nothing BUT The Truth: [Note from the Otter: I have every reason to believe that I am currently 'marked for deletion' from the List (TM) of those whom the DickMongers can't be bothered butt- fucking just yet, so anyone who dares to suggest, in the remotest corner of their mind, that I have anything to be gained by embellishing or distorting the Truth in regard to my most dearly held beliefs, based on my life experiences...can go fuck themselves. OTOH, anyone who wishes to discount what I am about to say on the basis that I am a drunken, psychotic drug- addict with a slim hold on Reality (TM) probably has a case that would hold up when pleaded before a jury of Phillip Hallam-Baker's peers.] All of the wild and preposterous claims made in the 'True Story of the InterNet' manuscripts, in regard to the verifiable trails of intrigue connecting the Author with the pesonages and events of a wide variety of deeply meaningful events in the battles between the Forces of Light and the Forces of Darkness taking place on the battlegrounds in Waco, Ruby Ridge, San Diego, Sacramento, etc., etc., are Total HorseShit (TM) in the world of MeatSpace, and Totally True (TM) in the world of Reality (TM). You see, Reality (TM) is nothing more nor less than the fulfillment of the totality of our individual thoughts, beliefs, hopes, dreams and actions. And the Spheres of Reality encompass physical and virtual territories ranging from the MeatSpace and MindSpace bounded by an individual Cult of One persona, to the time-space continuum bounded by Infinity and Eternity. In short, when the Author's missives are supported and confirmed by a web of totally unrelated facts and circumstances which consistently mirror the wild and outlandish claims being made, it is because when any living entity in the universe takes a step in a self- willed direction, the underlying fabric of the Tao changes shape to bring itself into alignment with the consciously willed goal of that entity. The True Battle (TM) taking place within the confines of MeatSpace Reality is the battle of conscious, self- willed individuals writing Reality Scripts capable of balancing and/or overcoming the Generic Reality being written by the more numerous Sheeple following the Scripts written by their Masters. Women and men who consciously contribute to the daily construction of Universal Reality influence the basic structure of the Universe to a greater degree than a greater number of Sheeple who are heading in a different direction, but who scatter back and forth, being kept only intermittently on course by the dogs which nip at their heels. "Let us each choose a Vision, Let us each choose a Dream. Let us each write a Chapter of Life, On our own Silver Screen." ~ 'You Can't Kill A Dream, Or A Dreamer', C.J. Parker Anyone who wishes to join Tim May in dismissing the preceding as an example of laughable 'Magical Thinking" having forgetten that Mr. May is simply a senile old fart who can't even find his shoes, is free to do so. However, no amount of skepticism and derision will change the fact that the sincerely professed insanity contained in the 'True Story' manuscripts lead to an incontrivertable confirmation of their validity within the confines of the MeatSpace time-space continuum running parallel to their release. Anyone who wishes to avoid facing the reality of what is being suggested in this rambling missive by a mentally unstable, alcoholic, drug-addicted terrorist pedophile, in order to preserve the sanity that can be maintained by dismissing the Truth when it leaks from the lips of the deranged and depraved, should avoid reading the chapters of 'Space Aliens Hide My Drugs' which lightly tread the boundaries of Biosemiotics. Unfortunately, mathematics, biology, physics and psychology are rapidly converging around a model of the universe which suggests that each and every entity capable of receiving, emitting, categorizing and acting on information data and processes ranging from the inherent structure of DNA to convoluted discourses on Quantum Physics, is not just a 'product' of its universal environment, but also an active 'creator' of that universal environment. In short, though you may easily dismiss my wild claims that the ramblings of a mad Author are actively creating the universe which you inhabit, it is highly unlikely that you will be able to avoid the semi- sensible posts of Jim Choate to the list concerning those who are defining the new frontiers of science with provable theories every bit as nonsensical as those of Einstien, or be able to ignore the highly organized trails of hard facts and figures provided by John Young's website, confirming the bizarre reality of the Author's neurological nightmares and Choate's cutting-edge scientific dreams being brought to fruitation and manifested in the established MeatSpace chronicles which Dr. Young provides for the edification of unbelievers, during the functional periods of lucidity he experiences in between his mad rampages into the depths of drug-induced insanity. In effect, those who fail to understand the true import of the Biosemiotic basis of the conjoined evolution of mind and matter are doomed to exit this life still believing that they were predestined to become a side-pocket combination shot of Universal Fats, the prime mover of all that exists, instead of realizing that, at any point in time, they were free to change the nature and direction of the Game (TM) by declaring, "Damn the CueBall, full speed ahead!" Uuhhh...I need a drink... From wheaties at dev.null Fri Apr 17 20:17:47 1998 From: wheaties at dev.null (Cereal Killer) Date: Fri, 17 Apr 1998 20:17:47 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: <35381AD3.1D10@dev.null> Dave Emery, at Die!Die!Die!@die!die!die!.cum, wrote: > > For those interested in the current state of position escrow > technology (AKA FCC mandated E-911 emergency call location reporting), > the April 1998 Issue of IEEE Communications Magazine is a special issue > devoted to the subject of locating cellphones and other personal > wireless devices that radiate rf. > > This of course means that the network will be able to > locate a cellphone whenever it radiates anything at all, rather than > asking it for its position only under certain emergency circumstances > such as an E-911 call. Does this mean that if a woman calls me in response to an ad I place in a 'Personals' column, that I can track her down and rape and murder her, even though she is using a mobile cellular phone for her own protection? Being a violent sexual pervert with a long history of sexual predetation I can certaily vouch for the fact that having a hard-on with no victim in sight is an emergency, regardless of whether or not THOSE CHEAP WHORES ARE TRYING TO HIDE BEHIND THE PHYSICAL ANONYMITY OF A CELLULAR PHONE!!!!!!!!!!!! Thank Dog that those in charge of monitoring the F(ucking) C(ock-teasing) C(unts) using cellular phones are finally providing myself and my cellmates with a way to locate THOSE STINKING BITCHES AND MAKING THEM *PAY* FOR THE SINS OF *ALL* THE MOTHERS WHO LEAD THEIR CHILDREN ON AND THEN REFUSE TO PUT OUT FOR THEM!!!!! Sincerely, Surreal Killer From mixmaster at remail.obscura.com Fri Apr 17 22:06:37 1998 From: mixmaster at remail.obscura.com (Mixmaster) Date: Fri, 17 Apr 1998 22:06:37 -0700 (PDT) Subject: No Subject Message-ID: <199804180450.VAA20286@sirius.infonex.com> Saturday, April 18, 1998 - 00:02:36 MET (MeatSpace Eternal Time) Prologue 17/0 -- SPACE ALIENS HIDE MY DRUGS!!! Yo PsychoPukes! I am sending this alcoholonymously so that only those who are connected to the ScotchServer will be able to transylvaniate the chalice filled with the blood of my martyrdom and nibble on the edge of the 'crackers' diagnosis of my body, in order to Divine which porn-movie star I am currently channeling, thus being able to monitor and properly categorize both the level and quality of shit which I am about to spew forth in yet another rambling diatribe on the various ways in which my dichotomous insanities relate to crypto and privacy, and are therefore relevant to the BikerSucks Distributors List. Although I am capable of telling all manner of outrageous lies under cover of my usurptation of the multi-user TruthMonger persona, in my role as the pathetic, drunken ScotchMonger, I am incapable of rising above any level beyond wallowing in a self-pitying confession of moral failures and character weaknesses which anyone with even a modicum of self-respect would refrain from revealing to God, Himself, let alone to God-and-Everybody. The Dark Allies of the Oppresor (TM) have descended upon my personage and taken a large byte out of my ass by wiping out my WebSite and confiscating my computers, as well as those of my guilty-bystander nephews. As much as I would like to portray myself as a 'martyr for the cause' of free speech and privacy, the whole affair pretty much boils down to the fact that I am pretty much a mentally deranged shit-disturber who would salute the flag and spend my whole day singing 'God Save The Queen' if I was told that it was illegal or socially unacceptable to do so. Add to this the fact that I have long been involved in a variety of illegal and illicit nefarious activities that I have little capacity to understand, and I can pretty much be written off as a sorry loser who pretty much deserves to be used as cannon fodder in the war between those with connections to opposite poles of the ClueServer. In regard to the undeniable reality of being an ignorant schill useful as a protective buffer between my Muppet Pastors and Brogue Brothers willing Prawns, I can only say that I am proud to have been able to offer my services as a loudmouth asshole in the furtherance of a cause that it is beyond my intellectual capacity to fully understand. The Good News (TM) is that anyone reading this rambling, semi- coherent missive can rest assured that the details of what I am sharing have no need of embellishment, since I, myself, play absolutely no part in my current role, being merely a sorry, pathetic dupe of those whose mental faculties have not been decimated by years of alcohol and drug abuse. My career as an international recording artist and touring musician was nothing more than a charade designed to disguise my mental aberrations under the cover of an acceptable long- haired country outlaw persona. My career as 'The World's Foremost Computer Expert' was equally a charade designed to disguise my technical and professional incompetence under the cover of an image as an eccentric genius. The foregoing being said, let me share with you a few things which make me laugh until I pee my pants, drop my dime, and mess my drawers. Since the original release of 'The Xenix Chainsaw Massacre' in 1989, I have gathered a following of hackers, crackers, phreaks, phracks, punks and mental cybermisfits that would provide a lifetime of research for any psychologist whose goal was to study digitally-based insanity. Recently, those who have spent years feeding me information to be released on an "I don't have the foggiest idea what it means" basis, went underground, for the most part, as a result of a variety of attacks directed toward them by those who wish to control and manipulate each and every aspect of the Brave New Digital World. Nonetheless, today I got a syruptacious message from the grand personage known only as the Evil-1, informing me that, although the Usual Suspects involved in taking control of my InterNet accounts have faded into the background, due to a sharp rise in the monitoring of my account, unknown player/warriors have come out of nowhere to throw a serious fuck into the ISP which so high-handedly murdered my WebSite, without a single word of explaination to myself or anyone else. The Evil-1, sending me a private email (using the SysAdmin account at the Well), informed me that some kind soul has turned the programs used to surrupticiously monitor my email communications into global programs which perform the same tasks on the account of each and every customer of my ISP, thus tying their tubes in a knot that cannot be undone by anyone they have on staff, or by the professional computer spooks that have been imported to build a coherent conspiracy out of my mad ramblings. As well, a dear lady friend (who has been instumental in making the dev.null server a living reality for the better part of a decade) informs me that a variety of hackers and crackers who are only peripherally connected to the HyperPukes Distraught Baleing-Twine List, seem to be involved in accessing my ISP's computers to perform mysterious tasks that have purposes that even she cannot divine, with the enormous amount of tools and resources at her fingertips. To quote her directly, "The esteemed Lost Alamo Boys and Girls 4-H(orsemen) Club is unanimous in their opinion that the highly professional and superbly trained guerilla units of the Magic Circle are in no way superior to the unknown entities currently crawling out of disparate locations of the cyberwoodwork to lend a confusing hand to a common goal which is shared by none and championed by all." In short, it seems be the general consensus among those who have spent years dogging my CyberTrail as a result of my use as an expendable schill suitable to act as a front-man/target for the dissemination of innocuously dangerous manuscripts, that the 'creme de la creme' of ZOG's MeatSpace CyberGestapo is sucking hind-tit to an untraceable, unorganized, Cult of One/Army of Dog pseudo-phenomena that is very likely composed mostly of Doodze and Doodzettes who spend more on Clearasil than the NSA and DOD spend on computer security, combined. Lest you, as a CypherPinko, think you can get away with dismissing the preceding as the mad ramblings of a psychotic, drunken, mental case under the influence of bizarre combinations of legal and illegal drugs (which is, actually, the case), stop and think about the things that you, yourself, have done over the course of your career as a part-time miscreant, during which you have performed inexplicable feats of derring-do which were far beyond your capacity, given your technological expertise and experience, but which were brought to successful fruitation by virtue of the clarity of purpose and the strength of committment that you brought to the activity. If you have made a habit of selling yourself short for your seeming accomplishments because you convinced yourself that you, and your accomplishments, are 'ordinary', then you need to review your life, your actions, and your accomplishments, while keeping a Taoist eye open, and a Taoist ear cocked, for the subtle signs of a Magic at work which goes beyond Mathematics and steps into the arena where Conscious Will defines the paridigms within which Reality is manifest according to the dictates of Dreams and Desire. Despite my obvious dysfunctionality in a world which demands a strict adherence to the Norm (TM), I reign supreme as a Prophet and Conspiracy Theorist Extraordinaire. "We make our Gods, and do battle with them...and they bless us." ~ Herman Hesse ~ Anyone who honestly researches the wildest of the claims made in the 'True Story Of The InterNet' manuscripts will be able to prove for themselves the reality of even the most preposterous of the wild and weird pronouncements of collusion between a far-reaching network of Circle of Eunuchs conspirators. Those who check the details surrounding the warnings to Jim Bell shortly before his persecution, the arrival of the son of gomez on the doorstep of his mentor mere hours before gomez was cut loose from a company he had founded a decade and a half earlier, the synchonicitous messages from the L.M. Boyd sampler and the A.Word.A.Day bulk emails mirroring releases of the 'True Story' manuscripts, the coincidences of timing between major events in the story of the Unabomber and the activities of the Author, ad infinitum... Those who diligently and honestly check the MeatSpace details surrounding the space-time continuum of these events will be left with no doubt that the true, discernable facts surrounding the events are perfectly consistent with the claims of the 'True Story' manuscripts that there is an underground movement in the computer industry which supports, confirms and enhances the work of separate guerilla cells working independently, yet within a concrete and discernable paradigm encompassing a common goal. The Truth, The Whole Truth, And Nothing BUT The Truth: [Note from the Otter: I have every reason to believe that I am currently 'marked for deletion' from the List (TM) of those whom the DickMongers can't be bothered butt- fucking just yet, so anyone who dares to suggest, in the remotest corner of their mind, that I have anything to be gained by embellishing or distorting the Truth in regard to my most dearly held beliefs, based on my life experiences...can go fuck themselves. OTOH, anyone who wishes to discount what I am about to say on the basis that I am a drunken, psychotic drug- addict with a slim hold on Reality (TM) probably has a case that would hold up when pleaded before a jury of Phillip Hallam-Baker's peers.] All of the wild and preposterous claims made in the 'True Story of the InterNet' manuscripts, in regard to the verifiable trails of intrigue connecting the Author with the pesonages and events of a wide variety of deeply meaningful events in the battles between the Forces of Light and the Forces of Darkness taking place on the battlegrounds in Waco, Ruby Ridge, San Diego, Sacramento, etc., etc., are Total HorseShit (TM) in the world of MeatSpace, and Totally True (TM) in the world of Reality (TM). You see, Reality (TM) is nothing more nor less than the fulfillment of the totality of our individual thoughts, beliefs, hopes, dreams and actions. And the Spheres of Reality encompass physical and virtual territories ranging from the MeatSpace and MindSpace bounded by an individual Cult of One persona, to the time-space continuum bounded by Infinity and Eternity. In short, when the Author's missives are supported and confirmed by a web of totally unrelated facts and circumstances which consistently mirror the wild and outlandish claims being made, it is because when any living entity in the universe takes a step in a self- willed direction, the underlying fabric of the Tao changes shape to bring itself into alignment with the consciously willed goal of that entity. The True Battle (TM) taking place within the confines of MeatSpace Reality is the battle of conscious, self- willed individuals writing Reality Scripts capable of balancing and/or overcoming the Generic Reality being written by the more numerous Sheeple following the Scripts written by their Masters. Women and men who consciously contribute to the daily construction of Universal Reality influence the basic structure of the Universe to a greater degree than a greater number of Sheeple who are heading in a different direction, but who scatter back and forth, being kept only intermittently on course by the dogs which nip at their heels. "Let us each choose a Vision, Let us each choose a Dream. Let us each write a Chapter of Life, On our own Silver Screen." ~ 'You Can't Kill A Dream, Or A Dreamer', C.J. Parker Anyone who wishes to join Tim May in dismissing the preceding as an example of laughable 'Magical Thinking" having forgetten that Mr. May is simply a senile old fart who can't even find his shoes, is free to do so. However, no amount of skepticism and derision will change the fact that the sincerely professed insanity contained in the 'True Story' manuscripts lead to an incontrivertable confirmation of their validity within the confines of the MeatSpace time-space continuum running parallel to their release. Anyone who wishes to avoid facing the reality of what is being suggested in this rambling missive by a mentally unstable, alcoholic, drug-addicted terrorist pedophile, in order to preserve the sanity that can be maintained by dismissing the Truth when it leaks from the lips of the deranged and depraved, should avoid reading the chapters of 'Space Aliens Hide My Drugs' which lightly tread the boundaries of Biosemiotics. Unfortunately, mathematics, biology, physics and psychology are rapidly converging around a model of the universe which suggests that each and every entity capable of receiving, emitting, categorizing and acting on information data and processes ranging from the inherent structure of DNA to convoluted discourses on Quantum Physics, is not just a 'product' of its universal environment, but also an active 'creator' of that universal environment. In short, though you may easily dismiss my wild claims that the ramblings of a mad Author are actively creating the universe which you inhabit, it is highly unlikely that you will be able to avoid the semi- sensible posts of Jim Choate to the list concerning those who are defining the new frontiers of science with provable theories every bit as nonsensical as those of Einstien, or be able to ignore the highly organized trails of hard facts and figures provided by John Young's website, confirming the bizarre reality of the Author's neurological nightmares and Choate's cutting-edge scientific dreams being brought to fruitation and manifested in the established MeatSpace chronicles which Dr. Young provides for the edification of unbelievers, during the functional periods of lucidity he experiences in between his mad rampages into the depths of drug-induced insanity. In effect, those who fail to understand the true import of the Biosemiotic basis of the conjoined evolution of mind and matter are doomed to exit this life still believing that they were predestined to become a side-pocket combination shot of Universal Fats, the prime mover of all that exists, instead of realizing that, at any point in time, they were free to change the nature and direction of the Game (TM) by declaring, "Damn the CueBall, full speed ahead!" Uuhhh...I need a drink... From thumper at bat Sat Apr 18 13:57:24 1998 From: thumper at bat (ArmedThugs Remailer) Date: Sat, 18 Apr 1998 13:57:24 -0700 (PDT) Subject: Kalifornia Scoffs at Privacy for Minors Message-ID: <199804182057.OAA17823@harrier.sasknet.sk.ca> Eric Cordian wrote: > In a country where anyone under 18 may have their dissent against a > parent medicalized, and be imprisoned indefinitely in a concentration > camp in Jamaica or Samoa. In a country where a first grader can be > prosecuted for giving a lemon drop to a friend. Well, it's just not > too surprising that the courts now have the balls to openly reduce > minors to the official status of owned automatons, whose feelings, > relationships, and artistic expression are the mere mimickry of the > genuine such gifts of their adult masters. > Yet the disingenuous search for "reasons" for armed attacks by youth > against adult authority figures continues. The Senseless Violence Faction of the Army of Dog has awarded Hero of the Revolution medals to the two little warriors in Jonesboro who had the common sense to arm themselves with the same types of MeatSpace weaponry used by the Dangerous Armed Thugs who enforce the unconstitutional laws making the common citizen a state-owned piece of property from the moment they are stamped with their SSN at birth. Delivery-room physicians no longer slap the newborn on the butt with their hand, they now stamp it with a government issued bar-code branding device. Persona Abortion is murder, and the ringleaders and soldiers working in government-funded Persona Abortion clinics are guilty of WhoreCrimes under the rules and guidelines of the Mongeritaville Organized Government Crimes Commission. Army of Dog martyrs who die of renal bleeding from blowing a Ryder rental truck axle out their asshole, while farting in the face of their oppressors, go to the CoalDust Saloon in Bienfait, Saskatchwan, after they 'pass on' (pun intended), and get to drink scotch and Pilsner beer for Eternity. Beer&BloodMonger "One body...one scotch and one beer." ~George ThoroBlood From NA at dv.nl Sat Apr 18 13:57:26 1998 From: NA at dv.nl (WagonBurner ReSmoker) Date: Sat, 18 Apr 1998 13:57:26 -0700 (PDT) Subject: *** ALERT *** / The LIST !!! Message-ID: <199804182057.OAA17830@harrier.sasknet.sk.ca> ~ *** ALERT *** ------------- With the theft of Toto 's computer by Canadian Customs OffalSirs, the apparent theft of Toto's WebSite by Sympatico AdminiStrafers, the theft of the computer of Toto's nephew, Human Gus-Peter, the SpaceShip Cowboy, by armed thugs fitting the description of the Royal PainAssIn Mounted PoLice, and the theft and photocopying of various written materials in Toto's possession, including notes on the unfinished 'SPACE ALIENS HIDE MY DRUGS!!!' manuscript, those connected in any way with Toto and Human Gus-Peter should consider themselves be on The LIST (TM). Those who have been following the March of Dimes legislation and regulations, in which those who are in no danger of 'dropping their dime' are spreading the cheeks of the Dime Challenged and recording their findings, are likely to already be aware that Webster's New Collegiate Dictionary has announced that, in future editions, the word 'list' will be defined as singular and completely capitalized, with the plural form, 'lists,' being noted as an anachronism based on a time in history when data and information was distributed among a variety of locations around the globe, instead of in a single, gigantic database. Although Toto is in the process of recreating, as completely as possible, The LIST (TM) of those who have reason to fear their inclusion on The LIST (TM) as a result of her being forced by armed MeatSpace borderguards to 'assume the position,' it should be noted that the Inquisitors seemed particularly interested in material connecting Toto and his associates with a group of BioWar Fair terrorists known to have been involved with an attack on Boston Harbor, using an organically based toxin, and the subsequent murder of representatives of the British Crown during the lawful exercise of their duties. Anyone having any information or literature that may connect them to those terrorists, or to any of the organizations which they founded or joined, should immediately encrypt or destroy that information or literature. As well, it would be wise for everyone to avoid drawing any type of attention to themselves by engaging in recognition or celebration of "Patriot's Day," which would mark them as fitting the profile of those already known to be associated with the forementioned terrorists. Until Toto finishes compiling the identity-numbers of those who may presume themselves to be on The LIST (TM) as a result of her cavity search, anyone reading this should automatically assume that they are on The LIST (TM). In fact, given the serious implications connected with being on The LIST (TM), as evidenced by a multitude of examples of the persecution and oppression of those on lesser Lists over the course of history, it would be wise to assume that *YOU* are on the list if you meet any of the conditions of the following Profile: The LIST (TM) Profile --------------------- 1. (a) Born (b) Stillborn (c) Conceived 2. (a) Breathing (b) Formerly breathing (c) Umbilical links to a breather 3. (a) Existing (b) Formerly existing (c) Glinting [Please Note:] Receipt of any snailmail or email containg the words, "How To Make BIG $$$, Sitting At Home Licking Your Own Dick/Clit," should be taken as hard evidence that you are already on The LIST (TM). From DiamndJ63 at aol.com Sat Apr 18 23:28:53 1998 From: DiamndJ63 at aol.com (DiamndJ63) Date: Sat, 18 Apr 1998 23:28:53 -0700 (PDT) Subject: You are entitled to a FREE Membership. Message-ID: <9f558f66.35399425@aol.com> � To: DiamndJ63 at aol.com Subject: You are entitled to a FREE Membership. From: DiamndJ63 Date: Sun, 19 Apr 1998 02:02:02 EDT Organization: AOL (http://www.aol.com) Click here to see naked women From nobody at REPLAY.COM Sun Apr 19 00:52:13 1998 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 19 Apr 1998 00:52:13 -0700 (PDT) Subject: CA$H REWARD ! Message-ID: <199804190752.JAA27012@basement.replay.com> ~ WANTED / DEAD OR ALIVE! I will pay a CA$H REWARD for the capture of the Armed Thugs who broke into my Bienfait residence and stole a variety of computer items, including a computer, computer peripherals and personal documents. The CA$H REWARD will be also be paid if those recovering the stolen items are forced to engage in actions of self-defense, resulting in the death of the criminals. Witnesses report that the perpetrators of the crime were dressed to resemble members of the Royal Canadian Mounted Police, were heavily armed, and appeared willing to violently attack anyone interfering with their criminal activity. Their audacity in perpetrating the crime in broad daylight indicates that they are professional criminals with little regard for the consequences of their actions. Suggestions that those of Native Ancestry would �Shoot first, and ask questions later.� should probably be ignored, since it is unlikely that common criminals harbor the same propensity for racial violence that is exhibited by legitimate members of the RCMP. Any person or persons engaging in the capture of the criminals and the recovery of the stolen property should take care to avoid violating the legal or Charter Rights of the criminals, unless said person or persons are representatives of an officially recognized law enforcement agency. For Further Information Contact: Toto From 1Lqz6S4j2 at hjdyfu88.com Sun Apr 19 07:50:55 1998 From: 1Lqz6S4j2 at hjdyfu88.com (1Lqz6S4j2 at hjdyfu88.com) Date: Sun, 19 Apr 1998 07:50:55 -0700 (PDT) Subject: This on gets in, anytime, anywhere Message-ID: We've seen them all come and go: Stealth, Rapid Fire, Express Mail, Desktop, Net Contact, Mach 10, Email Platinum and the list goes on and on. They work for a while and then they stop working. Oh you can still get a small percentage of your mail delivered to some place but it is hardly worth the trouble. Well here's one that's been around quite a while working the whole way through, never stopped getting in anywhere. It's called Mail Pusher.Mail Pusher reminds me of the old days you know when CD ROM addresses worked. How Does Mail Pusher work? Think of it as a super randomizer - It randomizes four fields: User Name, Domain Name from a list of domains you input, Subject Header from a list of subject headers you create, and message ID #. This is more randomizers than any other program has. It gets in - Anyplace - Anytime, 100%. What Else does it do: Server Speedometer - It has a gauge to test server names and even has a speedometer to tell you how fast the server is functioning at the time. Auto Reconnect - If you lose your internet dial in connection the program will automatically dial back in for you and it freezes the program where it left off until it gets online again and then resumes sending from where it left off. If you lose a mail server connection it will also reconnect and resume from where it left off. You can actually leave the computer running unattended and then come back later knowing your mail would go out just as if you sat there and watched it all night long. Changes While Sending - You can add servers, drop servers, stop some or all servers freezing the sending of the list in a way that allows the software to begin from where it stopped at the click of the mouse. Full Screen Notepad - Write your messages using a full size screen. There are even more features than this. We even have a functioning demo that let's you send a few thousand pieces of mail. The Cost - $395 The alternative - Forget about getting your mail in. What to do next: Call: 1 (800) 942-7913 Leave your name and number and we will promptly call you back. If you want a demo leave in addition to your name and phone an email address. We do have dealer Opportunities Available. To be a dealer one must first purchase a registered copy of Mail Pusher at retail. All dealers do their own support. From gnu at toad.com Sun Apr 19 13:43:23 1998 From: gnu at toad.com (John Gilmore) Date: Sun, 19 Apr 1998 13:43:23 -0700 (PDT) Subject: "Lawful access" vs warrants: I found the difference today! Message-ID: <199804192043.NAA18656@toad.com> Remember how in the Clipper debate, the government insisted on using the term "lawful access" when talking about what the government had to do to get keys out? They implied it meant a warrant issued by a judge, but actually the proposed rules said any "lawful access" would do. That phrase kept reappearing in government proposals. I've been looking for years in the laws to find what secret loophole they've been trying to protect. Today I ran across it! It's Executive Order 12333, signed by our favorite senile president, Ronald Reagan, in 1981. It says: 2.5 Attorney General Approval. The Attorney General hereby is delegated the power to approve the use for intelligence purposes, within the United States or against a United States person abroad, of any technique for which a warrant would be required if undertaken for law enforcement purposes, provided that such techniques shall not be undertaken unless the Attorney General has determined in each case that there is probable cause to believe that the technique is directed against a foreign power or an agent of a foreign power. Electronic surveillance, as defined in the Foreign Intelligence Surveillance Act of 1978, shall be conducted in accordance with that Act, as well as this Order. In other words, if the Attorney General claims that someone is an agent of a foreign power, no warrants are needed; the target has no Constitutional rights any more: Fourth Amendment The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no warrants shall issue, but upon probable cause, supported by oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seized. You will recall that the Attorney General made exactly this claim about Martin Luther King (that he was an agent of a foreign power), to justify the years of FBI surveillance. For all we know, they have been claiming that anyone who advocates crypto legalization must be an agent of a foreign power. It really wouldn't surprise me. We shouldn't stop looking for more loopholes -- they may have several -- but I think this is the big one. John From bill.stewart at pobox.com Sun Apr 19 14:48:06 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 19 Apr 1998 14:48:06 -0700 (PDT) Subject: "Lawful access" vs warrants: I found the difference today! In-Reply-To: <199804192043.NAA18656@toad.com> Message-ID: <3.0.5.32.19980419144630.0084d100@popd.ix.netcom.com> At 01:43 PM 4/19/98 -0700, John Gilmore gnu at toad.com wrote: >It's Executive Order 12333, signed by our favorite senile president, >Ronald Reagan, in 1981. It says: Reagan wasn't senile yet in 81. :-) But yes, it's scary. >In other words, if the Attorney General claims that someone is an >agent of a foreign power, no warrants are needed; the target has no >Constitutional rights any more: ... >You will recall that the Attorney General made exactly this claim >about Martin Luther King (that he was an agent of a foreign power), to >justify the years of FBI surveillance. For all we know, they have >been claiming that anyone who advocates crypto legalization must be >an agent of a foreign power. It really wouldn't surprise me. Even though there basically aren't any foreign Commies left any more, there's always The Pope, and Zionism, and Foreign Drug Cartels, and foreign embassies*, and foreign-based MultiNational Corporations, and people with accounts in Swiss banks or Anguillan computers. Power isn't just for governments any more. Anarchists distinctly don't work for foreign powers, but it's close enough for government work. And more importantly, if by Executive Order, the President claims that granting the executive branch "access" to things makes it "lawful", then nobody's safe from fiat law. ~~~ * If they clue in to Elgoland and Vargaland, some of us could be in Big Trouble :-) ~~~ Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From whgiii at invweb.net Sun Apr 19 15:03:42 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Sun, 19 Apr 1998 15:03:42 -0700 (PDT) Subject: "Lawful access" vs warrants: I found the difference today! In-Reply-To: <3.0.5.32.19980419144630.0084d100@popd.ix.netcom.com> Message-ID: <199804192203.SAA21333@users.invweb.net> -----BEGIN PGP SIGNED MESSAGE----- In <3.0.5.32.19980419144630.0084d100 at popd.ix.netcom.com>, on 04/19/98 at 02:46 PM, Bill Stewart said: >And more importantly, if by Executive Order, the President >claims that granting the executive branch "access" >to things makes it "lawful", then nobody's safe from fiat law. We haven't been safe from Royal^H^H^H^H^H Presidential Decree in a very long time (pre Franklin "Dictator for Life" Roosevelt). - -- - --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 5.0 at: http://users.invweb.net/~whgiii/pgp.html - --------------------------------------------------------------- Tag-O-Matic: OS/2 means...CURTAINS for Windows! -----BEGIN PGP SIGNATURE----- Version: 2.6.3a-sha1 Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBNTp1ho9Co1n+aLhhAQHaSgQAgcozDPtLGA8pdw40MEUu0hlYsawSilZF JIwKB2qBY15mbwGk+uIod6csSiwW6/7cBxkOjCwrFrWmXxutGvpnAyuCP6nMdh3A fQVxb7wJ3YT6mJOKg0/yLdaE5Ix9uv8gqmtmwqkkiF7WyPP+DuFj2JGjkqJtMbqh odR8OnsML0k= =w1md -----END PGP SIGNATURE----- From designagreatwebsite2 at mailcity.com Sun Apr 19 16:28:08 1998 From: designagreatwebsite2 at mailcity.com (designagreatwebsite2 at mailcity.com) Date: Sun, 19 Apr 1998 16:28:08 -0700 (PDT) Subject: Build a Web Site - Free test drive, tell a friend! Message-ID: <23195610_9979728> Finally, something on the Web that's Fun, Interactive and adds Value! Take advantage of the Free Trial and be sure to forward this to a FRIEND. Build your own Web Site in less than 15mins. in 9 easy steps! Visit http://www.siteblazer.com and simply enter your info and watch your site built before your eyes. Click here http://www.siteblazer.com anybody can do it! Your Web Site will be updateable and requires no programming skills. Starting at $199 Free Trial, No Obligation - Enjoy!!!! Tell a FRIEND! or Please forward this message to a Friend! Remove Instructions If you do not wish to receive any of my future emailings, you can be removed by sending a message to designagreatwebsite2 at mailcity.com. From 63595.Casino.Junket.Manager at cygnus.com Sun Apr 19 23:06:48 1998 From: 63595.Casino.Junket.Manager at cygnus.com (63595.Casino.Junket.Manager at cygnus.com) Date: Sun, 19 Apr 1998 23:06:48 -0700 (PDT) Subject: Las Vegas Vacation For $25 Message-ID: <199804200606.XAA06086@cygint.cygnus.com> ///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// This information was sent because you have Favored Client Status with us and have evidenced interest in either enjoying a Las Vegas Vacation or Casino Gaming. If we were mistaken, NO PROBLEM, because unless you reply, you will never intentionally receive email from us again. ///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// LAS VEGAS, USA - VACATION FOR $25* $500 VALUE TRIP (PER COUPLE) ROOM FOR 2 NIGHTS STAY AT THE PROMOTION HOTEL $126 CASH PER COUPLE (NICKELS, QUARTERS, DOLLARS) $342 TABLE PLAY (CASINO MONEY FOR TABLE PLAY) TWO LAS VEGAS SHOW TICKETS MEAL COUPONS JACKPOT VEGAS PASS 100 FREE ROLLS OF KODAK FILM JACKPOT (15.9) PHONE CARD PLUS, EARN $$$ GIVING AWAY LAS VEGAS VACATIONS. *Travel Expense Not Included &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& If this offer interests you, for details send an email to: with "gimme" in the Subject Heading. **************************************************************** If this promotion does not interest you, "Have a Great Day" You will never intentionally receive email from us again. From owner-cypherpunks Mon Apr 20 00:42:26 1998 From: owner-cypherpunks (owner-cypherpunks) Date: Mon, 20 Apr 1998 00:42:26 -0700 (PDT) Subject: *Four Very Hot Services* Message-ID: <199804200742.AAA06819@cygint.cygnus.com> #1 24 HOUR GAY TV ON YOUR COMPUTER SCREEN http://www.buzzlink.com/gtv/mgl Incredible MEN on MEN movies from the privacy of your own computer chair. Let Them entertain you! The movies play on your computer screen. You do not need any special software. We have the fastest video anywhere. 24 hours / 7 days a week, with over 200 hundred Hardcore Shows Playing. We add new movies each week. No per-minute charges, we have one low priced monthly fee, of $19.95. (Cancel at any time). It really is an Incredible value!! It is private and portable with any lap top with a modem. #2 GAY MOVIES, CHAT, PICTURES, PERSONAL�S, CHAT ROOMS, GUIDE TO SIGHTS AND SERVICES http://www.buzzlink.com/gaysights/mgl We offer Gay Pictures, Movies, State-of-the-art all male chat rooms, Personal adds, Stories, and an On Line Guide to gay web sights and services. You will have access to Movies from around the world, (no special software needed + no per minute fee) 24 Hour Hardcore Gay TV with 200 hundred movies running 24 Hours per day. We believe in Complete Customer Satisfaction. You will not be disappointed! (Cancel at any time). #3 STRAIGHT MOVIES 24 HOUR http://www.diode.com/sextv/mgl We have over TWO HUNDRED Hardcore sex movies running 24 hours a day! Watch from the privacy of your computer chair, on your screen. No special software is needed, No per- minute fees, stay on as long as you like. You only pay one reasonable fee of 19.95 per month, cancel at any time. You will have unlimited access. We add new movies each week. #4 STRAIGHT CHAT, PERSONAL�S, PICS, LINKS,MOVIES http://www.coolink.com/sexlink/mgl Chat Rooms, Personal adds, Pictures, Stories, Movies, 10 Thousand Sex Links (The largest collection on the web)! 24 Hour Hardcore Porn Channel, (no special software needed). Quick time Movies from around the world. You will have unrestricted access to all of these features for one low price. We believe in Complete Customer Satisfaction. You will not be disappointed. (Cancel at any time). * We Aim to Please ! * From JonWienk at ix.netcom.com Sun Apr 19 13:00:59 1998 From: JonWienk at ix.netcom.com (Jonathan Wienke) Date: Mon, 20 Apr 1998 04:00:59 +0800 Subject: April 26 column -- Swiss militia In-Reply-To: <3.0.3.32.19980418122207.02f35a30@popd.netcruiser> Message-ID: <3.0.3.32.19980418143227.006cdde0@popd.netcruiser> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 03:36 PM 4/18/98 -0500, Igor Chudov @ home wrote: [snip] >My impression was that, aside from guns, Switzerland is not such a free >country, with myriads of local laws restricting every fathomable activity. I have never been to Switzerland. >> ObGunStuffPlug: >> I just got a catalog from Cheaper Than Dirt!, which has an impressive array >> of gun accessories, ammo, and survival equipment for excellent prices. A >> few examples: >> >> Bushnell 4-12x40 scope $59.97 I love mine! > >They are used, actually, but very good. You are correct on both counts, although the only way I could tell mine wasn't new was a couple of nicks in the adjustment screw caps. My MAK-90 looks much more impressive now... -----BEGIN PGP SIGNATURE----- Version: PGP for Business Security 5.5 iQA/AwUBNTkb6cJF0kXqpw3MEQIc8gCeJaNL5T18Fclh2B4NAQRE699t9WUAoNYn xHz8Mzs6PGPgq6HFjdFgvzHM =hLlN -----END PGP SIGNATURE----- Jonathan Wienke PGP Key Fingerprints: 7484 2FB7 7588 ACD1 3A8F 778A 7407 2928 3312 6597 8258 9A9E D9FA 4878 C245 D245 EAA7 0DCC Proud to be a charter member of the vast right-wing conspiracy! RSA export-o-matic: print pack"C*",split/\D+/,`echo "16iII*o\U@{$/=$z;[(pop,pop,unpack"H*",<> )]}\EsMsKsN0[lN*1lK[d2%Sa2/d0 The GSM consortium claims that the recent cloning was not actually cloning, that the SIM crack was not news, that it is ridiculous to claim that US intelligence deliberately crippled A5, and that customers should not be alarmed: http://jya.com/gsm042098.txt To assess this spin we offer extracts of a 1998 GSM System Security Study: http://jya.com/gsm061088.htm (44K + 3 images) From bnn at dev.null Mon Apr 20 07:16:47 1998 From: bnn at dev.null (Bienfait Nutly News) Date: Mon, 20 Apr 1998 07:16:47 -0700 (PDT) Subject: Epilogue 1/0 -- SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <353B5993.2C12@dev.null> [BIENFAIT NUTLY NEWS-MongerItaville,Co1]REPORTWHORES FOR the Bienfait Nutly News spent the night in drunken, drug-crazed revelry at the home of A DANGEROUSLY CRAZED VIOLENT PSYCHO KILLER TO BE NAMED LATER, while waiting for the CoalDust Saloon to open for the day so that they could celebrate the 'Pull-It,Sir Prize' they are certain to be awarded by UNCLAD-PuN* for their contributions to the Bienfait Nutly News Special, entitled '!!!KILL THE CHILDREN!!! * Union for Naked Child Love & Death - Pedophiles und Necrophiles Bubba Rom Dos, a fictional character from 'The True Story of the InterNet' manuscripts being circulated by an underground computer cult gratefully deadicated to the memory of Jerry Garcia, rode into Bienfait on a Pink Elephant about 6 a.m., as the ninth case of beer bit the dust and the rosy pink cheeks of the sonofgomez began peeking slowly under the whore rising to meet the thick, dark fog lingering in her mind from the pill that had been slipped into her drink at bar-closing time the night before. "Onward through the Fog!" she mumbled, as she was handed her first offical bong of the same-new-day by Oat Willie. She had just a couple of hours to get home and get ready for another dreary day at the Junior-High ten KILLometers down the road, in Estevan. She saw Bubba Rom Dos slowly appearing out of the fog and wisely turned so that her butt was up against the wall she was using for balance. The drunken whord of Nutly News reportwhores, gathered from around the world for the illustrious occassion, took the appearance of Bubba, widely known as a crazed, drunken pedophile representing a long lineage of voices barfing in the wilderness, to mean that the BNN promotional announcement (cleverly disguised as a news story) was about to come to an end, and it was time to begin the serious work of actually writing the News Special, which was thus far only a vague concept consisting of ludicrous ideas thrown out at random during a series of mumbled and slurred, semi-incoherent ramblings in between hashish-induced laughing spasms, munchies attacks, and pissing contests of both a physical and conceptual nature. "I guess it's time to put in that right-square bracket." Defcon McCullagh Chainsaw informed the Author. "What the hell is it really called?" the Author asked, causing the gathered reportwhores to pause whatever they were doing and search their minds for the proper word, or wonder if it wasn't just called, 'the right-square bracket.' The attempted mental exercise was to little avail, since the MongerItaville official motto is, "It's always drunkest just before dawn." and they quickly found themselves sucked into the Grateful Void in which one realizes that the Grateful Secret Of Life is properly balancing one's drug intake and proceeds to slowly suck on a fresh beer to counter the effects of the last bong. The Author surveyed the suddenly serious somber scribes, and quiety ended the promotional announcement disguised as a news report by typing a] From rah at shipwright.com Mon Apr 20 08:08:22 1998 From: rah at shipwright.com (Robert Hettinga) Date: Mon, 20 Apr 1998 08:08:22 -0700 (PDT) Subject: DCSB: Donald Eastlake; "The Internet Open Trading Protocol" Message-ID: --- begin forwarded text X-Sender: rah at pop.sneaker.net Mime-Version: 1.0 Date: Mon, 20 Apr 1998 10:28:23 -0400 To: dcsb at ai.mit.edu, dcsb-announce at ai.mit.edu From: Robert Hettinga Subject: DCSB: Donald Eastlake; "The Internet Open Trading Protocol" Cc: "Donald E. Eastlake 3rd" , "Michael S. Baum" , Jeremey Barrett , Rodney Thayer Sender: bounce-dcsb at ai.mit.edu Precedence: bulk Reply-To: Robert Hettinga -----BEGIN PGP SIGNED MESSAGE----- The Digital Commerce Society of Boston Presents Donald Eastlake 3rd Cybercash, Inc. The Internet Open Trading Protocol Tuesday, May 5, 1997 12 - 2 PM The Downtown Harvard Club of Boston One Federal Street, Boston, MA The Internet Open Trading Protocol provides an interoperable framework for Internet commerce. It is payment system independent and will be able to encapsulate payment systems such as SET, Mondex, CyberCash, DigiCash, GeldKarte, etc. IOTP is able to handle cases where such roles as the merchant, the payment handler, the deliverer of goods or services, and the provider of customer support are performed by different parties or by one party. See . Donald Eastlake 3rd is a Principal Systems Engineer at CyberCash, Inc. before which he was in the Pathworks network group at Digital Equipment Corporation. At CyberCash, he helped design the "CyberCash message format" documented in RFC 2898 and implemented the library routines that support them. He also architected and did the preliminary implementation of CyberCash's SET implementation. He is active in IETF standards efforts and is currently the document editor for the IETF DNS security working group including RFCs 2065 and 2137. [Moderator's note: Unfortunately, Jeremey Barrett of BlueMoney, the speaker originally scheduled for May, found himself unable do so this month. We are in the process of rescheduling his talk on digital bearer settlement for a later date. Our apologies for any inconvenience this may cause. The DCSB Program Committee thanks Mr. Eastlake for coming forward on such short notice with such a splendid replacement topic.] This meeting of the Digital Commerce Society of Boston will be held on Tuesday, May 5, 1997, from 12pm - 2pm at the Downtown Branch of the Harvard Club of Boston, on One Federal Street. The price for lunch is $32.50. This price includes lunch, room rental, various A/V hardware, and the speaker's lunch. ;-). The Harvard Club *does* have dress code: jackets and ties for men (and no sneakers or jeans), and "appropriate business attire" (whatever that means), for women. Fair warning: since we purchase these luncheons in advance, we will be unable to refund the price of your lunch if the Club finds you in violation of the dress code. We will attempt to record this meeting and put it on the web in RealAudio format at some future date We need to receive a company check, or money order, (or, if we *really* know you, a personal check) payable to "The Harvard Club of Boston", by Saturday, May 2nd, or you won't be on the list for lunch. Checks payable to anyone else but The Harvard Club of Boston will have to be sent back. Checks should be sent to Robert Hettinga, 44 Farquhar Street, Boston, Massachusetts, 02131. Again, they *must* be made payable to "The Harvard Club of Boston", in the amount of $32.50. Please include your e-mail address, so that we can send you a confirmation If anyone has questions, or has a problem with these arrangements (We've had to work with glacial A/P departments more than once, for instance), please let us know via e-mail, and we'll see if we can work something out. Upcoming speakers for DCSB are: June Michael Baum PKI Requirements from a Commercial CA's Perspective July Rodney Thayer IPSEC and Digital Commerce TBA Jeremey Barrett Digital Bearer Settlement We are actively searching for future speakers. If you are in Boston on the first Tuesday of the month, and you would like to make a presentation to the Society, please send e-mail to the DCSB Program Commmittee, care of Robert Hettinga, . For more information about the Digital Commerce Society of Boston, send "info dcsb" in the body of a message to . If you want to subscribe to the DCSB e-mail list, send "subscribe dcsb" in the body of a message to . We look forward to seeing you there! Cheers, Robert Hettinga Moderator, The Digital Commerce Society of Boston -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQEVAwUBNTtbVsUCGwxmWcHhAQE18wgAi+p0BOxJgeOd3IhmpljB17Wj5iU1aJQB KN6IsuWu5BkKlh9sTg+OihHkF0AygHk8BUCKcK+2dn8s3CYzUY+MNRnuv+d1iGPN bvt/B/2Y4m99beJ5pAixFcqrRdkmfqvUJyh9g1gfFPqbE+M9a0OMGX1/eZM6JIEk PYAVwNTFDnkk9Rz8bVyDeESu0jAoUaHicCN1Jdq8umCXKURecWkvtfOlR7NE5Bdp No8e5C8C99qgdKFxSSX7h9NEX+Eviq51A958eoyj5dWahYbHCHNFQEhDlZXaPhBO 8jDOmsOlAJeDCWbUKiqMELy6ZpJX8IFBQE7XOVFYemSVgPOF4Df0mw== =Qs/H -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com), Philodox e$, 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' The e$ Home Page: http://www.shipwright.com/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ To unsubscribe from this list, send a letter to: Majordomo at ai.mit.edu In the body of the message, write: unsubscribe dcsb-announce Or, to subscribe, write: subscribe dcsb-announce If you have questions, write to me at Owner-DCSB at ai.mit.edu --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com), Philodox e$, 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' The e$ Home Page: http://www.shipwright.com/ From honig at alum.mit.edu Mon Apr 20 10:27:16 1998 From: honig at alum.mit.edu (David Honig) Date: Mon, 20 Apr 1998 10:27:16 -0700 (PDT) Subject: speech that aids and abets does "not enjoy the protection of the First Amendment." Message-ID: <3.0.5.32.19980420102738.007c1510@otc.net> The Supremes let stand civil charges against a publisher for information they published. Crypto relevance: some kidnapping/propoganda victim sues a ThoughtMonger... Supreme Court Won't Review Murder Manual Case http://dailynews.yahoo.com/headlines/top_stories/story.html?s=z/reuters/9804 20/news/stories/murder_2.html choice excerpts: The central legal question, as previously defined by the Supreme Court in a landmark First Amendment ruling, is whether an entity, in distributing information in a general way, can be found to have advocated or incited lawless action. ... Appeals Court Judge J. Michael Luttig wrote in the ruling that Paladin may be held liable because speech that aids and abets does "not enjoy the protection of the First Amendment." ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu Clarke's Third Law: Any sufficiently advanced technology is indistinguishable from magic. From bnn at dev.null Mon Apr 20 10:42:51 1998 From: bnn at dev.null (Bienfait Nutly News) Date: Mon, 20 Apr 1998 10:42:51 -0700 (PDT) Subject: Epilogue 2/0 -- SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <353B8956.56B9@dev.null> Epilogue 2/0 - SPACE ALIENS HIDE MY DRUGS!!! _____________________________________________ *** BIENFAIT NUTLY NEWS SPECIAL *** ********************** *** KILL THE CHILDREN !!! *** ********************** Introduction By: A DANGEROUSLY CRAZED VIOLENT PSYCHO KILLER TO BE NAMED LATER It is with great fondness and trepidation that I recall the wonderful summer days spent on the ball diamonds of Austin, Texas, in the late 1970's. Behind the dugout, under the stands, sharing a quick toke with other members of Armadillo World HeadQuarters' jock-supporters--fans and players of the legendary PSYCHO KILLERS, widely recognized as the most dangerous-to-themselves opponents in the history of the Grand Game, no matter where or how it was played. Slapping David Byrne upside his Talking Head for Bogarting the Belushi and then realizing that his momentary lapse in proper drug-addict ettiquette was a result of his attention being rivetted to some terrifying incident of reality taking place out on the ball diamond. Seeing the outfielder nonchalantly digging his toe in the dirt at the edge of the infield as a conference took place on the pitcher's mound between the other members of the Austin Police Department ball team. Watching in horror as the outline of a small finger could be seen poking out from the dirt as the outfielder prodded his spiked toe in the dirt, and then watching it being covered again, as he unconsciously tapped it back down in the dirt. Knowing that you should have taken little Delbert's body to the river and washed it down, with Tex Thomas & the Dangling Wranglers singing, "I Am Washed In The Rum of the Lamb" softly in the background, according to the instructions Rocky Erickson had received from Mars through the fillings in his teeth after stepping out of the elevator on the 13th floor, only to find himself in a vast wasteland of the mind where fear and superstition coming from the Real (TM) floors of his brain structure would sometimes cause him to doubt the voices. Hearing C.J. Parker, The County Mountie, drunkenly singing the ending strains of the chorus of 'Armadillo (Are You Sure Jesus Done It This Way?)': "And they catch those fly-balls on the head. And they never steal second, they steal first instead, Cause they learned all those moves that they make, From Panama Red." I don't wish to end up boring you with the youthful reminesces of a doddering, senile old fart reliving the Glory Days in a time and place where mental instability was honored and valued, whether it was C.J. Parker singing about drug-induced mental instability of the Psycho Killers, or Kinky Friedmann singing the praises of organic mental disorder by hosting a Charles Whitman Memorial Reunion bash, with the Texas Jewboys playing their harps in the background... Where was I...? Oh yes, I don't wish to end up boring you, but I'm a doddering, senile old fart, so what the fuck can you expect, eh? The way this relates to CRYPTology is... At the end of MeatSpace lies...the Crypt! "Everybody want's to go to heaven, but nobody wants to die." "Nobody gets out of here alive." "I cooked Belushi's last spoon!" These are just a few of the song-titles which reflect the inherent understanding of the muse that the rotting MeatSpace carcasses of the CypherPunks will eventually turn to dust, but that the stench of their vile, sick and twisted, 'shunned by every decent citizen' ideas and philosophies will live on eternally in the biosemiotic evolution of analogue life-forms crystallizing into the digital bits and bytes which will exist forever in the CyberSpace home of virtual reality, the Eternity Server. It was a lack of the esoteric understanding held by the Circle of Eunuchs (AC/DC Rules!) Bienfait Nutly News reportwhores which led to DC (Direct Current) journalists to proclaim the "Death of the CypherPunks," not understanding that the Toad was not dead, but had merely turned into a Handsome Prince whose experiences in the bath houses of Sif Fiasco had led him to realize that Human Gus-Peter should be shared with all who wished to drink from the spigot of his knowledge, male *and* female, regardless of whether or not they were wearing panties. Where was I...? Oh, yes... The sudden appearance of Bubba Rom Dos at the celebration for the Pull-It,Sir Prize certain to be awarded for the, as yet, unwritten, "KILL THE CHILDREN!!!" Bienfait Nutly News Special, reminded those gathered of Bubba's infamous quote, "If murder is to have any meaning at all, you must kill your friends." After singing a few verses of Bang! Crosby, Deathly Still & Gnashing of Teeth's hit song, "If you can't kill the one you love...kill the one you're with." the reportwhores suddenly became stone-cold sober and, realizing that the Canadian Author is Stone-Cold Crazy (TM), instantly realized the true import of the Canadian AuthorTitty's efforts to drag the InfoWar being waged in CyberSpace down into MeatSpace (where they could kick the Author's sorry ass), by the confiscation of the physical tools which he used to mirror analogue life onto the digital plane, Electronically Forging ahead, past the historical boundaries of MeatSpace Identity, into the Multi-User Persona Paridigm where TruthMonger and [YourNameHere]@dev.null are free to live together in peace and discord... Excuse me. I had to pause for a breath... Anyway, Armed Thugs With Massive MeatSpace Weaponry (TM) have a deathly fear of being transmorgified into Mental Midgets by the UnComprehensible InConceptual Distributed Digital Artistry (TM) taking place in the parts of the brain used by the muse-- which go far beyond the part of the brain where their own elevator stops, and they can go no further, because taking the stairs isn't in their job description and would probably get them in trouble with the union. Accordingly, they strike out like primitive savages at that which they do not understand, using their heavy clubs to destroy the tools which digital muses use to spam the MeatSpace Reality of the Decent Folk (TM) with the '8 Words George Carlin Can't Say On The InterNet' : 1. Shit 2. Piss 3. Fuck 4. Cunt 5. Cocksucker 6. Motherfucker 7. Tits 8. Comstockery ~~~~ From: Wordsmith To: linguaphile at wordsmith.org Subject: A.Word.A.Day--comstockery Comstockery (KOM-stok-uh-ree, KUM-) noun Censorship of literature and other forms of expression and communication because of perceived immorality or obscenity. [After Anthony COMSTOCK.] WORD HISTORY: Bowdlerism, named after Dr. Thomas Bowdler (1754-1825), has been around longer than Comstockery, named for Anthony Comstock (1844-1915). All Bowdler did to enter the world of common nouns was to expurgate Shakespeare, the Bible, and Gibbon's History of the Decline and Fall of the Roman Empire. On the other hand, Comstock, the organizer and secretary of the New York Society for the Suppression of Vice, helped destroy 160 tons of literature and pictures that he deemed immoral. Comstockery, the word honoring his achievements, is first recorded in 1905 in a letter by George Bernard Shaw to the New York Times: "Comstockery is the world's standing Joke at the expense of the United States.... It confirms the deep-seated conviction of the Old World that America is a provincial place, a second rate country-town civilization after all.". "The best argument for upholding this electronic Comstockery can be summed up in a single world: zoning." Jeffrey Rosen, Can the government stop cyberporn?, The New Republic, 31 Mar 1997. ........................................................................... Send your comments about words to anu at wordsmith.org. To subscribe or unsubscribe A.Word.A.Day, send a message to wsmith at wordsmith.org with "Subject:" line as "subscribe " or "unsubscribe". Archives, FAQ, gift subscription form, and more at: http://www.wordsmith.org/awad/ ~~~~ Uuhhh...I remember where I 'was,' but I don't remember where I'm 'going'... Uuhhh....hhmm........... [End of Epilogue 2/0, I guess] From nobody at REPLAY.COM Mon Apr 20 16:01:22 1998 From: nobody at REPLAY.COM (Anonymous) Date: Mon, 20 Apr 1998 16:01:22 -0700 (PDT) Subject: Gary Lee Burnore and His Anti-Privacy Zealots are on the Warpath! In-Reply-To: <6gobin$ctl$1@camel20.mindspring.com> Message-ID: <199804202301.BAA22881@basement.replay.com> Belinda Bryan wrote: > The bottom line is that you'd better get down on your knees every night > and pray to whatever you hold sacred that I don't find out who you are > because if I do, I will make every minute of the rest of your miserable > life an absolute hell. And I won't break any laws to do it, nor will I > hide behind a veil of anonymity. This is no threat, it's a *promise*. Why don't you just tell you child-molesting friend Gary Lee Burnore that if he would keep his pants zipped up around the children, he wouldn't need to hire you to fight his battles. If he didn't molest a child in Santa Clara, CA and then move to NC and register as a sex offender, the fact of his conviction for that crime wouldn't have been published for all to see on Nort Carolina's public registered sex offender's website, would it? Just because you don't like the message, don't shoot the messenger. This was the same loud-mouthed Burnore that previously said that republishing publicly available data to Usenet was acceptable, and that he had nothing to hide. Now he's pissed that someone else is following his own example. Anti-privacy kooks like you and DataBasix CEO Gary Lee Burnore are one of the best arguments for the existence of anonymous remailers. You and your friends at DataBasix have a hard time bullying and harassing people into silence that you can't identify, don't you? Lest anyone forget, Gary launched his first tirade against anonymity when someone tipped off his molestation victim's mother and school officials anonymously. Whistleblowing has always been one of the important functions of anonymous remailers. Of course, Gary denied the charges and accused the victim's anonymous benefactor of "harassment" and "libel". Now the public record shows that Gary was guilty after all, by his own admission and guilty plea. Belinda, if you want to make Gary's "miserable life an absolute hell", why don't you just marry him? Now if I really wanted to start a vicious rumor, I'd wonder aloud whether Raleigh, NC's two most famous resident kooks, Gary Burnore and the Rev. Steve Winter are really one and the same person! From nobody at REPLAY.COM Mon Apr 20 16:50:29 1998 From: nobody at REPLAY.COM (Anonymous) Date: Mon, 20 Apr 1998 16:50:29 -0700 (PDT) Subject: Gary Lee Burnore, Convicted Child Molester in Raleigh, NC In-Reply-To: <6go7ak$mmk$1@camel19.mindspring.com> Message-ID: <199804202350.BAA29721@basement.replay.com> Belinda Bryan wrote: > And let's not forget how he did exhaustive research of my posting > history in Deja News and created a summary which included the location > of my son's (former) preschool and submitted it for permanent archival > on the Netscum page. You need to be careful about posting information like that about your children, especially since there is a registered sex offender, Gary Lee Burnore , living in your neighborhood. Why did you post information like that publicly in the first place if you didn't want people to read it? Also, it's amazing what people can dredge up on you. One fellow was harassed by having a 10 year old California tax lien posted worldwide to usenet in an attempt to silence his dissenting opinions. From toto at sk.sympatico.ca Mon Apr 20 19:51:48 1998 From: toto at sk.sympatico.ca (Toto) Date: Mon, 20 Apr 1998 19:51:48 -0700 (PDT) Subject: Epilogue 3/0 - SPACE ALIENS HIDE MY DRUGS!!! (Now containing special advertising inserts geared toward the reader's individual interests, based on your choice of password sfor your secret encryption keys.) Message-ID: <353C0AA0.57AB@sk.sympatico.ca> Epilogue 3/0 - SPACE ALIENS HIDE MY DRUGS!!! _____________________________________________ *** BIENFAIT NUTLY NEWS SPECIAL *** ********************** *** KILL THE CHILDREN !!! *** ********************** ...Oh, yeah...now I remember! TalkTV! It's a bastard-child of two forms of media--radio and television--whose parents could never truly enter into a real marriage because of slight differences in their techno-ethnic backgrounds. Nonetheless, CITV-Edmonton has a TalkTV program which is a televised radio call-in talk show.apparently designed to circumvent the potential danger of another 'War of the Worlds' fiasco resulting from the tendency of gullible Sheeple to believe everything they hear, and thus ending with them racing en-mass off the edge of a cliff because the current demand for the teaching of equality in the educational system does not allow the students to be taught that there is a difference between sheep and lemmings. [The New World Mathematical Order Equality Equations: 0 + 1 = 1 ; 1 + 2 = 1 ; 4 * 7 = 1 ; (38 -12) * (6 + 4) = 1 "Why can't we just all get a one?" ~ Rodney King, after being beaten by L.A. police for driving faster than 1 mph] These facts alone have little or no bearing on the point I am about to make, but, taken together with a giant leap of logic, they lead to the unmistakable conclusion that I am receiving secret messages from the Gods of Communication through TV, radio, email, InterNet browsers and the things pinned to the bulletin board at the local laundromat. The messages say, "KILL...KILL...KILL...KILL..." This fact in itself is not particularly troubling, nor even noteworthy, for that matter, since, as a TechnoInfoWarrior, I am free to slip into the Righteous Armour of the TruthMonger Multi-User InterNet Persona and use my massive hidden stocks of excess commas, overused capital letters and misplaced quote marks to wreak havoc upon the English language in a frenzy of random slaughter that will eventually lead to a total draining of the life-blood of meaning coursing throughout the veins of the ascii-output thrown upon the Screen of Reality (TM) which is no longer Silver, but any color that the end-user chooses it to be, with a click of a mouse-button. {I am once again losing my train of thought, here, but please bear with me, as I suspect that I will find it devilishly hiding on a side-track of the next few paragraphs.} The Jesus Futures Market--run by TOTO Enterprises in Bienfait, Saskatchewan, and backed by BlackTar Junk Bonds-- reflects the evolution of religious-faith technology into the Digital Salvation Age where Jesus becomes a true Multi-User Savior who can redeem the sins of anyone who has a credit-card number that can be used to receive a valid password from the SoulCheck Validation System that allows them access to a wide variety of Redemption sites capable of meeting their individual needs according to the nature of the Adult Sex sites they have been visiting (although the.individual Redemption WebSites reserve the right to add surcharges for the redemption of sins involving graphic reproductions of sex acts with life-forms or inanimate objects which are not covered by the Original Crucifixion). As well, the proliferation of WebSites reflecting the validity of a wide range of religious beliefs (i.e. - GodHatesFags.com, 'God's Canadian Biblical Hate Page', not to mention the ever popular http://www.balaams-ass.com/journal/balaam.htm) has led end-users to the realization that they are no longer limited to the 'official' bullshit being fed to them by government, corporate, religilous and social leaders, but can actually make their own bullshit official by slapping it into HTML format, uploading it to the InterNet, and making it as valid a part of Virtual Reality as the MSNBC news URLs singing the praises of a kindlier, gentler IRS. In fact, if you can convince some other lunatics to 'Link' to your WebSite, in return for providing 'links' to the bullshit and garbage that they have made manifest from what started out as a bad case of gas from eating too many refried beans, then you have a shot at the BigTime (TM), perhaps becoming part of some Ring of Worms that will throw total strangers randomly into your own professed belief system, even if you just made it up when you were drunk and have no idea what it all means when you, yourself, read your own WebSite, yourself, even when you are drunk again (like now). So, as you can plainly see, it is equally easy to get back on track to what may have been the original point I was trying to make, by throwing a crossing-switch in your mind which links the validity of all religious beliefs, regardless of their truth, in Reality (TM) (as long as they are an HTML formatted part of the New World DisOrder arising from an unregulated InterNet), with the equal validity of believing each and every wave, bit or byte of analogue or digital information capable of knocking on the Doors of Perception, as a Message from MadDogInPossessionOfTheLastFalseSmile exhorting The Perceiver to "KILL...KILL...KILL!!!" everything that moves, and some that don't, on the theory that, since THE LIE is the 'Mother of the 10,000 Lies', whereas The Truth (TM) is hard to come by, rabidly biting them all so that they will die a slow and agonizing death (unless they get the whole series of rabies shots in time) and letting Dog sort them out will be mathematically verifiable as being in the overall best interests of WeTheSheeple, in the long run, over the long haul, on average, for the most part, despite the pathetic whining of individual survivors of The RAGE (TM) (i.e. - Fred Goldman), who selfishly petition for individual justice at the expense of the current hit-and-miss justice system which averages out (in the long run, over the long haul, for the most part) instead of just moving to Russia, if they don't like it. In short, the entrance bar on the Turnstile of the Gate Heaven has been lowered by WeTheNetizens, so that pretty much anyone can jump over it if they are short on officially recognized righteousness tokens, as long as their beliefs and actions have been validated by a single hit on their "HOW MANY DEAD BODIES DOES IT TAKE TO SPELL, 'I *TOLD* YOU I WAS CRAZY'" WebSite. Thus it follows, that MeatSpace Authorities who choose to engage InfoWarriors in battle on the physical plane are ultimately responsible for any mayhem and destruction that may result from the transmission of Digital InformationWaves (which are fairly harmless in their natural optic fiber cable environment), over the Analogue MeatSpace Medium of a human brain which has a level of electric resistance that makes it a bad conductor, leading to the buildup of the heat of inner rage that can only be released by the gentle breeze provided by the heat-reduction attachment on a rapid-fire assault rifle being fired in a suitable environment, such as a Denny's Restaurant, a Post Office, or within 500' of a school. ******** Text Only Commercial Break [I regret that the added expense of bribing my oldest nephew to lend me his laptop in order to route around the damage caused by Decent People With Family Values (TM) has forced me to rent space in the 'SPACE ALIENS HIDE MY DRUGS!!!' manuscripts to A-Word-A-Day, who have kindly provided me with a steady supply of excess commas, overused capital letters and misplaced quote marks gleaned from the rough drafts of their work by consciencious editors who are hoping that the Author will 'choke' on them.] ******** CAN'T POSSIBLY BE TRUE * Robert Gettman Boone, 51, was arrested at his home in a Baltimore, Md., suburb in January and charged as the man who had been firing two-foot-long, homemade bombs from his front yard, across a busy thoroughfare, to a lot behind a car wash. According to police, Boone told them, "There's nothing to get excited about," that he was "just doing some experiments with high explosives." (Later, it took authorities almost eight hours to remove all the explosives that were in his home.) * In September, police at Los Angeles International Airport stopped Mark L. Kulp, 34, at a metal detector before his flight home to East Grand Forks, Minn. In his carry-on bags, Kulp had several guns, 100 rounds of ammunition, knives, handcuffs, a ski mask, and a fake sheriff's badge. The police confiscated the equipment and detained Kulp, and even learned that he was wanted on an arrest warrant in Minnesota for threatening a police officer. However, they decided they could not arrest him because the guns were not loaded, and when Minnesota authorities declined to send anyone to bring him back, Kulp was released. BOOKS BY CHUCK SHEPHERD: The Concrete Enema and Other News of the Weird Classics by Chuck Shepherd (Andrews and McMeel, 1996, $6.95) is still available in some larger bookstores. Or you can order by mail from Atomic Books, 1018 N. Charles St., Baltimore MD 21201 (add $2 postage for the first book, $3 for two to the same address, $4 for 3, and $5 for more than 3) (credit card orders 1-800-778-6246, http://www.atomicbooks.com). Or by credit card from Andrews and McMeel, 1-800-642-6480 (they bill $2 postage per book). Also by Chuck Shepherd and available at some larger bookstores (and at Atomic Books): News of the Weird (Plume Books, 1989, $9), More News of the Weird (Plume, 1990, $9), Beyond News of the Weird (Plume, 1991, $9), and America's Least Competent Criminals (HarperPerennial, 1993, $9). (The 1989, 1990, and 1991 books were co-authored with John J. Kohut and Roland Sweet.) Chuck Shepherd does not sell books, himself. ******** We Now Return You To Our Regularly Scheduled Chaos ******** Insertion of an advertisement for publications by Chuck Shepherd, perpetrator of the News Of The Weird, in a space bought and paid for by A-Word-A-Day's Anu(s), should be taken as proof of the veracity of my long-standing claims to be a drunken, senile old fart whose inability to control either his bladder, his mind or his mouth, makes him a natural-born TruthMonger (A Subsiduary Of Bubba Rom Dos Enterprises). Speaking of which... I need to take a leak and grab another beer, so this seems as good a place as any to end this portion of the Bienfait Nutly News "KILL THE CHILDREN!!!" Special. So..."Smoke 'em if you got 'em.", grab yourself a Brewski, and write you mom an email with no capital letters or punctuation marks (in order to help save the linguistic environment from the ravaging effects of the hole in the Bozo Layer of the Author's mind, leading to the creative juices of the muse dripping down to form a bizarre mixture with his procreative, gastric and intestinal juices, resulting in a conceptual cocktail containing chaotic corruptions of linguistic manipulations which have the capacity to suck the creative juices out of both the minds and the cocks of those currently under Grand Jury investigation by Special Persecutor, Dimitri Vulis KOTM, for CypherPunks Activities. From 57873.Tim Mon Apr 20 21:34:37 1998 From: 57873.Tim (57873.Tim) Date: Mon, 20 Apr 1998 21:34:37 -0700 (PDT) Subject: Nickel-A-Minute Long Distance Service Here NOW! Message-ID: <199804210434.VAA22779@toad.com> NICKEL- A- MINUTE Long Distance Service is Here NOW. YES, IT IS REAL: 5� per minute Long Distance Service 7 days/week, 24 hours/day! with an 18 second minimum, and 6 second billing increments. - and incredibly Low International Rates too. But here's the best part: you can use this rate from any phone: your Cell Phone, Pay Phones, your neighbors phone, etc. For details simply mailto:tim at allways.net with "info" in the Subject Header //////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// You're online. and likely make long distance toll calls, so here's a chance to reduce long distance costs. Tthis is a benefit to you, however, if you wish, simply put "remove" in the subject heading, and you will be placed on our Permanent Remove List and will never intentionally recive email from us again. /////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// From adam at homeport.org Tue Apr 21 05:38:06 1998 From: adam at homeport.org (Adam Shostack) Date: Tue, 21 Apr 1998 05:38:06 -0700 (PDT) Subject: "Lawful access" vs warrants: I found the difference today! In-Reply-To: <3.0.5.32.19980419144630.0084d100@popd.ix.netcom.com> Message-ID: <199804211229.IAA18738@homeport.org> Bill Stewart wrote: | Even though there basically aren't any foreign Commies left any more, | there's always The Pope, and Zionism, and Foreign Drug Cartels, and | foreign embassies*, and foreign-based MultiNational Corporations, | and people with accounts in Swiss banks or Anguillan computers. | Power isn't just for governments any more. | ~~~ | * If they clue in to Elgoland and Vargaland, some of us could | be in Big Trouble :-) | ~~~ If they had to be logically consistent, then recognizing agents of Elgoland* as agents of a foreign power would require recognizing Elgoland as a foriegn power. That might be worth a few of our spies. * I have no idea where or who Elgoland is. Umm, make that someone else's spies. :) Adam -- Just be thankful that Microsoft does not manufacture pharmaceuticals. From sunder at brainlink.com Tue Apr 21 07:56:06 1998 From: sunder at brainlink.com (Sunder) Date: Tue, 21 Apr 1998 07:56:06 -0700 (PDT) Subject: OpenBSD possibly affected by Canadian Export Laws [Fwd] Message-ID: <353CB023.3C86B75E@brainlink.com> To: announce at openbsd.org Subject: Urgent appeal: Gov't action on encryption: Please respond today!! From: ian at darwinsys.com (Ian F. Darwin) Date: Mon, 20 Apr 1998 09:47:11 -0400 Sender: announce-request at openbsd.org OpenBSD is a secure operating system. To thrive, we need to be able to continue making reliable and secure electronic communication technology available. It is possible that the Canadian government is about to take (well meaning but ill-informed?) policy decisions that would result in the curtailment of our rights to export OpenBSD as we know it. Apologies for the short notice but it appears that the Canadian government may be trying to put a fast one over by having a sham "public comment" period before going ahead with their own agenda. Possibly not. In any case, the DEADLINE FOR COMMENTS IS APRIL 21, so please act on this message today. [If you get this a day or two after the deadline, please send a short note anyway; better late than never!]. Thanks Ian Darwin ian at darwinsys.com ian at openbsd.org ----- Begin Included Message ----- April 17, 1998 >From Mark D. Hughes Institute for the Study of Privacy Issues (ISPI) ISPI4Privacy at ama-gi.com The following was posted in: GLIC Alert (the Global Internet Liberty Campaign Newsletter) Volume 2, Issue 5 April 13, 1998 http://www.gilc.org [B4.4] Canada Sets the Stage for Encryption Action On March 31, 1998, leaders of Canada's cryptography industry and privacy advocates met in Ottawa to discuss and suggest an encryption plan for Canada. Wired News reported that "the consensus among the group was that Canada should continue its current stance of not implementing any domestic crypto controls, and liberalize its existing export policies." The article quotes David Jones, president of Electronic Frontier Canada (EFC is a GILC founding member): "We are firmly opposed to any policy or legislation that would prohibit the export of encryption of encryption products, either stored or transmitted." In February, the Canadian government invited public comment when it issued "A Cryptography Policy Framework for Electronic Commerce," where it depicts several different cryptography possibilities. According to Mark Hughes, executive director of the Victoria-based Institute for the Study of Privacy Issues (ISPI): "its call for public comment is, in my view, a cruel joke because the paper was only just issued (February 21, 1998) and all public comment must be made by April 21, 1998. As few Canadians comprehend what encryption is and how it affects them, two months is simply not enough time for Canadians to sufficiently educate themselves in order to make informed comments on the future of their electronic privacy." Read Wired story: http://www.wired.com/news/news/politics/story/1 Canada's "Framework" proposal: http://strategis.ic.gc.ca/SSG/cy00005e.html Electronic Frontier Canada: http://insight.mcmaster.ca/org/efc Institute for the Study of Privacy Issues (ISPI): ISPI4Privacy at ama-gi.com ******************************************************************************** ----- End Included Message ----- From billp at nmol.com Tue Apr 21 10:28:42 1998 From: billp at nmol.com (bill payne) Date: Tue, 21 Apr 1998 10:28:42 -0700 (PDT) Subject: paid for making war on Iran & The Improbable Inventor of Frequency-Hopping Radio Message-ID: <353CD5C5.71DB@nmol.com> Tuesday 4/21/98 9:32 AM J Orlin Grabbe John Young John Gilmore ABQ J 4/21/98 A6 U.S. Aided Communist Foe Pol Pot Richard Reeves LOS ANGELES - ... Even after he fell from national power, we helped supply and protect Pol Pot because the Khmer Rouge was tying down large number of occupying North Vietnamese troops. These are some of the names of the evil who were or still are paid friends: o Saddam Hussein, paid for making war on Iran. o Gulbuddin Hekmatry, who made his name throwing acid in the faces of female students in Kabul who dared to wear western dress, paid for making was against communists in Afghanistan. o The Taliban, the religious warriors we helped train to fight communists who are beating or killing those same women right now in Afghanistan. o Manuel Noriega, the soldier-thug we encouraged to overthrow elections in Panama because we did not like the results. o Mobuto Sese Seko, one Joseph Mobutu, our man in Zaire. o Jonas Savimbi, in constant war in Angola The list goes on. It has for a long time and will, even if communism is dead as a national security threat of the United States. In may of these cases our interest involved resources - oil, usually, ... Details of exactly how the US helped Saddam are coming out. http://jya.com/whpfiles.htm http://www.aci.net/kalliste/ Let�s change to a more positive topic. Lively people. Scientific American, April 1998, 95, Spread Spectrum Radio ... The Improbable Inventor of Frequency-Hopping Radio She was gorgeous, glamorous and talented. And she had a mind for technology. In 1941 actress Hedy Lamarr, along with the avant-garde composer and musician George Anthiel filed for a patent to cover their �Secret Communication System,� a device designed to help the U.S. military jump from one frequency to another, thus making enemy interception and jamming difficult. Born Hedwig Maria Eva Kiesler in Vienna, Austria, Lamarr may have gotten the idea of �frequency hopping� while she was married to Fritz Mandl, an armament manufacturer who sold munitions of Adolph Hitler. Through a marriage arranged by her parents, Lamarr was Mandl�s trophy wife, and she accompanied him to the many business dinners and meetings, where unbeknownst to the participants, she silently learned about Axis war technology. After four years with Mandl, Lamarr, a staunch anti-Nazi, fled to London, where MGM�s Louis B. Mayer �discovered� her and convinced her to move to the U.S. In Hollywood she me Antheil, who helped her figure out a way to synchronize the frequency hopping between the radio transmitter and receiver. Their invention, which they gave to the U.S. government for free, called for two paper rolls, similar to those used in player pianos, punched with an identical pattern of random holes. One of the rolls would control the transmitter on the submarine which the other would be launched with the receiver on the torpedo. Though ingenious, the device was deemed too cumbersome for use in World War II. Still, the seminal idea of frequency hopping lingered. By the late 1950s U.S. Navy contractors were able to take advantage of early computer processors for controlling and synchronizing the hopping sequence. Since then, the U.S. military has deployed more sophisticated techniques with even faster processors in costly, classified devices, including satellite communications systems. And today. And today the technology has become widespread in cell phones and in personal communications (PCS), among other civilian applications. - D.R.H. HEDY LAMARR, the Hollywood actress, was the co-receipient of a patent (inset) for basic technology that is now widely used in cell phones and personal communications services(PCS). US News & World Report, April 20, 1998 page 16 PEOPLE IN THE NEWS Saying she�s been �humiliated and embarrassed ... has suffered mental pain and anguish,� the sultry 1940s screen star Hedy Lamarr, 84, has filed a lawsuit seeking unspecified damages from the Corel Corp., a Canadian software maker. The case, now in U.S. District Court, claims Corel used her image with authorization. My impression is that NSA attempted de-emphasize the most important PRACTICAL technology for spread spectrum frequency-hopping an ciphering/authentication: shift register sequence [Galois fields, mod 2]. But this is not working largely because of Internet http://www.semionoff.com/cellular/hacking/phreaking/ NSA, a user of Forth, also tried to do hide threaded code technology. This isn't working for NSA either. Let's hope for settlement so that we can get on to more, if I can even imagine such, projects. Later bill From snickers at mejl.com Tue Apr 21 11:07:12 1998 From: snickers at mejl.com (Yupin Mungdee) Date: Tue, 21 Apr 1998 11:07:12 -0700 (PDT) Subject: GSM cellphones cloned In-Reply-To: <3.0.32.19980414153441.00691a18@jps.net> Message-ID: <199804211806.LAA05732@rigel.infonex.com> Lucky Green wrote: >A technical description of the attack is at >http://www.isaac.cs.berkeley.edu/isaac/gsm-faq.html Does the attack work if the SIM is protected by an unknown PIN code? From ulf at fitug.de Tue Apr 21 12:56:13 1998 From: ulf at fitug.de (Ulf =?iso-8859-1?Q?M=F6ller?=) Date: Tue, 21 Apr 1998 12:56:13 -0700 (PDT) Subject: GSM Security Study Message-ID: <199804211916.VAA18518@public.uni-hamburg.de> > To assess this spin we offer extracts of a 1998 GSM System > Security Study: > > http://jya.com/gsm061088.htm (44K + 3 images) Looks like that is the 'two brown envelopes' doc from which Ross Anderson reconstructed the A5 algorithm as reprinted in Applied Cryptography. Racal Research writes that there were French, Swedish and British proposals. Ross indicated that the French one was chosen as A5, while Julian Assange says that two different "A5" algorithms are in use. What happened to the Swedish and the UK proposal? Do you also have Appendix A and Section 8 of the A5 analysis? They write that COMP128 was proposed 'by the German administration'. Does anyone know which role the BSI (then called ZfCh) played in the design of this algorithm? From ellis at epic.org Tue Apr 21 13:52:07 1998 From: ellis at epic.org (Kathleen Ellis) Date: Tue, 21 Apr 1998 13:52:07 -0700 (PDT) Subject: Fwd: 1998 EPIC Cryptography Conference - June 8 - Washington, DC Message-ID: > > > Top Government Officials, Industry Leaders, Cryptography Experts > and Public Interest Advocates to Discuss Encryption Policy > > > Washington, DC > Monday, June 8, 1998 > > http://www.epic.org/events/crypto98/ > >Top government officials -- including Senator John Ashcroft (R-MO), >William Reinsch (Undersecretary of Commerce for Export Administration) >and Robert Litt (Principal Associate Attorney General) -- will discuss >current U.S. encryption policy at the largest policy conference on >cryptography ever held in Washington, D.C. Other leading experts from >government, industry, public interest community and academia will also >debate important legal, political technical issues. If you are >interested in cryptography policy, this is the one meeting you must >attend! > >The 1998 EPIC Cryptography and Privacy Conference is organized by the >Electronic Privacy Information Center, in cooperation with the Harvard >University Information Infrastructure Project and the Technology >Policy Research Group of the London School of Economics. > > >- THE 1998 EPIC CRYPTOGRAPHY AND PRIVACY CONFERENCE - > >HIGHLIGHTS > > o Meet the technical experts, industry leaders, litigators, and > policy makers who are shaping the global debate over encryption > and privacy. > > o Get the latest news, reports, legislative information, and > technical results. > > o Receive the 1998 edition of the highly-acclaimed EPIC Cryptography > and Privacy Sourcebook. > > >THE PANELS > > o Top US government officials will debate top industry > representatives on current U.S. policy on domestic restrictions, > export controls, and pending legislation. > > o A panel of senior government officials from France, England, > Canada, Germany and the European Union will describe encryption > policies in their countries and future trends. > > o Leading cryptographers and technical experts will discuss the > dangers and benefits of key escrow and key recovery systems and other > important technical issues. > > o Attorneys representing the plaintiffs and the U.S. Government in > the pending legal challenges to the constitutionality of export > controls will discuss and debate the cases and their outcomes. > > >FEES: > >Register before May 15 for reduced fee. > > Standard > > o $300.00 (before May 15) / $400.00 (after May 15) > > Academic/Govt/501(c)(3) > > o $150.00 (before May 15) / $200.00 (after May 15) > > >MORE INFORMATION, FULL AGENDA AND ONLINE REGISTRATION: > > http://www.epic.org/events/crypto98/ > > Kathleen M. Ellis Admin. Asst., Electronic Privacy Information Center Voice Mail: (202)298-0833 http://www.epic.org PGP 5.0 Key ID 9bf725b4 65FF B997 62B8 C396 A527 2D6A 4901 F701 9BF7 25B4 From karn at qualcomm.com Tue Apr 21 15:08:52 1998 From: karn at qualcomm.com (Phil Karn) Date: Tue, 21 Apr 1998 15:08:52 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: <199804212208.PAA22084@servo.qualcomm.com> This is a really difficult issue. Even the most diehard cypherpunk cannot doubt the usefulness of a cellular position reporting capability in an emergency situation, when the user *wants* the cops or whoever to know where he is. The big problem is how to keep it from being used (or abused) for "law enforcement" purposes without the consent of the user. The main reason GPS receivers are not being used is simple economics: as small and cheap as they're getting, they're still too big and expensive for a cell phone. It's not just the electronics, but the antenna too. And they don't work too well indoors. So the manufacturers are developing ways to locate the phone using complexity in the base station, where it can be shared. Various time-of-arrival schemes are being proposed. CDMA has an inherent capability because it (like GPS) uses spread spectrum, although there are near-far problems to be solved. I expect the main countermeasure to cellular position tracking will be the use of one-way pagers. Keep your cell phone turned off, and if you get a page when you're someplace you don't want them to know, wait until you leave before you return the page. Perhaps if the "just turn it off" approach is widely promoted, the carriers and vendors will see the threat to their business and press for some safeguards. Otherwise they just won't give a damn. Phil From shamrock at cypherpunks.to Tue Apr 21 15:14:30 1998 From: shamrock at cypherpunks.to (Lucky Green) Date: Tue, 21 Apr 1998 15:14:30 -0700 (PDT) Subject: GSM cellphones cloned In-Reply-To: <199804211806.LAA05732@rigel.infonex.com> Message-ID: On Tue, 21 Apr 1998, Yupin Mungdee wrote: > Lucky Green wrote: > >A technical description of the attack is at > >http://www.isaac.cs.berkeley.edu/isaac/gsm-faq.html > > Does the attack work if the SIM is protected by an unknown PIN code? A software-only attack with the SIM in a reader will of course not work if the SIM is pin protected. A hardware attack on the SIM might work. As would an over-the-air attack, since the user has to unlock the SIM to use the phone. -- Lucky Green PGP v5 encrypted email preferred. "Tonga? Where the hell is Tonga? They have Cypherpunks there?" From VirginTimmieSkirvinFellatesSheep at teenworld.poboxes.com Tue Apr 21 15:26:06 1998 From: VirginTimmieSkirvinFellatesSheep at teenworld.poboxes.com (Animal Protection League) Date: Tue, 21 Apr 1998 15:26:06 -0700 (PDT) Subject: UDP for cybernothing.org Message-ID: <2.2.32.19980422012139.006fbfc4@neptunenet.com> At 10:00 AM 4/21/98 -0700, J.D. Falk wrote: >Thanks for using NetForward! >http://www.netforward.com >v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v^v > >On 04/21/98, Eureka Eleven wrote: > >> Please be advised that your domain has been >> issued a UDP for your censorous actions on Usenet. > > How interesting. Would you be willing to explain exactly when > (assuming it's within the past two years) these actions took > place, hopefully with copies of the offending messages? You must be dense to even ask. > Please also explain which type of UDP you have issued, and > who is participating, so that I'm not worried when those sites > don't get my messages. Your worries are nobody else's concern. From shamrock at netcom.com Tue Apr 21 16:43:53 1998 From: shamrock at netcom.com (Lucky Green) Date: Tue, 21 Apr 1998 16:43:53 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804212208.PAA22084@servo.qualcomm.com> Message-ID: On Tue, 21 Apr 1998, Phil Karn wrote: > This is a really difficult issue. Even the most diehard cypherpunk > cannot doubt the usefulness of a cellular position reporting > capability in an emergency situation, when the user *wants* the cops > or whoever to know where he is. The big problem is how to keep it > from being used (or abused) for "law enforcement" purposes without the > consent of the user. Usfull != good idea. If the information is available for some purposes, it is, or soon will, become available for other purposes. The only way to prevent this is to not make the information available for *any* purpose. I gladly take the cellphone without 911 locator over the cellphone with 24/7 postion escrow. Furthermore, I content that there is no middle ground between the two. Assuming of course the phone doesn't have an active locator device that can be enabled using a special 911 button. YMMV. -- Lucky Green PGP encrypted mail preferred From marka at ff.com Tue Apr 21 16:44:02 1998 From: marka at ff.com (Mark Armbrust) Date: Tue, 21 Apr 1998 16:44:02 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: <3.0.3.32.19980421173331.009151b0@ff.com> At 03:08 PM 4/21/98 -0700, you wrote: >This is a really difficult issue. Even the most diehard cypherpunk >cannot doubt the usefulness of a cellular position reporting >capability in an emergency situation, when the user *wants* the cops >or whoever to know where he is. The big problem is how to keep it >from being used (or abused) for "law enforcement" purposes without the >consent of the user. Don't archive the information -- supply it as part of the CNID. If the user has disabled caller-ID don't supply the location info either. This depends on the integrity of the service provider and whether they have the balls to stand up against CALEA. --Mark "The condition upon which God hath given liberty to man is eternal vigilance which condition if he break, servitude is at once the consequence of his crime, and the punishment of his guilt." John Philpott Curran, speech on the Right of election of the Mayor of Dublin, 1790. From tigermann at email.msn.com Tue Apr 21 16:50:19 1998 From: tigermann at email.msn.com (Jake Shannon) Date: Tue, 21 Apr 1998 16:50:19 -0700 (PDT) Subject: I would like for me to subscribe. Message-ID: <003601bd6de4$868cfe00$bcb7fad0@default> I did not have time to search for the list server address and I want to subscribe to the cypherpunk list.� Thanks for your attention. ����������������������������������������������������������� Regards, ������������������������������������������������������������������� Jake From jya at pipeline.com Tue Apr 21 17:27:21 1998 From: jya at pipeline.com (John Young) Date: Tue, 21 Apr 1998 17:27:21 -0700 (PDT) Subject: DoD Zips Echelon Message-ID: <199804220027.UAA14316@camel8.mindspring.com> DoD News Briefing Tuesday, April 21, 1998 - 1:45 p.m. (EDT) Briefer: Captain Mike Doubleday, USN, DASD (PA) Q: Can you comment about a report recently to the European parliament concerning the development these last years of U.S. and British eavesdropping system called Echelon. A: I'm sorry to say I have absolutely nothing on that. From gbroiles at netbox.com Tue Apr 21 17:39:25 1998 From: gbroiles at netbox.com (Greg Broiles) Date: Tue, 21 Apr 1998 17:39:25 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: <199804220039.RAA16621@ideath.parrhesia.com> At 03:08 PM 4/21/98 -0700, Phil Karn wrote: >This is a really difficult issue. Even the most diehard cypherpunk >cannot doubt the usefulness of a cellular position reporting >capability in an emergency situation, when the user *wants* the cops >or whoever to know where he is. The big problem is how to keep it >from being used (or abused) for "law enforcement" purposes without the >consent of the user. Arguments about the "utility" of the technology are distracting - lots of things are useful in some rare circumstances, not in others. If I were held hostage in my apartment, I might wish there were hidden video cameras installed in every room so the SWAT team snipers would be able to shoot the bad guys without endangering me. If I were injured badly in a single-car accident in a desolate place, I might wish that the government had the means to track every automobile's location. The rest of the time, I think those technologies are very distasteful and unwelcome. People dying of thirst drink urine. It's not necessarily useful to use a worst-case scenario when deciding how we'd like to organize and technologize our ordinary lives. The question is not whether or not cypherpunks want cellphone-locating technology to be built - because it will be built. People who aren't happy with that, for whatever reason, must fight that technology with technology - arguments and proclamations are helpless against technology, as the ridiculous export control "debate" makes clear. Once the technology exists, it will be used. What we need are cellphone remailers - they'll accept cellphone traffic sent via nonstandard means (a different spread-spectrum arrangement/protocol, or different frequencies for analog, or ..) and relay it onto the ordinary (subject to surveillance) cell frequencies/spectrum. Third parties who want to use ordinary/automated cellphone tracking systems will get the physical address of the relay, not that of the phone. And (hopefully) the relay won't keep logs of its traffic, nor attempt to track down its users. (Operators of relays likely won't have access to nearly the number of antennae/base stations that the regular cellphone folks do, so it'll be harder for them to use trianguation and timing to derive physical location. At least that's what my relatively RF-clueless understanding is.) Do you (or other folks familiar with ham radio technology and repeater technology) have any comments on the ease/difficulty of building a cellular remailer? I assume it'd be necessary to modify a cellphone to use the nonstandard remailer setup, which may be difficult. >I expect the main countermeasure to cellular position tracking will be >the use of one-way pagers. Keep your cell phone turned off, and if you >get a page when you're someplace you don't want them to know, wait >until you leave before you return the page. But one-way pagers are a dying technology - and I'll bet that within 3-5 years, it'll no longer be possible to turn off cellphones, at least without removing the batteries. I think that change won't be driven by surveillance needs, but because the setup time required where the phone and the network do their handshaking is annoying. It's likely to get worse as crypto is added to cellphones, and if batteries get better it won't be crucial to have the phone turned off when not in use. Then again, you probably know a lot more about cellphone design than I do. >Perhaps if the "just turn it off" approach is widely promoted, the >carriers and vendors will see the threat to their business and press >for some safeguards. Otherwise they just won't give a damn. If we want safeguards, we're going to have to build them ourselves. Laws won't help, neither will carefully crafted, reasonable arguments. -- Greg Broiles��������|History teaches that 'Trust us' gbroiles at netbox.com�|is no guarantee of due process. |_Kasler v. Lundgren_, 98 CDOS 1581 |(March 4, 1998) From die at pig.die.com Tue Apr 21 17:51:05 1998 From: die at pig.die.com (Dave Emery) Date: Tue, 21 Apr 1998 17:51:05 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804212208.PAA22084@servo.qualcomm.com> Message-ID: <19980421204814.A21521@die.com> On Tue, Apr 21, 1998 at 04:43:38PM -0700, Lucky Green wrote: > On Tue, 21 Apr 1998, Phil Karn wrote: > > > This is a really difficult issue. Even the most diehard cypherpunk > > cannot doubt the usefulness of a cellular position reporting > > capability in an emergency situation, when the user *wants* the cops > > or whoever to know where he is. The big problem is how to keep it > > from being used (or abused) for "law enforcement" purposes without the > > consent of the user. > > Usfull != good idea. If the information is available for some purposes, > it is, or soon will, become available for other purposes. The only way to > prevent this is to not make the information available for *any* purpose. > > I gladly take the cellphone without 911 locator over the cellphone with > 24/7 postion escrow. Furthermore, I content that there is no middle > ground between the two. Assuming of course the phone doesn't have an > active locator device that can be enabled using a special 911 button. > I am afraid that I'm enough of a paraniod cynic to wonder as to the motives of the FCC in establishing this hard and fast requirement. I'm afraid the police state types who benefit have considerable access to and influence in such places as the FCC (which is in part a federal law enforcement agency), and clearly anybody who wants the capability for tracking the sheeple certainly had a golden opportunity to sell it as important for E911 and fraud control. The fact this has, in fact, been the public reason given doesn't convince me that darker possibilities aren't important factors. Mark my words, someone will turn up the memo explaining the strategy in some FIOA request in a few years. Certainly a cooperative protocol could have been used such that a mobile station would have the option of opting out of having its position determined, but apparently not doing this has been sold to the carriers as a business opportunity - namely charging different rates depending on where the caller is when making the call. This has been trumpeted as allowing carriers to charge low rates for cell calls at home where there is wired phone competition and gouging rates for calls from places where there is no alternative... -- Dave Emery N1PRE, die at die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 From geer at world.std.com Tue Apr 21 18:01:50 1998 From: geer at world.std.com (Dan Geer) Date: Tue, 21 Apr 1998 18:01:50 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804212208.PAA22084@servo.qualcomm.com> Message-ID: <199804220101.AA20326@world.std.com> This is a really difficult issue. And how. How does this interact with phones whose access (telephone) number is non-unique? Could where I am calling from be divorced from what instrument I am using to call? Is there a parallel between smearing the signal over a spectrum of radio frequencies and smearing the identifying information over a spectrum of numbers? Could calls to 911 carry no phone number but just "here I am" information -- a panic button function, in other words? I imagine I sound like someone calling in to an ASK THE EXPERTS radio show... --dan From die at pig.die.com Tue Apr 21 18:16:00 1998 From: die at pig.die.com (Dave Emery) Date: Tue, 21 Apr 1998 18:16:00 -0700 (PDT) Subject: GSM cellphones cloned - THREATS !! Message-ID: <19980421211620.A22293@die.com> ----- Forwarded message from Dave Emery ----- > > Several radio enineers I talked with speculated that it /might/ even be > possible to modify a standard GSM phone to act as a rouge "key reaper" > base station. I am not a radio engineer and have no way to verify this > claim. The modifications would be fairly major and rather difficult on a surface mount high density low cost phone PC board. A lot of the stuff required is in ASICs in a typical phone, and they are not in general easily adapted to playing a different role even if the full design database and phone schematics are available to the hacker which it would not be. On the other hand, some of the components of a standard GSM phone could be used to fill a number of functions in such an animal, and a couple of partially stripped GSM phone PC cards would certainly be useful as part of such. I would see such a probe base station as a briefcase size object run by a laptop or powerful palmtop spliced into two or three hacked up phone PC cards with some added signal processing logic in a FPGA or two (and maybe an added RF modem chip as well). There would be a significant amount of software required, depending on how completely one would have to emulate a base stations and mobile switch. Of course some older phone designs might be less ASIC intensive and more adaptable, although the 1.9 ghz PCS US versions are mostly pretty recent. And there may be some universal multi-standard brand that is much more software configured than others and might be an easier jumping off place - I certainly have not investigated this at all (nor do I expect to). On another topic - privacy... Your break suggests that A3/A8 may have been deliberately weakened to allow such SIM probing. Intelligence agencies are not in general interested in cloning, but for those without access to whatever magic hardware (or software) exists for cracking A5/1 at low cost in real time, the ability to once recover the SIM secret allows easy listening to all subsequent calls from that phone (or SIM) with no required cracking hardware time or access. And this is very valuable in lots of situations, such as covert operations out of hotels in foreign places where having highly classified A5 cracking boxes in tow would be a significant security risk. And for countries with GSM phone systems interested in spying on visiting diplomats, heads of state, or trade delegations who are using their GSM phones in a roaming mode and depending on the fact the GSM home switching office does not disclose their long term secret, such probing can be quietly concealed in the real traffic of a legitimate base station. The secrets recovered can then be used to crack traffic back in the visitor's home country where he may be trusting his local system to be secure. And the ability to probe the phones of visiting dignitaries from nearby hotel rooms and recover their secrets must be awfully useful to many even third rate intelligence operations - this allows listening to all their subsequent traffic without requiring an A5/1 cracking capability at all - let alone one that works real time from low cost portable units. And even if there is some sanity test in GSM phone firmware that would catch or prevent enough probes to crack the SIM secret, your physical access method allows black bag jobs to recover the SIM secret of phones left poorly guarded for a few hours. This alone is very obviously of great use to intelligence types (at least unless there is some hardware backdoor in the SIM to allow the readout in seconds rather than hours). -- Dave Emery N1PRE, die at die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 From karn at qualcomm.com Tue Apr 21 18:16:55 1998 From: karn at qualcomm.com (Phil Karn) Date: Tue, 21 Apr 1998 18:16:55 -0700 (PDT) Subject: Position escrow In-Reply-To: Message-ID: <199804220116.SAA22628@servo.qualcomm.com> Well, given that I work in CDMA, and given that CDMA provides some inherent positioning capabilities, the possibility of defeating positioning by hacking the phone software to "dither" the return link signal timing has occurred to me. It wouldn't let you appear to be in a different cell than the one you're in, but it would certainly decrease the measurement precision. You could disable the dither if you want when you make an E911 call. What sweet revenge that would be against the government that inflicted Selective Availability on all us civilian GPS users. :-) Phil From karn at qualcomm.com Tue Apr 21 18:54:01 1998 From: karn at qualcomm.com (Phil Karn) Date: Tue, 21 Apr 1998 18:54:01 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804220101.AA20326@world.std.com> Message-ID: <199804220153.SAA22662@servo.qualcomm.com> I think you guys are worried about the wrong problem. The E911 stuff is still years off. Even when it is deployed, it will probably work only during a call, though this may depend on the exact method. In my opinion, idle cell registrations -- which are already standard cellular system practice -- represent the far more serious privacy threat. The cellular network uses registrations to locate mobiles so that page (incoming call) messages can be directed to the user's cell instead of being inefficiently "flooded" over the entire network. (I note that each AMPS paging channel is 10 kb/s while the usual one-way paging system operates in flood mode at something like .5 - 2 kb/s. But cellular phone calls have to go through in seconds, while pager messages often take minutes.) While these registrations are not quite as precise as the E911 locating stuff under discussion, they can be precise enough. They'll locate you to a given cell and sector, to say nothing of a given city. In many heavily populated places, cells are pretty small. And most importantly, registrations occur whenever the phone is on -- whether or not it's in a call. Even the most heavily used phones probably spend most of their time idle, and many less heavily used phones are probably idle for days at a time. While it would seem that a cellular carrier would have no reason to log these messages, many do. The main reasons, as I understand them, have to do with resolving roamer billing disputes and detecting cloning fraud. The FBI is already slobbering all over these registration logs and has been battling the CTIA to get them under CALEA -- even though Louie Freeh specifically disclaimed an interest in them during the Congressional hearings on CALEA. So far the CTIA has resisted. But knowing them, the problem is almost certainly about money and not anything as inconsequential as personal privacy. Phil From brianbr at together.net Tue Apr 21 19:21:52 1998 From: brianbr at together.net (Brian B. Riley) Date: Tue, 21 Apr 1998 19:21:52 -0700 (PDT) Subject: Position escrow Message-ID: <199804220221.WAA28566@mx01.together.net> On 4/21/98 7:33 PM, Mark Armbrust (marka at ff.com) passed this wisdom: >At 03:08 PM 4/21/98 -0700, you wrote: >>This is a really difficult issue. Even the most diehard cypherpunk >>cannot doubt the usefulness of a cellular position reporting >>capability in an emergency situation, when the user *wants* the cops >>or whoever to know where he is. The big problem is how to keep it >>from being used (or abused) for "law enforcement" purposes without the >>consent of the user. > >Don't archive the information -- supply it as part of the CNID. If the >user has disabled caller-ID don't supply the location info either. > >This depends on the integrity of the service provider and whether they have >the balls to stand up against CALEA. It seems to me that security dependent upon someone else's ethics/guts or lack of them is no security at all. Brian B. Riley --> http://members.macconnect.com/~brianbr For PGP Keys "I tried sniffing Coke once, but the ice cubes got stuck in my nose." From jya at pipeline.com Tue Apr 21 19:23:23 1998 From: jya at pipeline.com (John Young) Date: Tue, 21 Apr 1998 19:23:23 -0700 (PDT) Subject: GAO's Latest on Domestic Terrorism Message-ID: <199804220223.WAA00273@camel8.mindspring.com> The General Accounting Office published today its April 9 report to Congress, "Combating Terrorism: Threat and Risk Assessments Can Help Prioritize and Target Program Investments." It reviews the status of the domestic preparedness program, and recommends that for continued funding cities be required to perform threat and risk assessments. There's interesting discussion about the Feds sharing sensitive intelligence with locals. And, FEMA questions if it will be legal to require cities to perform the assessments. The report is available from GAO in PDF format: http://www.gao.gov/new.items/ns98074.pdf (363K) We offer an HTML conversion: http://jya.com/nsiad-98-74.htm (78K + 4 images) From brianbr at together.net Tue Apr 21 19:33:31 1998 From: brianbr at together.net (Brian B. Riley) Date: Tue, 21 Apr 1998 19:33:31 -0700 (PDT) Subject: Position escrow Message-ID: <199804220233.WAA31268@mx02.together.net> -----BEGIN PGP SIGNED MESSAGE----- The idea of a 'cellular remailer' will run afoul of the fact that the FCC has control of the spectrum allocations. Unlike an Internet remailer where the FCC has little say, it is not likely that they would permit a commercial enterprise that would be able to be setup and run in that manner. I don't even mention 'non-commercial' as that spectrum is so valuable there is no way it would ever be turned over to 'amateur/citizen' use ... it will either be setup according to the FCC/FBI dictates or it won't exist. -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQEVAwUBNT1W8D7r4fUXwraZAQE6oAf/RYtHSSlQSUqWTKgWgmMLj9avCxWFE02L ckqs15RVjeMYAWT93aiQnvepMT5i48KRbE9PYJi89CoAFaiiboeQOW4KA+QF9YVN +MoRDn+rsKjRsSwciKxwWN8ym9i6i/rLZW9CJ+6qHxPHkn3TLQlqUWCOw7M8gOMM ut18hKl0uzufITSEtB1s9shUZxog67dXKkzSEqLY4WjNuNyJIAgFk4Ad/IU0OaaY 6nhgwygJ1UKWqhHXqompXi4JnZEUJZZSM4m6tqNOsu/qYuarHNusqVP46V4BHPIR D0jqcJTMOPnaZA1V7T9OBtCDyNOf/25fTfIdEAa9skV1wvqM+AoOrw== =x/eA -----END PGP SIGNATURE----- Brian B. Riley --> http://members.macconnect.com/~brianbr For PGP Keys "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- Ben Franklin, ~1784 From Jettamf12 at aol.com Tue Apr 21 21:18:23 1998 From: Jettamf12 at aol.com (Jetta mf12) Date: Tue, 21 Apr 1998 21:18:23 -0700 (PDT) Subject: here Message-ID: <866ec756.353d6c2d@aol.com> � To: Jettamf12 at aol.com Subject: here From: Jetta mf12 Date: Wed, 22 Apr 1998 00:00:21 EDT Organization: AOL (http://www.aol.com) Click here to see my pic From mjr at nfr.net Tue Apr 21 23:01:27 1998 From: mjr at nfr.net (Marcus J. Ranum) Date: Tue, 21 Apr 1998 23:01:27 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: <3.0.3.32.19980422014512.0069aa8c@mail.clark.net> >I expect the main countermeasure to cellular position tracking will be >the use of one-way pagers. Keep your cell phone turned off, and if you >get a page when you're someplace you don't want them to know, wait >until you leave before you return the page. The best countermeasure is to reduce its usefulness to law enforcement by reducing its success rate. If there's enough press coverage of the fact that the capability exists, then clueful crooks will not use cell phones. Just like with escrowed crypto, you'll only catch the really DUMB terrorists. All technology aside, the best way to make progress in this area would be if the next James Bond movie shows the capability being used. Then even clueless crooks and drug dealers will do the equivalent of "gosh, well, I saw it on TV!" and will believe the threat. Hmmmm.... Makes me think that a great way to make progress is for cypherpunks to start submitting scripts to hollywood about presidents who get in massive trouble when their personal communications are subpoenaed and crypto keys are de-escrowed to prove that they had sex with office staff.... Nah, that's too stupid... mjr. -- Marcus J. Ranum, CEO, Network Flight Recorder, Inc. work - http://www.nfr.net home - http://www.clark.net/pub/mjr From vermont at gate.net Tue Apr 21 23:43:01 1998 From: vermont at gate.net (Illuminatus Primus) Date: Tue, 21 Apr 1998 23:43:01 -0700 (PDT) Subject: Position escrow (triangulation, cell "remailers") In-Reply-To: <199804220153.SAA22662@servo.qualcomm.com> Message-ID: On Tue, 21 Apr 1998, Phil Karn wrote: > I think you guys are worried about the wrong problem. > > The E911 stuff is still years off. Even when it is deployed, it will > probably work only during a call, though this may depend on the exact > method. > > In my opinion, idle cell registrations -- which are already standard > cellular system practice -- represent the far more serious privacy > threat. > Wasn't Kevin Mitnick tracked down by triangulating the location of his cell phone? If the feds (or whoever) want to find someone's signal, it seems that the tools to do so are already out there.. Of course, idle cell registrations greatly expands the time someone is given to track down a signal.. If someone wanted to passively track everyone's position all the time, there would need to be at least two direction-sensitive cell towers covering each area, listening to the same calls all the time. There would need to be at least three to properly locate someone walking along the line between two towers.. That seems a bit expensive, unless enough overlapping tower ranges already exist to do something like that. The owners of the towers would probably much prefer that the cell phones come equipped with a GPS. On cell "remailers": Why resend the cell signal? Why not instead set up a generic phone call resender, which could be used by cell users and non-users alike? As long as you use the call resender for all of your important calls, the feds (and others) will find it very difficult to figure out what cell phone ID to triangulate or home phone number to tap :) -vermont at gate.net, revolting from the oppression of the sun From toto at sk.sympatico.ca Wed Apr 22 06:50:46 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 22 Apr 1998 06:50:46 -0700 (PDT) Subject: Epilogue 4/0 - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <353DF5C6.418F@sk.sympatico.ca> Epilogue 4/0 - SPACE ALIENS HIDE MY DRUGS!!! _____________________________________________ *** BIENFAIT NUTLY NEWS SPECIAL *** ********************* ***KILL THE CHILDREN !!!*** ********************* Thank you...I'm feeling much better (The rEvolution Is) NOW! As if confiscating the MeatSpace tools and CyberSpace home that the Author uses to channel the violent demons warring to burst out of the thin walls of moral character imprisoning them inside his brain wasn't enough... THEY (TM) have been conspiring to inundate the Author with a multitude of secret message transfers via the available cable channels in the small community in which he resides. The blatantly subliminal messages being ceaselessly spammed into the Author's MeatSpace environment, via the TV cable originating at an underground Reptilain Nazi resort and spa deep beneath LizardMoor Labs and Gold Retrievers. A typical day in the cleverly disguised nuclear/biological laboratory in the small, quiet prairie town of Bienfait, Saskatchewan, begins with a variety of subliminal messages pointing out to the Author that his lifelong dream of being invited as a guest on the David Letterman TV show, in order to confront him with the fact that the Author is carrying Dave's baby (despite the lies being spread that it is really just a 'beer belly'), can never be realized unless he makes a concerted attempt to cash in on the new, improved version of 'National Security,' commonly known as 'Save The Children.' [Editor's Note: Current polls indicate that unconstitutional laws and criminal actions by those in authority are currently very difficult to justify under the wrapped-flag of 'National Security', since an increasing number of Americans are probing for weaknesses in that security in order to judge the viability of attacking it in a grass-roots rEvolution. However, the 'Save The Children' scam seems to currently still be an effective ruse for perpetrating all manner of self-serving actions/injustices, due to the success of the government's efforts to hide the fact that the 'innocent' children are murdering their parents, classmates and total strangers at an increasing rate, by trying them as 'adults'.] TV Reality: Good Morning America: Interview with the authors of 'The War Against Parents." Beats the drum of working parents being forced by government regulation, corporate policy and economic reality into being overworked, underpaid Bad Providers who get no financial support/breaks in the razing of their children in today's society. Successful Singles and Childless Couples point out that they are all in favor of 'saving' the children, as long as they are not expected to pony-up their hard-earned cash to support the progeny of those who want to multiply like rabbits at their expense. Maury Povitch: Child Food Abuse! Felony Fat! Parents Tried As Adults! The Big Bones of government officials gets shoved up the rectums of Big Boned citizens who are imprisoned and have their children taken away for child abuse as a result of having 'overweight' children. The Defenders of Children Who Eat Too Much fail to point out that society and government don't seem particularly concerned that these same children, if they have no health coverage, or are 'protected' by an HMO plan which needs to cut corners in order to give their chief officers hefty pay increases, will be allowed to die untreated in a hospital waiting room, at which point their parents will be guilty of 'felony' child abuse. CBC Midday News: Bad Medicine Reactions A Leading Cause of Death. Makes it obvious that even if the Felony Fat Kids prove to be financially worthy of receiving medical treatment to counter the effects of their parent's Child Food Abuse crimes, they still have a good chance of dying from a bad reaction to the medicine being forced upon them by government officials, and die, once again making their parents guilty of 'felony' child abuse. The Fifth Estate: Save The Geese! A seemingly heartwarming story of CityGeese being saved from the slaughterhouse by those who train them to fly south for the winter alongside of ultralight planes (complete with heartwarming scenes and music from the official Made For TV Movie). THEY (TM) could not resist, however, slipping in a statement which might seem innocuous on the surface, but is filled with deep, dark meaning for he who realizes that, since he is now a toothless old fart who can no longer receive messages from Mars through the fillings in his teeth, that the Space Aliens who Hide His Drugs are sending him their secret messages by communicating with him through the new Electronic Reality (TM) based on TV-DNA and InterNet-RNA. "The problem is not an overpopulation of *geese*, but an overpopulation of *people*" Excerpt from "Save The Tiger" (c) 1978 C.J. Parker: "As Jack Lemmon kicked in a contribution to help save a dying breed similar to himself, I realized that the Tiger did OK for tens of thousands of years, until man got in the way, so that the true solution to saving the Tiger was to kill all of mankind. "So I wrote a group-participation song dedicated to spreading hate and dissension amoung those listening to it, and the crowd participates, not just by singing, but also by killing each other at the end of the song." "The people on your right are homosexual, The guys have long nails and think they're intellectual, The women, they are dikes, and their friends all call them Spike, And they hang around our schoolyards late at night... "They've won the right to teach school to our children, And they'll turn them into faggots by the million, Till the day will finally come, when you have to guard your bum, With a K-Tel mail-order Asshole Protector, Or your front, with a K-Tel Double-Dong Rejector. "Sing, Oh-Oh-Oh, you Dirty Mother, I've hated you from the first day that we met, And you know I won't get high, until I see you die, A slow and painful, unnatural death. "And we can still Save The Tiger, my friend, it's not too late, If we all get together, and show a little hate." It is blatantly obvious that the CyberLamers incapable of buying the slightest clue as to the true nature of the forces set in motion at 9:02 a.m., 19 April, 1998, are reduced to intercepting the Messages From Mars directed toward the Author's Digital Implant, and replacing them with subliminal messages certain to lead her to the conclusion that, if Freedom, Liberty and Privacy are becoming an endangered species, due to their being attacked by the selfish needs of Innocent Children (TM), then the answer to 'preserving' Freedom, Liberty and Privacy is to KILL all of the Innocent Children. Thanks to the efforts of A DANGEROUSLY CRAZED VIOLENT PSYCHO KILLER TO BE NAMED LATER, an Army of Dog, Cult of One veteran who risked bodily harm in a night spent physically destroying most of his personal property, even putting his head through the gyproc and pressed-glue panelling of his home, the blood dripping from his chin onto his keyboard, combined with the output of a million spilled Scotch and coke drinks, wrote: "The only way to preserve Freedom, Liberty and Privacy in the world is to KILL THE CHILDREN!!! who are responsible for the attacks on the Constitution which are designed to 'protect' the Innocent Children. "Since it is imperative to KILL them all, and let Dog sort them out, in order to uphold the concept that it is better for ten guilty children to die, than for one innnocent child to wrongly be allowed to live, the only way to truly 'save' a child is, therefore, to destroy that child's innocence. "Those who are hesitant to do everything possible to crush the human spirit of innocent children until they strike out savagely by committing crimes so horrifying that society will allow them to be tried as 'adults', or those who hesitate to make every effort to put an end to childhood innocence by forcing the children to face Reality (TM), instead of The Fairy Tale That Passes For History--Past, Present and Future (TM), should remind themselves that, If It Saves The Life Of A Single Child..." The Army of Dog, MeatSpace Division, experiment performed recently in Jonesboro by two young Army of Dog Warriors, has proven successful in moving the two out of the line of fire in the battle being waged over the lives and souls of Innocent Children, and has placed them under the protective mantle which ensures that those convicted of murder as adults will live a long and healthy life during the appeals process. One wonderful aspect of the KILL THE CHILDREN!!! approach to preserving Freedom, Liberty and Privacy is that it has the potential to unite the government and the citizens together in a common cause to remove the pressing need to Destroy the Constitution in order to Save the Children. The children who died in the bombing of the Murrah Federal Building in Oklahoma City certainly have no further need of 'protection' by taking away the Constitutional rights of their parents. The children who died in the slaughter of non-mainstream religion worshippers at Waco certainly have no need of further 'protection' by taking away the weapons the Constitution allows citizens to possess in order to defend themselves against religious persecution and government oppression. Those who have an interest in the preservation of Freedom, Liberty and Privacy should make every effort to support the efforts of the New World Order to gain access to all communications on the face of the earth, as well as placing video surveillance systems in all public and private areas, so that both Innocent Children and UnIndicted Adults can be proven beyond doubt to be Felons Under An Increasing Number Of Laws, thus negating the need for their Constitutional Rights to be taken away in order to 'protect' them from the Bad People (TM). "When Innocence is Outlawed, Nobody will be Innocent." ~ A Platitude To Be Named Later Since it may prove impossible for Defenders of the Constitution to encourage massive numbers of children to committ Adult Crimes, without overwhelming the legal system, every effort should be made to destroy the childhood innocence of as many children as possible by helping them to break through the deadly facade of Offically Recognized Mainstream Reality, and realize that their inherent birthright of Constitutional Rights makes them terrorist criminals at war with their government. Children, unlike Adults, are still capable of recognizing that the screams of the babies, as their voluntary-mandatory SSN is slapped on their butts at birth, are a newborn's way of announcing to the whole world that... THE REVOLUTION IS *NOW*! From mscompia at microsoft.com Wed Apr 22 08:38:16 1998 From: mscompia at microsoft.com (mscompia at microsoft.com) Date: Wed, 22 Apr 1998 08:38:16 -0700 (PDT) Subject: Information From The Microsoft Personal Information Center Message-ID: <02bbb4437151648UPIMSSMTPSYS08@msn.com> Here is your password you requested from the Microsoft Personal Information Center at http://register.microsoft.com/regwiz/personalinfo.asp. Password: writecode If you continue to have access problems or want to report other issues, please contact us through the Write Us button at the top of any Microsoft page. From karn at qualcomm.com Wed Apr 22 10:28:44 1998 From: karn at qualcomm.com (Phil Karn) Date: Wed, 22 Apr 1998 10:28:44 -0700 (PDT) Subject: Position escrow (triangulation, cell "remailers") In-Reply-To: Message-ID: <199804221728.KAA25486@servo.qualcomm.com> >Wasn't Kevin Mitnick tracked down by triangulating the location of his >cell phone? If the feds (or whoever) want to find someone's signal, it Yes, but it was a very time-consuming manual process. *Any* radio signal can be located in this way. As a sport, radio hams have long conducted "fox hunts", aka "hidden transmitter hunts", where somebody hides with a transmitter and the rest try to find him. Mitnick was found with classic ham-style fox-hunting techniques. His level of activity was so high that he made it relatively easy. Nothing really can thwart this method, other than never using your phone. Its saving grace for our purposes is that it is so labor intensive that it cannot be done routinely. >If someone wanted to passively track everyone's position all the time, >there would need to be at least two direction-sensitive cell towers Almost. In CDMA, the mobile station locks its timing to the base station. This lets the base station easily measure the round trip time through the mobile and back and thereby the radial distance. With just one base station, you can locate the user to a circle around the base station. Defeating this is what I had in mind yesterday when I talked about dithering the mobile timebase a la Selective Availability. Somebody then pointed out in private email that dithering wouldn't defeat a differential timing measurement made by two or more base stations. This is true, but these measurements are easily made only when the mobile is in soft handoff (talking to two base stations at once). In CDMA, as in other digital cellular systems, handoffs are "mobile assisted". That is, the base station relies on "pilot strength measurement" reports from the mobile as to which neighboring cells it can hear so handoffs can be set up. If you hack the phone software to lie about these measurements, you can keep handoffs from being set up. Your service quality will definitely suffer, especially in the border regions between adjacent cells, but you will make it much harder (but still not impossible) for them to locate you. In analog, handoffs during calls are performed entirely by special scanners in each base station. The mobiles do not assist the process. Having only one receiver channel, they cannot look for adjacent base stations while in a call. CDMA receivers can do this because they have a "searcher" channel whose sole function is to look for pilot energy from any base station in range. While it would still be possible for CDMA base stations to cooperate as analog stations now do in locating an "uncooperative" mobile, this is not something that could be done routinely. There are also near-far considerations because every cell transmits on the same forward channel and every mobile transmits on the same reverse channel, and tight power control is used on both links to minimize co-channel interference. Phil From karn at qualcomm.com Wed Apr 22 10:33:48 1998 From: karn at qualcomm.com (Phil Karn) Date: Wed, 22 Apr 1998 10:33:48 -0700 (PDT) Subject: Position escrow (triangulation, cell "remailers") In-Reply-To: Message-ID: <199804221733.KAA25507@servo.qualcomm.com> >On cell "remailers": Why resend the cell signal? Why not instead set up a >generic phone call resender, which could be used by cell users and >non-users alike? As long as you use the call resender for all of your >important calls, the feds (and others) will find it very difficult to >figure out what cell phone ID to triangulate or home phone number to tap Exactly. And I think this brings the remailing concept full circle. Wasn't the basic idea invented for telephones way back in (alcohol) Prohibition days? As I recall, a device called a "cheesebox" connected two phone lines. When a call came in on one line, it went back out on the other. You'd place a cheesebox in some third party's back room, e.g., a restaurant owner who was paid for the privilege and to keep his mouth shut. If the cops traced a call, it would lead them to the restaurant owner, who would tip off the bootleggers. Does anyone have any historical references for these things? I think it would be fun to see how an earlier age made use of anonymous remailers based on a much simpler technology. Phil From JonWienk at ix.netcom.com Wed Apr 22 11:16:33 1998 From: JonWienk at ix.netcom.com (Jonathan Wienke) Date: Wed, 22 Apr 1998 11:16:33 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804212208.PAA22084@servo.qualcomm.com> Message-ID: <3.0.3.32.19980422104042.02f10a40@popd.netcruiser> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 04:43 PM 4/21/98 -0700, Lucky Green wrote: >On Tue, 21 Apr 1998, Phil Karn wrote: > >> This is a really difficult issue. Even the most diehard cypherpunk >> cannot doubt the usefulness of a cellular position reporting >> capability in an emergency situation, when the user *wants* the cops >> or whoever to know where he is. The big problem is how to keep it >> from being used (or abused) for "law enforcement" purposes without the >> consent of the user. > >Usfull != good idea. If the information is available for some purposes, >it is, or soon will, become available for other purposes. The only way to >prevent this is to not make the information available for *any* purpose. > >I gladly take the cellphone without 911 locator over the cellphone with >24/7 postion escrow. Furthermore, I content that there is no middle >ground between the two. Assuming of course the phone doesn't have an >active locator device that can be enabled using a special 911 button. > >YMMV. Regardless of the type of phone, the cell stations can be designed to do time-of-arrival comparisons on the signal transmitted from the phone and calculate a reasonably accurate position. If you don't want your location known, don't transmit. -----BEGIN PGP SIGNATURE----- Version: PGP for Business Security 5.5 iQA/AwUBNT4rmMJF0kXqpw3MEQJLDACeNIUGb/troVJOuJhvX1g4z8itgdsAoLPX WehkE2KpV3BTm9Z5w00ktqI4 =KzUa -----END PGP SIGNATURE----- Jonathan Wienke PGP Key Fingerprints: 7484 2FB7 7588 ACD1 3A8F 778A 7407 2928 3312 6597 8258 9A9E D9FA 4878 C245 D245 EAA7 0DCC Proud to be a charter member of the vast right-wing conspiracy! RSA export-o-matic: print pack"C*",split/\D+/,`echo "16iII*o\U@{$/=$z;[(pop,pop,unpack"H*",<> )]}\EsMsKsN0[lN*1lK[d2%Sa2/d0 Message-ID: At 5:01 PM -0800 4/21/98, Dan Geer wrote: > This is a really difficult issue. > >And how. > >How does this interact with phones whose >access (telephone) number is non-unique? >Could where I am calling from be divorced >from what instrument I am using to call? >Is there a parallel between smearing the >signal over a spectrum of radio frequencies >and smearing the identifying information >over a spectrum of numbers? Could calls >to 911 carry no phone number but just >"here I am" information -- a panic button >function, in other words? Part of the problem in devising technical fixes for this problem is that the technology needs some idea of position in order to operate. Even if we keep it to, "somewhere in cell X", there is incentive to make cells smaller as usage increases. One interesting, but unlikely possibility is an originate-only phone which pays for calls with cash (e.g. Digicash, or a prepaid phone activation card). Since it can't receive calls, it doesn't need an identity. What would come out of the system is, "Someone in cell X called telephone number Y." ------------------------------------------------------------------------- Bill Frantz | If hate must be my prison | Periwinkle -- Consulting (408)356-8506 | lock, then love must be | 16345 Englewood Ave. frantz at netcom.com | the key. - Phil Ochs | Los Gatos, CA 95032, USA From karn at qualcomm.com Wed Apr 22 13:49:37 1998 From: karn at qualcomm.com (Phil Karn) Date: Wed, 22 Apr 1998 13:49:37 -0700 (PDT) Subject: Position escrow In-Reply-To: Message-ID: <199804222049.NAA26335@servo.qualcomm.com> >Part of the problem in devising technical fixes for this problem is that >the technology needs some idea of position in order to operate. Even if we >keep it to, "somewhere in cell X", there is incentive to make cells smaller >as usage increases. Very true. >One interesting, but unlikely possibility is an originate-only phone which >pays for calls with cash (e.g. Digicash, or a prepaid phone activation >card). Since it can't receive calls, it doesn't need an identity. What >would come out of the system is, "Someone in cell X called telephone number >Y." There's already a way to do this: cloning. This is not always done just to avoid paying for service. Certain cloners are entirely able and willing to pay for cellular service, but they demand anonymity. Somebody should point out to the carriers that they could get rid of much of the incentive to clone phones if they simply offered a legit way to remain anonymous. Phil From Success at mauimail.com Wed Apr 22 14:52:08 1998 From: Success at mauimail.com (Success at mauimail.com) Date: Wed, 22 Apr 1998 14:52:08 -0700 (PDT) Subject: express mail Message-ID: <199804222145.QAA00500@sparc.isl.net> You just stumbled upon something big ! Pt or FT !No competition !No selling ! Not MLM ! $1,000 - $5,000 per week from home, within 30 days ! Daily conference calls ! Complete training and support ! Leads available ! Dear Friend, If your tired of the hype , then read on : Everyone wants more and we have the system that can get it...... Over 20,000 doctors, lawyers, CPA's and business people, last year alone, started using our system to create wealth in their spare time. Many are making in excess of $50,000 per month. Speak to them yourself ! " I'm a chiropractor in Hawaii and use this system in my spare time to consistently make over $4,000 per week !" Michael F. Makawao, HI " I'm a single nurse and mom with 5 kids, have been using the system for 18 months,and last year alone, earned $400,000 ! " Melissa F., Parkersburg, IA " I was a practicing priest for many years, retired and started using this system. Last week I earned $33,000 and bought my wife a new van - CASH " Jim P., Port Angeles, WA These people were taught how to turn a one time investment into big money ! Is the timing right for you ?Find out on our discovery call. Risk free and pressure free ! 800 286 9670 To have your name removed form our list, send an email with remove in subject to removeme at postmaster.co.uk. We filter against all universal remove lists. You just stumbled upon something big ! Pt or FT !No competition !No selling ! Not MLM ! $1,000 - $5,000 per week from home, within 30 days ! Daily conference calls ! Complete training and support ! Leads available ! Dear Friend, If your tired of the hype , then read on : Everyone wants more and we have the system that can get it...... Over 20,000 doctors, lawyers, CPA's and business people, last year alone, started using our system to create wealth in their spare time. Many are making in excess of $50,000 per month. Speak to them yourself ! " I'm a chiropractor in Hawaii and use this system in my spare time to consistently make over $4,000 per week !" Michael F. Makawao, HI " I'm a single nurse and mom with 5 kids, have been using the system for 18 months,and last year alone, earned $400,000 ! " Melissa F., Parkersburg, IA " I was a practicing priest for many years, retired and started using this system. Last week I earned $33,000 and bought my wife a new van - CASH " Jim P., Port Angeles, WA These people were taught how to turn a one time investment into big money ! Is the timing right for you ?Find out on our discovery call. Risk free and pressure free ! 1 800 452 4981 Outside the U.S. 1 619 678 4227 ext. 0630 To have your name removed form our list, send an email with remove in subject to asedrick at usa.net. We filter against all universal remove lists. From austin at total.net Wed Apr 22 18:30:30 1998 From: austin at total.net (Austin Hill) Date: Wed, 22 Apr 1998 18:30:30 -0700 (PDT) Subject: Position escrow (triangulation, cell "remailers") Message-ID: <199804230130.VAA29002@wacky.total.net> The Navy's Onion Routing project (www.onion-router.net) actual makes reference to anonymous cell phone networks by using encrypted proxies (Onions). The current implementation is IP based, but the briefing documents refer to any public networks including pager and cell networks. -Austin Quoted text from Phil Karn (karn at qualcomm.com ) on 4/22/98 12:33 PM >>On cell "remailers": Why resend the cell signal? Why not instead set up a >>generic phone call resender, which could be used by cell users and >>non-users alike? As long as you use the call resender for all of your >>important calls, the feds (and others) will find it very difficult to >>figure out what cell phone ID to triangulate or home phone number to tap > >Exactly. And I think this brings the remailing concept full >circle. Wasn't the basic idea invented for telephones way back in >(alcohol) Prohibition days? As I recall, a device called a "cheesebox" >connected two phone lines. When a call came in on one line, it went >back out on the other. You'd place a cheesebox in some third party's >back room, e.g., a restaurant owner who was paid for the privilege and >to keep his mouth shut. If the cops traced a call, it would lead them >to the restaurant owner, who would tip off the bootleggers. > >Does anyone have any historical references for these things? I think it >would be fun to see how an earlier age made use of anonymous remailers >based on a much simpler technology. > >Phil > > _________________________________________________________________________ Austin Hill Zero-Knowledge Systems Inc. Chief Technical Officer Montreal, Quebec Phone: 514.286.2636 Fax: 514.286.2755 _________________________________________________________________________ "Anonymity represents for many people a liberating even more than a threatening phenomenon." -Harvey Cox, The Secular City From schneier at counterpane.com Wed Apr 22 18:34:24 1998 From: schneier at counterpane.com (Bruce Schneier) Date: Wed, 22 Apr 1998 18:34:24 -0700 (PDT) Subject: Network Security Solutions Conference Announcement Message-ID: <199804230133.UAA24801@mixer.visi.com> Network Security Solutions Conference Announcement July 29th and 30th, Las Vegas Nevada ****************** Call For Papers Announcement *************************** Network Security Solutions is now accepting papers for its 1998 event. Papers and requests to speak will be received and reviewed from March 24th until June 1st. Please submit an outline on a self selected topic covering either the problems or solutions surrounding network security. Topics of interest include Intrusion Detection Systems (IDS), distributed languages, network design, authentication systems, perimeter protection, and more. Talks will be an hour with a half hour for Q&A. There will be LCD projectors, overhead, and slide projectors. Updated announcements will be posted to newsgroups, security mailing lists, email, or visit the website at http://www.blackhat.com/ Current speakers include: Marcus Ranum, Network Flight Recorder CEO. Bruce Schneier, Counterpane Systems CEO. Ira Winkler, president of the Information Security Advisory Group. Theo DeRaadt, OpenBSD Lead Developer. Tom Ptacek, Secure Networks Inc. Scott Waddell, Cisco-Wheelgroup corporation. Dominique Brezinski, Network Security Professional at Secure Computing Corp. Peter Shipley, Independent Security consultant. Richard Thieme, Thiemeworks, Inc. Winn Schwartau, Interpact Inc. Dr. Mudge, L0pht Heavy Industries administrator. Ray Kaplan, Meet the Enemy panel discussion, Q&A. Jennifer Granick, Attorney at law. **************************************************************************** It's late. You're in the office alone, catching up on database administration. Behind you, your network servers hum along quietly, reliably. Life is good. No one can get to your data or disrupt your WAN. The network is secure. Or is it? The Network Security Solutions conference has been organized to put an end to concerns like these. While many conferences focus on information and network security, only Network Security Solutions will put your engineers and software programmers face-to-face with today's cutting edge computer security experts and "underground" security specialists. Only the Network Security Solutions conference will provide your people with the tools and understanding they need to thwart those lurking in the shadows of your firewall. The reality is, they are out there. The choice is yours. You can live in fear of them. Or, you can learn from them. **************************************************************************** Conference Overview The Network Security Solutions Summer '98 conference (Formerly known as The Black Hat Briefings) was created to fill the need of computer professionals to better understand the security risks to their computer and information infrastructures by potential threats. To do this we assemble a group of vendor-neutral security professionals in the same room and let them talk candidly about the problems businesses face, and the solutions they see to those problems. No gimmicks, just straight talk by people who make it their business to explore the ever changing security space. Spanning two days with two separate tracks, Network Security Solutions will focus on the vital security issues facing organizations with large Enterprise networks and mixed network operating systems. Topics will include Intrusion Detection Systems (IDS), denial of service attacks and responses, secure programming techniques and tool selection for creating and effectively monitoring secure networks. NSS's intense sessions will bring to light the security and misconfiguration problems confronting organizations and network administrators, most of which go unnoticed by today's preoccupied system admins where security gets put off in lieu of constant network growth and upgrades. Our experts will discuss the strategies involved in correcting existing problems and any problems on the horizon. Current Intrusion Detection Systems and strategies will be covered so that attendees may learn how to stop these problems before they occur. CIO's are welcome, but they should bring the people implementing their network strategies and building their applications, because this conference is for them. **************************************************************************** Speakers There will be 18-20 speakers covering two tracks speaking over two days. Speeches will be more technically oriented and last 1 1/2 hours each. The goal of the talks are to inform the audience with quality current state system vulnerabilities and fixes. Because of our unique speakers NSS will offer the audience a deep insight into the real security issues facing your network with no vendor pitches. Wednesday, July 29th 08:30 - 09:00 Breakfast 09:00 - 09:45 Keynote Address: Marcus Ranum - How to REALLY secure the Internet. 10:00 - 11:30 Track A Richard Thieme - Convergence -- Every Man (and Woman) a Spy. Track B Dominique Brezinski - Penetrating NT Networks Through Information Leaks and Policy Weaknesses. 11:40 - 13:10 Track A Ira Winkler - Information Security: Beyond the Hype. Track B Theo DeRaadt - A discussion of secure coding issues, problems with maintaining OS source trees, and secure program design philosophies. 13:20 - 14:20 Lunch 14:25 - 15:20 Ray Kaplan: Meet the Enemy Session. 15:30 - 17:00 Track A [Empty] Track B Scott Waddell - Thursday, July 10th 09:00 - 09:45 Keynote Address: Bruce Schneier - Mistakes and Blunders: A Hacker Looks at Cryptography. 10:00 - 11:30 Track A [Empty] Track B Dr. Mudge - Real world VPN implementation problems. 11:40 - 13:10 Track A Jennifer Granick - Track B Peter Shipley - An overview of a 2 year effort in massive multi-modem wardialing. 13:20 - 14:20 Lunch 14:25 - 15:20 Panel 1 The benefits and problems of commercial security software. This panel of 5 people and moderator will explore what products work, and what doesn't in specific applications. Q&A. Panel 2 The Merits of Intrusion Testing - What is the benefit of having people break into your network. A panel 5 people. 15:30 - 17:00 Track A Winn Schwartau - Track B Tom Ptacek - Problems with Intrusion Detection Systems. **************************************************************************** Speaker Topics and Biographies - - MARCUS RANUM, President and CEO of Network Flight Recorder, Inc. How to REALLY secure the Internet. Is it possible to really secure the Internet? With current technology and methods, the answer would appear to be a resounding "no." We've tried security through stepwise refinement and security through consensus - the best remaining solutions are totalitarian and draconian. Marcus will present an outline for how the Internet could be secured through some simple, cost effective methods. He'll also explain why it won't happen. Marcus Ranum is CEO of Network Flight Recorder, Inc., and has been specializing in Internet security since he built the first commercial firewall product in 1989. He has acted as chief architect and implementor of several other notable security systems including the TIS firewall toolkit, TIS Gauntlet firewall, whitehouse.gov, and the Network Flight Recorder. Marcus frequently lectures on Internet security issues, and is co-author of the "Web Site Security Sourcebook" with Avi Rubin and Dan Geer, published by John Wiley and Sons. - - BRUCE SCHNEIER, President of Counterpane Systems and author of Applied Cryptography. Mistakes and Blunders: A Hacker Looks at Cryptography. - From encryption to digital signatures to electronic commerce to secure voting--cryptography has become the enabling technology that allows us to take existing business and social constructs and move them to computer networks. But a lot of cryptography is bad, and the problem with bad cryptography is that it looks just like good cryptography; most people cannot tell the difference. Security is a chain: only as strong as the weakest link. In this talk I'll examine some of the common mistakes companies make implementing cryptography, and give tips on how to avoid them. Bruce Schneier is President of Counterpane Systems, the author of Applied Cryptography, and the inventor the Blowfish algorithm. He serves on the board of the International Association for Cryptologic Research and the Electronic Privacy Information Center. He is a contributing editor to Dr. Dobb's Journal, and a frequent writer and lecturer on cryptography. - - THEO DERAADT, Lead developer of OpenBSD. A discussion of secure coding issues, problems with maintaining OS source trees, and secure program design philosophies. Regular systems software has many security problems. A number of approaches at auditing and repairing these problems have been developed as a result of the OpenBSD project. Theo de Raadt heads the OpenBSD project. This 4.4BSD derived operating system project has increasingly placed its focus on discovery and repair of security issues. Due to a 2 year auditing process by a 10-member team, OpenBSD is probably the most secure operating system in common use today. For more information, see http://www.OpenBSD.org/security.html - - IRA WINKLER, President of the Information Security Advisory Group. Information Security: Beyond the Hype If you read the headlines today, you would think that no matter what people are doing to secure themselves, they will never be secure. The reason this idea comes across is that the media focuses on the threats and stories about unstoppable geniuses that can compromise even the Pentagon. The truth is that you can protect yourself from even the most diabolical genius. This presentation discusses Information Security from a Risk based perspective. The threats to your systems are discussed, but more important the vulnerabilities that actually allow the threats to compromise your systems are discussed. Using that information, you can then choose the countermeasures you need to protect yourself and your organization. This presentation will show you that while there is no such thing as perfect security, you can protect yourself from almost all of the most serious threats. Probably what is most valuable to attendees is guidance on how to spend limited funding in the most efficient manner. Ira Winkler, CISSP is considered one of the world�s leading experts on Information Security, Information Warfare, investigating information related crimes, and Industrial Espionage. He is author of the book, Corporate Espionage, and President of the Information Security Advisors Group. His clients include some of the largest companies and banks in the world. He is also a columnist for ZDTV with his column titled SpyFiles. He also functions as the network's security expert. Previously, Mr. Winkler was with the National Security Agency and was the Director of Technology with the National Computer Security Association. He has also performed studies on Information Warfare for the Joint Chiefs of Staff. - - DOMINIQUE BREZINSKI, Network Security Professional at Secure Computing Corporation. Penetrating NT Networks Through Information Leaks and Policy Weaknesses. The focus of this presentation will be a demonstration of how Windows NT hosts can be queried for information and how the information can be correlated to provide an attacker with a path of least resistance. Even though many Windows NT networks have few remotely exploitable technical vulnerabilities (buffer over-runs, flawed CGI scripts, address based authentication etc.), most NT networks give away too much information. By analyzing the information it is easy to find policy weaknesses that can be exploited to gain access to the NT hosts. Custom tools will be demonstrated on a small network. Dominique Brezinski is a Network Security Professional at Secure Computing Corporation and has been concentrating on Windows NT and TCP/IP network security issues for four years. Prior to working for Secure Computing, Mr. Brezinski worked as a Research Engineer at Internet Security Systems where he was responsible for finding new vulnerabilities and security assessment techniques for Windows NT. In 1996 Mr. Brezinski published a white paper entitled "A Weakness in CIFS Authentication" which revealed a serious flaw in the authentication protocol used in Windows NT (NT LM Security). It was shown for the first time that an attacker could completely subvert the network authentication in Windows NT to gain unauthorized access to Windows NT servers. Mr. Brezinski has continued to demonstrate advanced techniques for assessing the risks present in Windows NT networks. - - RICHARD THIEME, Thiemeworks, Inc. Convergence -- Every Man (and Woman) a Spy. Arbitrary digital interfaces - television, PCs, PDAs - are converging, but that's only part of the story. The roles people play in work and life are converging too. Intelligence agents, knowledge managers for global corporations, competitive business intelligence agents, sysadmins, hackers, journalists, and CIOs are becoming indistinguishable. Why does that matter? Because the ability to synthesize and integrate information, manage complexity and ambiguity, morph continually into roles appropriate to a shifting work context, and somehow remember who you are - that's what matters most. Our presentations of ourselves are the powerful levers that move mountains in the digital world. Richard Thieme discusses why and how to do it. Richard Thieme is a business consultant, writer, and professional speaker focused on the human dimension of technology and the workplace. His creative use of the Internet to reach global markets has earned accolades around the world. "Thieme knows whereof he speaks," wrote the Honolulu Advertiser. He is "a prominent American techno-philosopher" according to LAN Magazine (Australia), "a keen observer of hacker attitudes and behaviors" according to Le Monde (Paris), "one of the most creative minds of the digital generation" according to the editors of Digital Delirium, and "an online pundit of hacker culture" according to the L A Times. Thieme's articles are published around the world and translated into German, Chinese, Japanese and Indonesian. His weekly column, "Islands in the Clickstream," is published by the Business Times of Singapore, Convergence (Toronto), and South Africa Computer Magazine as well as distributed to subscribers in 52 countries. Recent clients include: Arthur Andersen; Strong Capital Management; System Planning Corporation; UOP; Wisconsin Power and Light; Firstar Bank; Northwestern Mutual Life Insurance Co.; W. H. Brady Company; Allstate Insurance; Intelligent Marketing; and the FBI. - - RAY KAPLAN. Generally, "hackers" are regarded as criminals by the "legitimate community." Who are these "hackers" that seem to keep whacking on our systems and networks? Are they merely scumbag reprobates that should be purged from the society? Is there anything to learn from them? This session is intended to introduce the two sides of the security equation to one another in a forum which fosters open, detailed, honest communication. Bring your questions. Who are the enemies of computer and network security? What techniques do they employ against us? Are those that attack our systems all just a bunch of slime balls that are devoid of morals, ethics, and common sense? While in the minority of reported computer crime statistics, the skilled outsider still represents a significant threat. This session explores who they are, their attitudes, their techniques, their successes and their failures from the perspective of what we have to learn from them to better protect your systems and networks. This classic session allows you to interact directly with members of the computer underground. Join us for some stimulating conversation with those who computer security professionals consider to be their enemies. Mr. Kaplan has been actively involved with system and network security as a consultant for over half of his more than 20 years in the industry. There is no question that he hacks. However, he is not a criminal. His clients have included the world's largest financial institution, smallest commodities broker and a wide variety of organizations, including multinational and Fortune 100 companies from all segments of the economy, and public institutions all over the world. Mr. Kaplan is a very prolific lecturer, instructor and writer. He consults, lectures and teaches technical system and network-related topics all over the world. His articles are frequently published in major computer journals and magazines. In over ten years of public speaking and audio/video conference production, he has given over 2,000 technical, tutorial-style presentations and lectures in forums such as professional societies, seminars and his consulting. As a frustrated inventor, he is forever trying to rid the world of inefficiency, frustration and waste by pursuing new paradigms in the delivery of training, education and technical information. - - PETER SHIPLEY - An overview of a 2 year effort in massive multi-modem wardialing. Security problems occur when obvious security problems are overlooked. One commonly overlooked problem is alternative access methods to a corporate Intranet from an external machine. Many if not most companies are overlooking their secondary vulnerabilities surrounding alternate methods of network access. Mr. Shipley will present research covering an overview of a 2 year effort in massive multi-modem wardialing. His findings will include some personal observations and the results obtained from scanning the San Francisco Bay area. When Mr. Shipley started this project he noted that there were no published research references to wardialing or documented statistical results of the types of equipment and computer networks commonly found on the POTS (Plain old telephone system) network. Mr. Shipley decided to change that through his research. Mr. Shipley Is an independent consultant in the San Francisco Bay Area with nearly thirteen years experience in the Computer Security field. Mr. Shipley is one of the few individuals who is well known and respected in the professional world as well as the underground and hacker community. He has extensive experience in system and network security as well as programming and project design. Past and current clients include TRW, DHL, Claris, USPS, Wells Fargo, and KPMG. In the past Mr. Shipley has designed Intranet banking applications for Wells Fargo, Firewall design and testing for and, WWW server configuration and design for DHL. Mr. Shipley's specialties are third party penetration testing and firewall review, computer risk assessment, and security training. Mr. Shipley also performs post intrusion analysis as well as expert witness testimony. Mr. Shipley is currently concentrating his efforts on completing several research projects. - - Thomas Ptacek, Network Security Professional at Secure Networks, Inc. Defeating Network Intrusion Detection. Network intrusion detection (ID), a technology that attempts to identify attackers by monitoring network traffic, is fast becoming one of the hottest products in the security market. Beneath the hype, however, lie some serious concerns about the reliability of currently available ID systems, as well as the fundamental techniques they use to collect information. This talk will explain why the most popular ID systems on the market can't be trusted, demonstrate how to avoid detection by them, and, in the process, eliminate some very widespread misunderstandings about the capabilities of sniffers and intrusion detection systems. Thomas Ptacek is a developer at Secure Networks, Inc. His work focuses on vulnerability assessment, which involves researching and testing network systems for exploitable design and implementation flaws. In the course of this work, his team has discovered some of the Internet's most serious security problems, including vulnerabilities in Windows NT, Checkpoint Firewall-1, and Solaris, as well as core Internet software such as the BIND, INN, and Apache. - - DR. MUDGE, Administrator of the Boston L0pht Heavy Industries. Real world VPN implementation security issues. As one of the prominent members of the hacker group 'The L0pht', mudge has been responsible for numerous advisories and tools in use in both the black hat and white hat communities. L0phtcrack, the Windows NT password decryptor - monkey, the S/Key password cracker, Solaris getopt() root vulnerability, sendmail 8.7.5 root vulnerability, Kerberos 4 cracker, and SecurID vulnerabilities are some of the recent offerings that mudge has contributed to the security community. Mudge recently finished cryptanalysis work with some of the top US cryptographers - papers will be published within the next several months. The BBC, Wired Magazine, Byte Magazine, and the Washington Post have all recently covered mudge and the L0pht's ongoing projects. - - SCOTT WADDELL, Cisco-Wheelgroup corporation. **************************************************************************** Fees and Registration Registration fees before July 10th are $995, after the 10th are $1195 US. To register please use the online registration page at https://convmgmt.com/security/reg.htm Current payment methods include American Express, Master Card, Visa, and company checks and money orders. You will receive a confirmation letter in the mail informing you of a successful registration. **************************************************************************** Hotel Information Network Security Solutions '98 will take place July 29th and 30th at the Plaza Hotel & Casino in Las Vegas, Nevada. To take advantage of conference rates, reservations must be made prior to June 9. When making arrangements, please reference Network Security Solutions. The Plaza Hotel and Casino, Number One Main Street Las Vegas, NV Phone: 1-800-634-6575 **************************************************************************** Network Security Solutions Summer '98 Sponsors Aventail Corporation http://www.aventail.com/ Aventail (tm) Corporation is the pioneer of policy-based Virtual Private Network (VPN) software solutions. Its award winning product, Aventail VPN (tm) , enables corporations to privately communicate, share applications, and securely exchange business-critical information over the Internet with their business partners, customers, suppliers, and remote/mobile employees. Aventail�s adherence to open security standards simplifies VPN deployment, enables interoperability, and leverages corporations� existing network investments. Network Flight Recorder http://www.nfr.com/ Network Flight Recorder builds traffic analysis and monitoring tools that help you see how your network is being used. Nobody's network is shrinking or getting less complicated - and networking is becoming the lifeblood of many modern businesses. In other words, your job is getting harder and more important. Network Flight Recorder's monitoring package gives you a flexible, user-programmable system that lets you: Recover or monitor online transaction records, keep historical statistics about how your network grows, generate detailed breakdowns of how your network services are being used and by whom, watch for patterns of abuse of network resources and identify the culprit in real-time, set burglar alarms that alert you to security violations or unexpected changes in your network, log and monitor who went where on your network, and replay attackers' sessions and learn what they did. Knowledge is power, and knowing what's going on within your network is the key to keeping it operating smoothly. Like our namesake, the aircraft flight recorder, our system records the information you want about what happened when, where, and how. If you need to go back and look at a reliable record of events, your Network Flight Recorder is the first place to check. We are dedicated to providing the best possible tools for understanding your network traffic, so you can maintain it and secure it. Counterpane Systems http://www.counterpane.com/ Counterpane Systems is a cryptography and computer security consulting firm. We are a virtual company based in Minneapolis, with three full-time employees and six part-time contractors. Counterpane provides expert consulting on Design and Analysis. This is the majority of Counterpane's work: making and breaking commercial cryptographic systems and system designs. We can analyze all aspects of a security system, from the threat model to the cryptographic algorithms, and from the protocols to the implementation and procedures. Our detailed reports provide clients with information on security problems as well as suggested fixes. ********************************************************************** Bruce Schneier, President, Counterpane Systems Phone: 612-823-1098 101 E Minnehaha Parkway, Minneapolis,MN 55419 Fax: 612-823-1590 http://www.counterpane.com From toto at sk.sympatico.ca Wed Apr 22 20:28:25 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 22 Apr 1998 20:28:25 -0700 (PDT) Subject: Assume The Position, Escrhole! Message-ID: <199804230328.VAA05034@harrier.sasknet.sk.ca> Lt.Carnal Karns, Antsin Mia Frantz, et al, are undoubtedly first class TechnoWarriors and/or OhmResistance Fighters in the InfoWar being fought on the new Electronic BattleGround. However, I can't help but wonder if even the most brilliant of technical solutions to potential BigBro tools such as 'position escrow' are of any use, in the long run, if the majority of society continues to unquestionably accept any form of unconstitutional intrusion into their lives, as long as it comes in 'a pretty red box', or is promoted by Michael Jordan as a 'must have' March To Battan model. I find it interesting that TechnoWarrior accomplishments such as the GSM exloit seem to have more effect on the psyches of those concerned with the 'constitutional rights' of corporations and governments, rather than being of great concern to the average individual. I find it disconcerting that governments and corporations recognize the dangers to their own position and power by an all-seeing BigBro, while the Sheeple rush to take advantage of the latest in Digital Implants, in order to take advantage of the 'convenience' and 'safety' that results from having themselves, their children and their goldfish tracked and monitored by governments and corporations from the moment of their birth to the day of their last purchase at the '[YourNameHere] Tombstone Shop'. Perhaps what the Digital rEvolution needs is a Marketing Manager and a seat on the NASDAQ. How does the 'Michael Jordan Remailer' sound? 'Nike Nukes', with a joint advertising campaign with Samsonite and Timex? Toto From kurtbuff at halcyon.com Wed Apr 22 21:31:49 1998 From: kurtbuff at halcyon.com (Kurt Buff) Date: Wed, 22 Apr 1998 21:31:49 -0700 (PDT) Subject: Position escrow In-Reply-To: <3.0.3.32.19980422014512.0069aa8c@mail.clark.net> Message-ID: <000301bd6e70$7ea6e020$7c293fce@kurtb.minuteman.org> Too stupid? Consider that the original SPECIES movie was sold as "Aliens with tits" ! *I* don't think it's too stupid. | Hmmmm.... Makes me think that a great way to make | progress is for cypherpunks to start submitting scripts to hollywood | about presidents who get in massive trouble when their personal | communications are subpoenaed and crypto keys are de-escrowed to | prove that they had sex with office staff.... | | Nah, that's too stupid... | | mjr. | -- | Marcus J. Ranum, CEO, Network Flight Recorder, Inc. | work - http://www.nfr.net | home - http://www.clark.net/pub/mjr From schneier at counterpane.com Thu Apr 23 06:53:36 1998 From: schneier at counterpane.com (Bruce Schneier) Date: Thu, 23 Apr 1998 06:53:36 -0700 (PDT) Subject: NSA GAK Report Up In-Reply-To: <199804142336.TAA04962@camel7.mindspring.com> Message-ID: <199804231353.IAA25633@mixer.visi.com> At 11:01 AM 4/15/98 -0800, Lee Tien wrote: >Do we know how the report was acquired? It says "2/18/98 NSA, X3" I >think X9 is a standards committee for banks, cf. NSA's comments re adoption >of 3DES; is X3 as well? Is that where this came out? Or was it through a >FOIA request or a leak? I believe it was made public by the NSA. Bruce ********************************************************************** Bruce Schneier, President, Counterpane Systems Phone: 612-823-1098 101 E Minnehaha Parkway, Minneapolis,MN 55419 Fax: 612-823-1590 http://www.counterpane.com From Geraint.Price at cl.cam.ac.uk Thu Apr 23 09:34:55 1998 From: Geraint.Price at cl.cam.ac.uk (Geraint Price) Date: Thu, 23 Apr 1998 09:34:55 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804222049.NAA26335@servo.qualcomm.com> Message-ID: > >One interesting, but unlikely possibility is an originate-only phone which > >pays for calls with cash (e.g. Digicash, or a prepaid phone activation > >card). Since it can't receive calls, it doesn't need an identity. What > >would come out of the system is, "Someone in cell X called telephone number > >Y." > > There's already a way to do this: cloning. This is not always done > just to avoid paying for service. Certain cloners are entirely able > and willing to pay for cellular service, but they demand anonymity. > > Somebody should point out to the carriers that they could get rid of > much of the incentive to clone phones if they simply offered a > legit way to remain anonymous. > > Phil This technology already exists in Britain (I don't know about any other countries), where you can buy a mobile without any subscription information off the shelf. To use the mobile, you go and purchase a 'token' which allows you to use the mobile on a pay-per-call basis much the same as a public phone. I don't know the method of token implementation. The police have started kicking up a fuss over this technology as they claim it hinders their investigation into criminal activity, because if they trace a cellular phone which turns out to be one of this type then they can't pull the info on the customer to go round knocking on doors. Geraint From honig at alum.mit.edu Thu Apr 23 09:37:07 1998 From: honig at alum.mit.edu (David Honig) Date: Thu, 23 Apr 1998 09:37:07 -0700 (PDT) Subject: Assume The Position, Escrhole! In-Reply-To: <199804230328.VAA05034@harrier.sasknet.sk.ca> Message-ID: <3.0.5.32.19980423093515.007e2b10@otc.net> At 09:28 PM 4/22/98 -0600, you wrote: > > > Perhaps what the Digital rEvolution needs is a Marketing Manager and a seat >on the NASDAQ. > How does the 'Michael Jordan Remailer' sound? 'Nike Nukes', with a joint >advertising campaign with Samsonite and Timex? > >Toto > Bayer anthrax -with a special non irritating coating. Sarin by Raid -with a pleasant forest scent. Portable E-jammers and tempest gear from The Edge Body armor by Calvin Klein Martha Stewart's Guide to improvised landmines ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu No electrons were harmed in the making of this message. From honig at alum.mit.edu Thu Apr 23 09:53:19 1998 From: honig at alum.mit.edu (David Honig) Date: Thu, 23 Apr 1998 09:53:19 -0700 (PDT) Subject: CIA to Kids: I Spy, You Spy Message-ID: <3.0.5.32.19980423095352.007eb100@otc.net> Wednesday April 22 3:57 PM EDT CIA to Kids: I Spy, You Spy By Jim Wolf WASHINGTON (Reuters) - The Central Intelligence Agency has unveiled a World Wide Web site aimed at introducing the spy game to the kindergarten set. The CIA's "Home Page for Kids" at www.odci.gov/cia/ciakids, features geography quizzes, interactive disguise games and thumbnail sketches of cloak-and-dagger figures dating back to the Revolutionary War against Britain. It also showcases "Who We Are and What We Do," a very basic primer on intelligence-gathering and analysis. "What we're really trying to do is encourage kids to use computers, explore geography and give them an understanding of what the CIA does," said Anya Guilsher, an agency spokeswoman. "We're also putting a human face on the people who work here," she said. The section on those behind the scenes opens with a shot of a woman possibly meant to personify the CIA's vision of the American James Bond for the late 1990s. Slender, smiling and black, she is conservatively dressed in a white blouse and smartly tailored outfit. Other pages give a glimpse of an espionage operation, complete with a man wearing dark glasses and a trench coat. "If you worked in the Directorate of Operations, you would like to travel and have a great curiosity about the world and its different cultures," reads the text in the People section. "You would like to work with people from all over the world, be able to adapt to any situation (especially dangerous ones!), be well educated, know other languages, be good at working at with other kinds of people, and be courageous, well disciplined, and able to accept anonymity," it says. The text goes on to explain that such undercover operatives -- whose job typically includes recruiting foreigners to steal secrets for the United States -- know they will toil chiefly in the twilight. "The rewards for the officer are the knowledge that he or she contributed to the security of our country and is recognized by his or her peers," the text adds. The site lays out the work of the CIA's other three branches as well -- those analyzing intelligence for policymakers, solving science and technology challenges ("To work beyond the state of the art every day is normal in this directorate") and administering the CIA's estimated 16,000 full-time U.S. employees and its $3 billion budget. One fringe benefit of the site, which went online last month, is that it helps CIA personnel explain their jobs to their kids, said Karen Gilbert, an agency public affairs specialist who was part of the four-woman design team. "Finally people who work here now have a way to talk to children about what they do here," she said in an interview at CIA headquarters in the Washington suburb of Langley, Virginia. To appeal to children as young as six, the designers picked the CIA's bomb-sniffing canine corps of Black Labradors and Belgian Shepherds to conduct "first-person" tours of the CIA's leafy campus. The site will be updated regularly. The Web site, which the agency said has been receiving as many as 950 visits a day, contains links to the CIA's signature World Factbook and the agency's main Web page, said to get almost two million "hits" a month. The kid page has nothing to do with recruiting future U.S. spies, the agency said. But job-seekers can read about pay and benefits by clicking on the employment tab on the main site. It stems from an executive order last April 19 in which President Clinton told federal agencies to match White House efforts to put more educational material online for children. The CIA effort, hardened against would-be hackers and housed on computers separate from those used for its sensitive work, was done on "a real shoestring budget," said Gilbert. http://dailynews.yahoo.com/headlines/top_stories/story.html?s=z/reuters/9804 22/news/stories/cia_2.html ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "But if we have to use force, it is because we are America; we are the indispensable nation." ---Secretary of State Madeleine K. Albright From schear at lvdi.net Thu Apr 23 10:25:55 1998 From: schear at lvdi.net (Steve Schear) Date: Thu, 23 Apr 1998 10:25:55 -0700 (PDT) Subject: Position escrow In-Reply-To: <19980417175445.54922@die.com> Message-ID: At 3:08 PM -0700 4/21/98, Phil Karn wrote: >I expect the main countermeasure to cellular position tracking will be >the use of one-way pagers. Keep your cell phone turned off, and if you >get a page when you're someplace you don't want them to know, wait >until you leave before you return the page. > >Perhaps if the "just turn it off" approach is widely promoted, the >carriers and vendors will see the threat to their business and press >for some safeguards. Otherwise they just won't give a damn. Another, more sophisticated measure is to replace the omni with a directional antenna (corner reflectors are pretty small at analog cellular frequencies and above and can have excellent gain and front-to-back ratios). The disparity of your received signal between different cell sites, plus the near-far problem for CDMA systems, could make accurate location much more difficult. --Steve PGP mail preferred, see http://www.pgp.com and http://web.mit.edu/network/pgp.html RSA fingerprint: FE90 1A95 9DEA 8D61 812E CCA9 A44A FBA9 RSA key: http://keys.pgp.com:11371/pks/lookup?op=index&search=0x55C78B0D --------------------------------------------------------------------- Steve Schear | tel: (702) 658-2654 CEO | fax: (702) 658-2673 Lammar Laboratories | 7075 West Gowan Road | Suite 2148 | Las Vegas, NV 89129 | Internet: schear at lvdi.net --------------------------------------------------------------------- From dantodd at dnai.com Thu Apr 23 10:52:42 1998 From: dantodd at dnai.com (Dan Todd) Date: Thu, 23 Apr 1998 10:52:42 -0700 (PDT) Subject: Position escrow Message-ID: <002f01bd6ee0$67bcd480$026610ac@danhome.dnai.com> There is a similar (probably a number of them) service in parts of the US. While visiting Michigan recently I saw a wireless phone with a "calling card" from a company called Isis. It appeared to be an anonymous, pre-paid cellular phone but I didn't investigate to see if it runs on standard cellular or if they ask for and verify personal information upon purchase. I've also seen this product advertised on DSS (I don't recall what market) and the commercial seems to support this as an anonymous service. I guess the advantages are that is wouldn't give up any identifying information while still allowing for tracking in an emergency. cheers, dan -----Original Message----- From: Geraint Price To: Phil Karn Cc: frantz at netcom.com ; geer at world.std.com ; die at die.com ; cypherpunks at toad.com ; cryptography at c2.net ; Geraint.Price at cl.cam.ac.uk Date: Thursday, April 23, 1998 10:39 AM Subject: Re: Position escrow > >> >One interesting, but unlikely possibility is an originate-only phone which >> >pays for calls with cash (e.g. Digicash, or a prepaid phone activation >> >card). Since it can't receive calls, it doesn't need an identity. What >> >would come out of the system is, "Someone in cell X called telephone number >> >Y." >> >> There's already a way to do this: cloning. This is not always done >> just to avoid paying for service. Certain cloners are entirely able >> and willing to pay for cellular service, but they demand anonymity. >> >> Somebody should point out to the carriers that they could get rid of >> much of the incentive to clone phones if they simply offered a >> legit way to remain anonymous. >> >> Phil > >This technology already exists in Britain (I don't know about any other >countries), where you can buy a mobile without any subscription information >off the shelf. To use the mobile, you go and purchase a 'token' which allows >you to use the mobile on a pay-per-call basis much the same as a public phone. >I don't know the method of token implementation. > >The police have started kicking up a fuss over this technology as they claim >it hinders their investigation into criminal activity, because if they trace a >cellular phone which turns out to be one of this type then they can't pull the >info on the customer to go round knocking on doors. > >Geraint > > > From crawdad at fnal.gov Thu Apr 23 10:56:54 1998 From: crawdad at fnal.gov (Matt Crawford) Date: Thu, 23 Apr 1998 10:56:54 -0700 (PDT) Subject: Position escrow (triangulation, cell "remailers") In-Reply-To: <199804221733.KAA25507@servo.qualcomm.com> Message-ID: <199804231756.MAA16999@gungnir.fnal.gov> http://handel.pacific.net.sg/~seowjean/Mafia/mobname-c.html ... Callahan, Gerald Michael (AKA: Cheesebox Callahan), 1909- Gerald Callahan was born and raised on the tough Lower East Side of New York. His father was a corrupt Prohibition agent who took payoffs from bootleggers operating in lower Manhattan. Through his father, who had some loose ties to Tammany Hall, Callahan received his introduction to members of the criminal underworld. Gerry Callahan was good with his hands and proficient in electronics, talents that served him well in later life. After completing a two-year course in electronics at a small college in Texas, Callahan worked at Bell Laboratories, where he perfected his craft. Armed with a wealth of knowledge, he quickly earned a reputation as the man to see in the underworld if you needed a wire tapped or a phone bugged. In 1931 Al Capone brought him to Chicago where he was hired to tap into the racing wire, perfected by Mont Tennes who owned the Nationwide News Service. For years, Tennes and his associates had refused to allow the Capone gang a partnership or a cut of the take. The "wire," as it was known, disseminated race results to hundreds of poolrooms and bookie operations directly from the tracks. It was Callahan's job to tap into the phone boxes, enabling the syndicate men to disrupt Nationwide's service by sending along incorrect race results and payoff information to the poolrooms. Another favorite technique was to hold back results long enough for the Capone men to get a bet down at the parlor even though the race had been run. "We wrecked at least twenty bookies, all of them big operators," Callahan recalled. "We took a fortune from them. The big guy in Florida (Capone) was very happy, and I went back to New York with a suitcase full of green." Callahan completed at least 1,000 similar wiring jobs in his career and never spent a day in jail, though he was twice convicted of violating the New York wiretap law. In each instance he drew suspended sentences. In the 1950s Gerald Callahan earned the famous nickname he actually detested-- Cheesebox. Working from his kitchen table in Flushing, N.Y., he invented a small electronic device resembling a cheesebox. It was a bookie's dream. The cheesebox permitted a gambler to connect two telephones and speak with his customers from a remote location. This virtually guaranteed that a horse parlor would be free of police raids. Callahan installed his cheesebox at a cost of $250 per unit and charged $100 a week in rental. In 1960 he earned revenue from sixty of these devices functioning in the New York area. Callahan wore many hats in his day. He was a self-described card cheat, second-story man, and bookie. Though he was out of the business by 1972, the veteran wiretapper admitted that he would have enjoyed bugging the Watergate Hotel. "Only I wouldn't have used an army of men," he told a reporter in 1975. "I always worked alone. I would have taken out (tapped) every phone a distance away and set up recorders. There's no way I would have been trapped." His autobiography, Cheesebox, written with Paul Meskil, was published in 1975. From nobody at REPLAY.COM Thu Apr 23 12:37:53 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 23 Apr 1998 12:37:53 -0700 (PDT) Subject: From Russia With Love Message-ID: <199804231937.VAA26609@basement.replay.com> A CyberPsychotic wrote: > So what you think?:) > I want to place it somewhere anonymously.. > > --------------------------------------------------------------- > the Black List > > >

The most honest page ever been made.
>
>

>


> Disclaimer: The things covered in this page are just expressing my > sence of the reality. I don't even pretend to claim that my own opinions > express the minds of all the people around, even though I feel that many friends > of mine would agree with me here. Writing it I just use my right > for "speaking freely".If you get pissed off you'd better >
leave it NOW >
> Description: This page covers the (su|o)bjects which generally have been > pissed me off during my life, so I decided to publish 'em. Wonder Why? > Just because I want to.. If you ever want to contribute you may send > me your ideas to fygrave at usa.net However > if you feel like flaming me send it to separate > address so i could sort it out:-). >

> Be ready for the most disturbing and pathethic truth you ever heard.. >

> Remark:Most of statements here are provoked by Tequila Breeze. Alas, Great Drink. > >


>
    >
  • I hate the Fucking Country I live in... > >

    Why? There are many reasons.
    >

      >
    • This country makes me feel > like a bunch of monkeys rule it. They make rules and laws for people, > but what the fuck they don't follow 'em themsleves? > >
    • They have fucking right to claim we are democratic? But why the hell they violate even basic human rights ? >
    • They claim they build civilized country, but civilized country > cares of its citizen, not robes them. >
    • They claim that everyone is equal before the face of law? > But What the FUCK some are more EQUAL than others? And why the hell, > they forget of equality when things start dealing with MoneY or Relatives? > >
    • You may claim that there are some (lots) of things which are free for now, > and which are "real freedom". But i will tell you that's because those > Morons just are too stupid to figure out how to exploit it, or it is just being > > overlooked .. yet... But be sure they will sell your country to Yankee's Goverment some Day.. >
    >
  • Does it make you feel than any other country is better? No WAY. > Take a look on Russia > with their moronic Drunk-head President and Puppet-like parlament > or United States > with helpless president and crazyBUCK-ruled congress.I could state > more arguments why those countries suck, but I'd better leave it for > those who live there > >
  • MiKr0SlopHt >

    > If you are Wind0gze user, i hope there are even no reason to > explain You why MicroSloft sucks. Ever have found yourself standing > Helpless before their stupid GUI and "Can't remove tmp directory. Reformatting Disk C:.." like message and wondering for the XXXth time "why the heck > i started using Microsoft products?", or finding one day morning all > your files being stolen and removed due to lame security(read NO SECURITY) developed by'em? > >

  • Lamers and Wannabies
    .. > Hah... there are no MORE annoying people than those who think they KNOW everything or peretend to .. >
  • Fuckin' Elite
    > I just can't understand why those fucks claim they are better than me > just because their Dads made more bucks that I do, or they could > > move their asses there and here in the cars while i have to walk. >
> > From nobody at REPLAY.COM Thu Apr 23 13:27:27 1998 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 23 Apr 1998 13:27:27 -0700 (PDT) Subject: Position escrow Message-ID: <199804232027.WAA04314@basement.replay.com> Geraint Price wrote: > This technology already exists in Britain (I don't know about any other > countries), where you can buy a mobile without any subscription information > off the shelf. To use the mobile, you go and purchase a 'token' which allows > you to use the mobile on a pay-per-call basis much the same as a public phone. Dan Todd wrote: > > There is a similar (probably a number of them) service in parts of the US. > While visiting Michigan recently I saw a wireless phone with a "calling > card" from a company called Isis. It appeared to be an anonymous, pre-paid > cellular phone Keep in mind that Timothy McVeigh thought he had anonymity with his use of a prepaid 'anonymous' phone card over public payphones. He was wrong. The testimony in this regard at McVeigh's trial was 'fixed'--not in the 'facts' of tracing his identity, but in the 'timing' of tracing his identity. i.e. - It was made to appear to be a longer and more difficult process than it truly was. It is highly unlikely that electronically-based 'anonymous' technology is going to be any more untracable than meatspace-disseminated tools of anonymity. X-1.237Y-2.459Z-37.46Monger From ssteele at eff.org Thu Apr 23 15:20:52 1998 From: ssteele at eff.org (Shari Steele) Date: Thu, 23 Apr 1998 15:20:52 -0700 (PDT) Subject: Oral Argument to Be Held April 24 in Crypto Export Case Message-ID: <353FBC15.63BC@eff.org> Everyone in the Akron area is encouraged to attend this hearing (8:30am, Akron federal courthouse) and show the judge how important it is that the export controls on encryption be repealed. If you are able to attend, please remember to dress in your best courtroom attire and to be respectful of the court. EFF and the Bernstein legal team wish Peter Junger, Gino Scarcelli and the rest of the Junger legal team the best of luck. For more information on the Junger case, see http://samsara.law.cwru.edu/comp_law/jvd/. Shari Oral Argument to Be Held April 24 in Crypto Export Case Stipulation of Undisputed Facts Filed in Law Suit Challenging Federal Licensing of Publishers of Encryption Software Junger v. Daley on Fast Track ---------------------------------------------------------------- Cleveland, Ohio, Monday, April 13, 1998 For Immediate Release For More Information Contact: Peter D. Junger (216) 368-2535 Raymond Vasvari (216) 522-1925 Or see URL: http://samsara.law.cwru.edu/comp_law/jvd/ To be added to, or removed from, the list of those who were sent this press release, please send e-mail to . _________________________________________________________________ Cleveland, Ohio, April 13 -- Arguments in Junger v. Daley, the law suit challenging the constitutionality of the export regulations on encryption software, will be held in front of Judge Gwin on April 24 at 8:30 AM at the federal courthouse in Akron, Ohio. The parties have filed a Stipulation of Undisputed Facts which is now available from the cryptography archive maintained by John Young at and from the plaintiff's archive at . The suit was brought by Peter Junger, a law professor at Case Western Reserve University in Cleveland, Ohio against William Daley, the United States Secretary of Commerce, to establish that the export regulations restricting the publication of computer programs used to protect privacy and confidentiality violate the freedoms of speech and of the press guaranteed by the First Amendment to the United States Constitution. Those regulations, which apply only to publication on the Internet and the World Wide Web and by other electronic means, but not to traditional books or magazines, have been extensively challenged by the computer industry and by civil rights groups. There is now legislation pending in Congress that would relax or abolish the current restrictions on ``exporting'' encryption software, restrictions that endanger the competitive position of the United States software industry and effectively prevent many within the the United States from obtaining the computer programs that they need to preserve their privacy. ``Those are very important issues,'' Professor Junger says, ``but the issues raised by my suit do not just affect encryption software. If the government can restrict the writing and publication of encryption programs because they are useful--and that is basically what the government is claiming--without regard to the authors' and publishers' constitutional rights under the First Amendment, then, by the same reasoning, it could forbid the publication of any computer program that earns the disfavor of the authorities. At this time of year, for example, I find it easy to believe that the government would like to forbid the publication of tax preparation software that the tax collectors feel are too good at detecting loopholes.'' Both sides have asked for summary judgment and it is expected that Judge Gwin will be able to decide the case shortly after the hearing on the 24th without any further proceedings, but if any issues remain to be be decided after that Judge Gwin has set July 20th as the date on which the case will go to trial. ``It is good to be back on the fast track,'' Junger says, ``and I am confident that the case can be decided without a trial. The dispute is not about the facts. The only real issue is whether, and to what extent, the constitution protects the writing and publication of computer programs. And a trial is not going to be necessary to settle that issue. ``But this is only the first step,'' he adds. ``No matter who wins in the district court, it is almost certain that the other side will appeal the case. My lawyers, and particularly Gino Scarselli, have done a wonderful job at considerable personal sacrifice. As I think about the prospects of an appeal, I only hope that we can raise some support for them.'' A fund has been established to defray the cost of this litigation and contributions may now be sent to Professor Spencer Neth, Case Western Reserve University Law School, Cleveland, OH 44106. Checks should bear the notation ``Junger Litigation Fund'' or ``Crypto Litigation Fund.'' -30- -- Shari Steele, Staff Attorney ssteele at eff.org Electronic Frontier Foundation 301.375.8856 (v) P.O. Box 649 301.283.5337 (f) Bryans Road, MD 20616 http://www.eff.org/homes/steele.html From calendar at jann.com Thu Apr 23 16:04:00 1998 From: calendar at jann.com (calendar at jann.com) Date: Thu, 23 Apr 1998 16:04:00 -0700 (PDT) Subject: Thank you for downloading Calendar.pl v1.1 Message-ID: <199804232303.SAA15868@adept.wizweb.com> Thanks for downloading the Calendar.pl v1.1! I will keep you up to date on all enhancements and bug fixes to the program via email from now on. Again, thanks! Jann Linder jann at jann.com ------------------------------------- For bug reports, please send email to: mailto:calendar_bug at jann.com For questions, please email to: mailto:calendar at jann.com From nobody at REPLAY.COM Fri Apr 24 02:39:08 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 24 Apr 1998 02:39:08 -0700 (PDT) Subject: Traceability of Calling Cards, Phones, Remailers Message-ID: <199804240939.LAA03555@basement.replay.com> Tim May wrote: > At 12:27 PM -0800 4/23/98, Anonymous wrote: > >Keep in mind that Timothy McVeigh thought he had anonymity with his > >use of a prepaid 'anonymous' phone card over public payphones. He was > >wrong. > If I recall correctly, they determined that the same calling card was used > to call various places. Once they had identified the card, correlation was > easy. It is even easier to track in real-time if one has prior information in regard to the possessession of such 'anonymous' instruments, either through in-place informants on either end (or both ends) of the transaction. > What I took from this was the advisability of buying a dozen or so cheap > prepaid cards, from a machine dispenser or shrinkwrap/cardpack untraceable > sale, and then not use any single card over and over again. Mr. May is astute enough to recognize that law enforcement agencies are fully capable of reading (or writing) the same guerrila-outlaw how-to books and manuals available to would-be anonymous activists, and that it is dangerous for an individual to fail to use their own wit and wisdom to add additional layers of protection and deception to guerilla methods commonly championed. e.g. - a 'known plaintext' becomes one-step deeper when translated into an unfamiliar language. > >It is highly unlikely that electronically-based 'anonymous' technology > >is going to be any more untracable than meatspace-disseminated tools > >of anonymity. > With all due respect, I think you're talking out of your ass on this one. One should be careful about insulting people named 'Anonymous', since we come from such a large family... > The math of tracing messages routed through a network of N selected > remailers each properly executing a remailer protocol (e.g., accumulating M > messages, encryption at each stage, etc.) is far, far stronger than > anything McVeigh was using. Very true, but I was thinking more in terms of the pre-existing compromise of the tools of anonymity which will be offered/marketed to the masses. e.g. - Decades ago, after picking up a book order from Loompmatics which I had sent to a cold-address (USPS), I shortly thereafter watched in amusement as border-guards tore my vehicle apart looking for material that they theoretically were not supposed to know I had taken possession of, not knowing that my 'unreasonable' paranoia had resulted in my making a 'test run' before crossing the border with them. > I had hoped there would be many more remailers in use by the time the next > Big Event happened and involved remailers, but it appears remailers are > spreading slowly and the pressure cooker is reaching the bursting point for > more patriot or militia or terrorist actions. There are many more remailers in existence than is readily apparent. The Winsock remailer software, for instance, has been modified to allow 'clustered' remailers to exist on a single server, wherein a number of individuals can channel their email to a separate in-house remailer designed to give them an outgoing consistent persona that is not traceable to their incoming message through ordinary man-in- the-middle tracking. Totoally Anonymous From nobody at REPLAY.COM Fri Apr 24 02:40:43 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 24 Apr 1998 02:40:43 -0700 (PDT) Subject: Epilogue 5/0 -- SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <199804240940.LAA03770@basement.replay.com> Epilogue 5/0 -- SPACE ALIENS HIDE MY DRUGS!!! _____________________________________________ A REPTILIAN NAZI WHO NARROWLY ESCAPED BEING MADE INTO A PAIR OF BOOTS WHILE TRAVELLING THROUGH TEXAS wrote: > Hello, Toto...this is just a friendly response. You sound just like I did > when I was first exposed to Illuminatus! and Mexico City Blues...both really > nifty books. Wow. You must have been some sick puppy... > The whole reason I got involved in government work at all was because I needed > to find out what it was all about, and I grant you, it's VERY EASY for a good > "social engineer" to warp the living dogshit out of any organization, because > the more hierarchical a structure, the fewer variables you have in bending it > to your will. It was this very Prince Apia of Physics that allowed Linda McCartney to be secretly buried as an imaginary driver in the log book of a finely tuned Volkswagen with a fifth-wheel which could be retracted when outside the jurisdiction of the Kansas Control Commission, thus allowing the Bug to be hidden outside of the prying blinds of the papparazzi, whose long, reptilian tongues were busy snapping at fruit's flies. > This all makes sense...BUT...this is America, and, as this mailing list > illustrates, our population is not so easily subdued. In my not-so-humble > analysis (as a loud-mouthed student of propaganda), great propagandists like > Ayn Rand and a few others gave essentially shielded us from herd-responses > on a government scale. Ayn Rand's 'propaganda' apparently didn't shield us well enough from herd-responses to keep her books off of the best-seller lists, while *real* classics such as 'Thinker Dumped' were used to prop up the corner of couches around the nation. > This is entirely unprecedented (and kicks ass) > because we have an ACCEPTED CULTURE of resistance against any unnecessary > controls. However, one needs to keep in mind that top government officials and members of the military are being provided innoculation to provide them with resistance to the cultures that they experiment with, while making them illegal for the average bean-counter to possess. > There will always be regulation-mongers who try to pull shit like the War on > Drugs, but, as you can see, they lose public support *really* fast. Lack of public support does not seem to prevent the regulation-mongers from continuing their various forms of the War on Drugs over the course of hundreds of years, while imprisoning and killing large numbers of citizens, in the process. > I don't > know anyone in the military...INCLUDING people who are assigned to the "War on > Drugs"...who think this is a good idea. Friends of mine who have gone on > missions to assist in drug-siezing have outright stated that they were going > to watch for "stupid-shit" of which we all know law enforcement officials to be > capable. And I don't know anyone in a child-sex ring...INCLUDING those who only hold them down...who think this is a legal activity. Friends of yours who have gone on missions to assist in child-seizing have outright stated that they were going to watch for holes in the condoms being used. "If it saves the life of a single child..." > In other words, keep your head...because as you begin to fear imagined threats, > you're much less "on guard" against REAL threats to your individuality. I've been keeping my head in glass canning jars, and so far I have enough saved up to hold out for forty days and forty nights if the Y2K Volkswagen results in a shortage of Tequila, Kahlua and Cream. I, and countless other citizens, are fully capable of dealing with the REAL threats which life serves up on a daily basis. The 'imagined' threats are the ones that truly need to be guarded against, as they are the ones that the Oppressor uses most effectively to crush both the spirit and verse of the Constitution. > Hopefully, this rather opinionated little comment hasn't offended you too > terribly. Well, I am rather thin-skinned, but at least I'm not thin-scaled... > (Of course, I am aware that your response to my description of the reality of > modern warfare could have been humorous, but I know some people actually think > that there's some gigantic organized conspiracy to fuck with their heads. Some of the more mentally unstable of those indivdiduals actually believe that they are receiving secret messages through their televisions from large-breasted women who are attempting to sell them fast cars, toothpaste and other consumer goods. > There ARE a lot of tiny organized conspiracies, but you'd be bloody shocked > to find out how little influence they really have.) Certainly not as much as the 'large' organized conspiracies... > Tossing a golden soccer ball marked "Khallisti", > Dxmxtxy Tossing a golden lager marked "Pilsner", Txtx From youropportunity98 at mailexcite.com Fri Apr 24 02:59:27 1998 From: youropportunity98 at mailexcite.com (youropportunity98 at mailexcite.com) Date: Fri, 24 Apr 1998 02:59:27 -0700 (PDT) Subject: We Mail 4 You !!! Message-ID: WE Mail 4 You- Just don't want the trouble? No problem We can take care of all your advertising needs. With no trouble for you. Looking for responsive AOL, Prodigy, delphi, MCI, Compuserve recipiants or any or all of our 50 Million email address recipiants. Remember,people can't buy or use your services if They don't know about Them, and commercial email IS the cheapest and most cost effective way to get the word out there. We can get that news directly into the mailbox of good prospective recipiants consistantly, So don't wait. We Can Mail For You Now, while these prices last !!! *First time customer Special !!! *Advertise to 400,000 people for $199 Special !!! Advertise to 1 Million people for $999 SALE $799.99 sale Advertise to 3 Million people for $1995 Advertise to 5 Million people for $2999 Advertise to 10 Million people for $4995 Just give Us a call at 1888-365-0000 ext.1648 Member of National Organization of Internet Commerce. To have your name added to our universal remove list please go to remove at noic.org and your name will be added and distributed to all of our members ns fn 38 294-n c2 s From mgraffam at mhv.net Fri Apr 24 05:35:11 1998 From: mgraffam at mhv.net (mgraffam at mhv.net) Date: Fri, 24 Apr 1998 05:35:11 -0700 (PDT) Subject: corvette.bxa.doc.gov Message-ID: -----BEGIN PGP SIGNED MESSAGE----- This morning I was going through my logs and I saw an anonymous ftp connection to my machine, which ordinarily I wouldn't care about.. I distribute my RSA keys from this machine.. but the connection was from corvette.bxa.doc.gov, so I looked further at the FTP commands issued and it looks like a bot. Several instances of "SIZE", even on directory names; it recursed into the tree got some smaller files and that was it. So, I went sniffing. www.bxa.doc.gov: " Bureau of Export Administration Home Page The Bureau of Export Administration enhances the nation's security and its economic prosperity by controlling exports for national security, foreign policy, and short supply reasons. We administer the Export Administration Act by developing export control policies, issuing export licenses, and prosecuting violators. " A quick web search for corvette.bxa.doc.gov brought up several "web statistics pages" .. it crawls all over the place. It seems as if it targets technical sites. I just thought you guys might like to hear about it. If anyone needs anymore info, or wants the sections from my logs just let me know. Michael J. Graffam (mgraffam at mhv.net) http://www.mhv.net/~mgraffam -- Philosophy, Religion, Computers, Crypto, etc "..subordination of one sex to the other is wrong in itself, and now one of the chief hindrances to human improvement.." John Stuart Mill "The Subjection of Women" -----BEGIN PGP SIGNATURE----- Version: PGPfreeware 5.0i for non-commercial use Charset: noconv iQCVAwUBNUCFIAKEiLNUxnAfAQFa0gP+LiSSMOy5kNi7nmxitrcO5xv1pbk3nWRk rW984qlAr+1Y9PKAIrkSboT239RJb2L2+JYlCUvYxt7CeZMCHcjtrcbrxjiUxKeL Vk6z/31BetWNkilE+fizfOHwhHnnHaJ8PgAlPGjmByjNQAHXSRBMZ1m00Z4hDl6w TnM80Cds2BQ= =J5FV -----END PGP SIGNATURE----- From moms at uniquehawaii.com Fri Apr 24 06:06:09 1998 From: moms at uniquehawaii.com (moms at uniquehawaii.com) Date: Fri, 24 Apr 1998 06:06:09 -0700 (PDT) Subject: Gifts from Hawaii for Mother's Day Message-ID: <199804241128.HAA26049@mail.oeonline.com> Aloha, HAWAII NANI is pleased to offer you unique, made-in-Hawaii gifts that convey the sense and spirit of Aloha and are very special ways to say "I love you" on Mother's Day. May we suggest: ISLAND FLOWER PERFUMES WITH UNIQUE CARD $24.95. Hearts and flowers decorate this original cover of Mom's card. And in a hand woven palm-frond "lauhala" basket, decorated with lively Hawaiian print wrappings and bow, we offer two unique perfumes of Hawaii.The gentle lavender and light yellow colors of the Orchid have made it the royal flower of the Islands and inspired our Hawaiian Orchid light perfume. The velvety yellow and creamy white petals of the lovely Plumeria yield a soft fragrance reminiscent of the traditional flower lei of the Islands and inspire our second delightful perfume. Both in soft spray and made with Aloha, exclusively in Hawaii. ISLAND COFFEE BASKET $19.95 In a "lauhala" basket, two bags of fine grind,choice estate coffees from the upland plantations of Hawaii and a full bar-be-que apron of quality cotton in traditional Hawaiian Tapa design or our DELUXE COFFEE BASKET for $29.95 which also includes four distinctive cotton Tapa dinner napkins and three bags of very special Hawaiian grown coffee. LOVELY MALIA $19.95. A unique rag doll for little girls of all ages. Malia is a raggedy island girl in a colorful Muumuu, the beautiful dress of Hawaii. She's 20 inches long, has big, warm eyes and just wants to be hugged. Malia owns no cars or appliances but she comes in her own "lauhala" travelling basket and brings Aloha. Lots of it. May we airmail a fine Hawaiian gift to you, or directly to that special person ? We'll hand sign the gift card when you send a loving touch of Aloha. Complete the form below and mail your order to: HAWAII NANI PO Box 61928 Honolulu, HI 96839 _____________________________________________________________________ YES, I want to send a Touch of Aloha. Please send by Priority Mail (cost included)* _____ISLAND FLOWER PERFUMES $24.95 _____ISLAND COFFEE BASKET $19.95 _____DELUXE COFFEE BASKET $29.95 _____LOVELY MALIA RAGDOLL $19.95 I HAVE INCLUDED $___________ . Priority Mail my Aloha gift to: NAME___________________________________ ADDRESS________________________________ CITY, STATE, ZIP_______________________ SIGN IT:from__________________ Send US currency, check or MO only [outside US add $4.00 S/H per package]. Please include your Email address ______________. Your ALOHA gift will fly within five days of our receipt of your order. Look for other fine offerings from Hawaii at our new webstore opening soon at: www.hawaiinani.com. If our message has reached you in error we apologize. Aloha and Mahalo. From tm at replay.com Fri Apr 24 06:06:48 1998 From: tm at replay.com (TruthMonger) Date: Fri, 24 Apr 1998 06:06:48 -0700 (PDT) Subject: Epilogue 666/0 - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <35408DF6.5681@replay.com> Epilogue 666/0 -- SPACE ALIENS HIDE MY DRUGS!!! _____________________________________________ Imagine: An average citizen legally ordering a variety of books from legitimate mail-order publishers and distributors, such as Paladin Press, Loopmatics, etc., and having the books sent to a private U.S. Postal Service mailbox in Buttfuck, North Dakota. The citizen picking the books up late at night and stashing them in a safe place before heading across the Canadian border in the middle of a variety of late-night revelers returning from the Land of Cheap Drinks. Canadian Customs Agents tearing the citizen's vehicle apart, even tearing open the seats, in an effort to search for some mysterious, unnamed items of 'contraband'. (Even though they had not done this on recent, almost daily, occassions when the citizen had crossed at the same border station *without* picking up the books from the Post Office box.) The citizen, years later, receiving confirmation from Canadian Government documents of Customs agents knowledge of the specific pseudonyms the various books were shipped to, which should have theoretically only been known to the publisher and the USPS. The citizen, decades later, reading the court records surrounding a lawsuit against one of the publishers, and drawing the conclusion that the Stipulation of Undisputed Facts signed by the publisher seemed designed to ensure that their case would be lost and thus set a dangerous precedent in the legal wars being waged against freedom of speech. The citizen having a long history of being paranoid...and right... Imagine: A famous activist actress journeying to a Communist country to express support for their cause of leftist world-domination at a time when her democratic homeland was engaged in a massive war with that country. The actress marrying a like-minded individual who built a media-empire capable of manipulating world-wide opinion in regard to wars being waged by the former head of a secret intelligence agency who, upon becoming a world-leader, espoused the need for a New World Order while justifying world-wide military action under cover of joint actions with the United Nations. The husband using the entertainment wing of his media-empire to provide the citizenry with non-stop, repetitive propaganda illustrating GoodGuys in law enforcement and the justice system violating professional ethics, and the legal rights of BadCriminals, in the interests of a Good Cause. (Can you say, "Matlock?" Sure, you can...) (Can you say, "Twenty-Four Hours of Eastwood," "Forty-Eight Hours of Eastwood," "Four-Thousand Hours of Eastwood?" Sure, you can...) The husband donating a billion dollars of the money he earned manipulating the news coverage of United Nations Police Actions to......the United Nations. Imagine: A major new TV network springing up at a time when the BigThree no longer seemed to be singing the tunes requested by the shadowy figures from secret intelligence agencies who had been moved into industry positions which controlled programming and schedules. Imagine that new network engaging in a successful march toward a programming schedule geared toward promoting the existence of extraterrestrial entities in our midst, and the safety of the citizens being in the hands of armed, secretive federal government agents, stop-search-and-seizure activities by armed local and state government agents, video surveillance by government, law-enforcement, business and private individuals. Imagine that network airing a story on May 7 which is designed to use the individual heroism of the country's soldiers to gloss-over the fact that their superiors threw them into a battle in which they could only survive by engaging in the indiscriminant slaughter of men, women, children and babies who rose to defend their homes and their country from armed invasion by a foreign power. Imagine: All major television networks, after receiving a gift of billions of dollars of public digital airwaves, filling the airwaves with a plethora of entertainment programs designed as propaganda to whitewash the images of various sectors of the law enforcement community. The major networks providing their viewers with a wide variety of entertainment and viewer-polls designed to suggest that their opinions and beliefs matter, and can be adequately expressed by a phone call to an 800 number, or by shouting along with the audience at an overweight, communist skinhead who is beating up the sister he got pregnant for having the Swastika tattoo surgically removed from the baby they stole from a hospital maternity ward. Imagine: Adam Shostack, sending a post to the CypherPunks list, "How I learned to stop worrying and love anonymity," which was a clever take-off on another post sent to the list which contained a movie-title from the same era, "From Russia With Love." Adam's post being a tad 'too clever', since the 'other' post didn't arrive on the list until over an hour later, although it had been sent to the 'anonymous' remailer hours before Adam's clever mimicry was composed. Imagine: BadBillyG fleeing the country to avoid the potential MeatSpace threat posed by a lunatic in a small prairie town who had driven past the local liquor store while fiddling with his truck radio, and who continued on across the country, through the heart of M$pace, on a soft-target tour of North America. BadBillyG walking into an ambush halfway around the world, ending up with more than one type of pie on his face. Imagine: Reading Epilogue 666/0 of SPACE ALIENS HIDE MY DRUGS!!! and finally seeing the true extent of the Evil, far-reaching Web of Conspiracy and Dark Energy running throughout all of civilization, government and society, only to realize that, in the end, it all matters very little in comparison to the fact that the rent is due next Friday, your cat is pregnant again, and you're wasting your time reading the mad ramblings of an asshole who forged your name to a post to the CypherPunks list which made you look like a fucking idiot. Imagine: Yourself hitting the key... From billp at nmol.com Fri Apr 24 07:07:47 1998 From: billp at nmol.com (bill payne) Date: Fri, 24 Apr 1998 07:07:47 -0700 (PDT) Subject: SHIFT REGISTER technology Message-ID: <35409B14.3D9B@nmol.com> Friday 4/24/98 7:33 AM John Young J Orlin Grabbe John Gilmore The stuff on linear and non-linear shift register sequences which is now appearing on jya.com is the �military-grade� crypto technology. Semionoff and http://www.jya.com/crack-a5.htm contains material similar to what I saw Brian Snow present in schematics of NSA KG units. The statement by david.loos at eudoramail.com The A5 algorithm uses a three level, non-linear feedback shift register arrangement, designed to be sufficiently complex to resist attack. points to the technology used for military-grade crypto. The reason NSA regarded the R register, seen at http://jya.com/whpfiles.htm, feedback function classified was that it contained a non-linear feedback function. I was ORDERED to build UNCLASSIFIED hardware. This is why I stuck the R register feedback function in a fast ram. This similarity between the structure of the nonlinear feedback function in the CAVE algorithm seen at http://www.semionoff.com/cellular/hacking/phreaking/ to the feedback function published in my SAND report : A11 A1 A5 AND A1 0= A9 0= AND XOR A6 A10 XOR XOR ; reveals �military-strength� technology. SHIFT REGISTERS. Words �shift registers� also caused the Great American Spy Sting bust. http://caq.com/CAQ/caq63/caq63madsen.html The Cold War is over. And the crypto cat is now about fully out of the bag. Let�s hope for settlement so that we can all go on to more constructive tasks. Later bill From jya at pipeline.com Fri Apr 24 07:11:01 1998 From: jya at pipeline.com (John Young) Date: Fri, 24 Apr 1998 07:11:01 -0700 (PDT) Subject: FBI Sued on CALEA Message-ID: <199804241410.KAA19230@camel7.mindspring.com> NYT's John Markoff reports today on a suit to be filed today by the cellular phone industry against CALEA regs on wiretapping -- alleging improper FBI guidelines under the legislation. A lead on getting a copy of the filing would be appreciated; U.S. District Court in Washington DC is the venue. From nobody at REPLAY.COM Fri Apr 24 07:37:44 1998 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 24 Apr 1998 07:37:44 -0700 (PDT) Subject: Cutoff Date Message-ID: <199804241437.QAA09658@basement.replay.com> ftp://billstatus.ls.state.ms.us/1998/HB/0100-0199/HB0196IN.htm MISSISSIPPI LEGISLATURE 1998 Regular Session To: Judiciary A By: Representative Moak House Bill 196 AN ACT TO AUTHORIZE THE REMOVAL OF A BODY PART IN LIEU OF OTHER SENTENCES IMPOSED BY THE COURT FOR VIOLATIONS OF THE CONTROLLED SUBSTANCES LAW; AND FOR RELATED PURPOSES. BE IT ENACTED BY THE LEGISLATURE OF THE STATE OF MISSISSIPPI: SECTION 1. In lieu of any other penalty prescribed by law, the court may allow any person who is convicted for a violation of the Controlled Substances Law to have a body part removed. The convicted person and the court must agree on which body part shall be removed. SECTION 2. This act shall take effect and be in force from and after July 1, 1998. From jya at pipeline.com Fri Apr 24 08:09:50 1998 From: jya at pipeline.com (John Young) Date: Fri, 24 Apr 1998 08:09:50 -0700 (PDT) Subject: Programmers flee Y2K problem -- and we're spooked too In-Reply-To: <199804241433.QAA08228@basement.replay.com> Message-ID: <199804241509.LAA17071@camel7.mindspring.com> Didn't Hal Finney recently debunk Y2K apocalyptic millenarianism? Or is Y2K-mongering now competing with the elint industry for more domestic preparedness for techno-seancing, tap, tap, tap? Pray 00-00-00 unplugs the global Echelons. From jya at pipeline.com Fri Apr 24 12:08:57 1998 From: jya at pipeline.com (John Young) Date: Fri, 24 Apr 1998 12:08:57 -0700 (PDT) Subject: Programmers flee Y2K problem -- and we're spooked too In-Reply-To: <199804241509.LAA17071@camel7.mindspring.com> Message-ID: <199804241908.PAA07891@camel7.mindspring.com> Here's a Y2K contribution: Date: Tue, 14 Apr 1998 13:49:00 -0600 From: Jim Burnes To: John Young Subject: Re: Would you like to archive something for me? References: <199804091755.NAA32193 at camel7.mindspring.com> <199804141929.PAA08881 at dewdrop2.mindspring.com> Content-Type: multipart/mixed; boundary="------------F5AD0F1DF82F490B65FEDE20" Ok, here it is (the largest attachment I've done so far ;-) [See end] Here is the skinny.... IRS is going to award the contract for its Y2K remediation sometime in October, which is of course a joke. By most estimates they have on the order of 100million lines of code to fix, much of it flakey and undocumented. Any Autocoder programmers left? Anyway, the CIO of the IRS quit recently and this file (prime.pdf) was his plea for help before he left and bought gold or something. If you go to the IRS page that Gary North references this document is just plain gone. Its extremely telling if you look at the data flow diagrams for IRS administrative systems. Its so huge that a I had to zoom in 4 or 5 times before subsystem names started to resolve. I downloaded this when it was posted because after reading it I knew someone would eventually yank it. Jim PS: Some quick math: 100 million lines of code/1 million lines per year = 100 years to fix. 1 million lines per year is how fast the Social (in)Security Administration was able to fix their code and even they won't be compliant. ;-) Feel free to post this message (but not the attachment ;-) to cypherpunks. -- ---------- What Jim sent is the May 1997 IRS RFC which shows the stypefying complexity of the IRS computer octupus and daunting job of fixing Y2K. It is in PDF format, 1,248K in size: http://jya.com/prime.pdf ---------- The cause of bizarro endings is due to writing holding breath to assure short messages to please fast-glance Palm Piloters. Consider the last 2/3s as read to the silly end sigs for Lazy Boy broncos with nothing better to read, like Tim's blinking single liners for presenescent presbyopics. From id-center at verisign.com Sat Apr 25 07:27:36 1998 From: id-center at verisign.com (VeriSign Customer Service) Date: Sat, 25 Apr 1998 07:27:36 -0700 (PDT) Subject: Secure your E-mail with your Digital ID Message-ID: <199804251426.HAA24586@toro-cm3.verisign.net> Dear VeriSign Digital ID Holder: We hope that you have been enjoying the security and convenience of your Trial Digital ID. Our records indicate that your Digital ID will expire in 7 days. If you haven't already, please visit http://www.verisign.com/renewal to get a new ID to enjoy uninterrupted security. By upgrading to a Full Service Digital ID, you not only have the ability to digitally encrypt and sign your e-mail messages for privacy over the Internet, but also receive the following premium benefits: - Provides $1000 of NetSure(sm) protection for online commerce transactions - Allows for ID cancellation and reissuance in case of loss or overwriting on your computer - Inclusion in online ID directories, allowing friends and colleagues to send you encrypted e-mail Thanks again for choosing VeriSign. We look forward to serving your future electronic commerce and communications needs. VeriSign Customer Service From ozone1 at aloha.net Sat Apr 25 08:39:34 1998 From: ozone1 at aloha.net (Greg McCollum) Date: Sat, 25 Apr 1998 08:39:34 -0700 (PDT) Subject: Reality $trikes $BIG$ Message-ID: <199804251539.FAA29953@haleakala.aloha.net> Are you ready for this? $9,742 in One Week IS a Reality in REAL, HONEST, and PRACTICAL business! Take 30 seconds and change your life! You'll be on your way to Financial Freedom and peace of mind in minutes..... http://www.moneymania.com/madpack.htm Enjoy the ride! Call anytime 808 263-6954! Greg From wowitworks at yahoo.com Sat Apr 25 08:41:48 1998 From: wowitworks at yahoo.com (wowitworks at yahoo.com) Date: Sat, 25 Apr 1998 08:41:48 -0700 (PDT) Subject: Your dreams can come true Message-ID: <199804251541.IAA02490@toad.com> To be removed from future emails simply email promote at mail.vicom.net thank you +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ FROM THE DESK OF THE WEALTH COACH: Dear Fellow Networker, BEWARE! DO NOT READ THIS UNLESS YOU ARE READY TO CHANGE YOUR LIFE FOREVER! A group of millionaires just launched a program with a proven success plan that could make you a millionaire within 12 months BY LEARNING HOW TO DO WHAT THEY DO! Would you like to build a Financial Empire? Would you like to end your money pressures forever? Would you like to have A PERSONALLY FULFILLED LIFE? Would you like to have Every Thing YOU EVER DESIRED? If you said "YES" to any of these then let me show you how to begin to live your dreams in 1998! I know this sounds too good to be true. Frankly, I didn't believe it myself at first. Finally I agreed to check it out. After I heard about the way this is changing average men and women's lives, Personally and Financially, I jumped in and now I say, "IT IS GOOD ENOUGH TO BE TRUE" Are you ready to change your Life Forever? It would make me very happy to show you how, but only if you're interested enough to rush to make one free telephone call Now! 1-888-818-7066 If you like what you hear then leave your name and phone number And I will immediately call and give you all you will ever need to be Personally & Financially Successful. You have nothing to lose and everything to gain. This may be the answer you have been seeking. It was the answer to all my prayers. Richly Yours, The Wealth Coach P. S. You will kick yourself if you miss out on this! For the NEXT Step... Call me at 1-888-293-6760 ext. 00253 Email me at wealthcoach at mail.vicom.net From jdewayne at yahoo.com Sat Apr 25 12:02:01 1998 From: jdewayne at yahoo.com (jdewayne at yahoo.com) Date: Sat, 25 Apr 1998 12:02:01 -0700 (PDT) Subject: INTERNET SERVICE Without a computer Message-ID: <199804251901.MAA03353@cygint.cygnus.com> To be removed from future emails simply email promote at mail.vicom.net thank you +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Simply the BEST Internet access available today!! 26 years as an Internet Network Provider No Downtime in over 5 years Triple redundancy (backup) Virtually no busy signals - 10:1 modem to user ratio Latest technology: http://www.e-push/~jl send receive email without a computer $1900 in value-added benefts for GOLD & Platinum subscribers FREE Service Packages SILVER- Internet service $19.95 per month unlimited access POWERperks benefits - $149 software-free GOLD- e-PUSH & e-STAT $14.95 per month plus 25cents per minute NETperks - $1900 worth of value-added benefits - FREE PLATINUM - The works $24.95 per month Internet service e-PUSH and e-STAT POWERperks benefits - $149 software-free NETperks - $1900 worth of value-added benefits - FREE to see how you can get this service NOW!!! look us up at hitek.net From die at pig.die.com Sat Apr 25 12:36:13 1998 From: die at pig.die.com (Dave Emery) Date: Sat, 25 Apr 1998 12:36:13 -0700 (PDT) Subject: IRS cratering In-Reply-To: <9804251705.AA06849@mentat.com> Message-ID: <19980425153547.A6607@die.com> On Sat, Apr 25, 1998 at 10:05:09AM -0700, Jim Gillogly wrote: > > > Similar efforts in the past to modernize the FAA have failed...as someone > > noted, the FAA and control towers are still dependent on vacuum tube > > computers. The problem lies not with finding newer computers, but with the > > software for the many subsystems, displays, communcations links, radars, > > Is this really true? They do have obsolete vacuum tube equipment, but > I thought it was all radars and radios rather than computers. The up-side > of it is that vacuum tubes are more resistant to EMP than silicon... but > I'm pretty sure that's not why they're still using them. > IEEE Spectrum of ran a story on this last year. Apparently they do have some vacuum tube radio, audio and radar gear, but all the computer systems in use are solid state such as antique 360s and the like with lots of custom interfaces that can't be readily replaced. And much of the software is such patched spaghetti that nobody has been able to reimplement it. But telling is the fact that most of the radar display consoles are late 60s designs manufactured in the early 70s with a 5-10 year expected lifetime, and wires and connectors and other parts not normally replaced in the field are getting brittle with age after 20-25 years of continuous operation at temperature. And maintaining them and the computers is made harder each year by the increasingly total unavailibility of electronic components of the types used back then... -- Dave Emery N1PRE, die at die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 From planet at search-engine-help.com Sat Apr 25 15:11:34 1998 From: planet at search-engine-help.com (planet at search-engine-help.com) Date: Sat, 25 Apr 1998 15:11:34 -0700 (PDT) Subject: your web site... Message-ID: <199804252207.PAA03588@cygint.cygnus.com> Would you like to improve your website's "find-ability" in the Search Engines? During the past two years, my company has been placing hundreds of webpages into the Top Ten -- the front page -- of the major search engines... and for a small fee, I will show you how we do it... and I'll share with you our ongoing research -- every month! My name is Stephen Mahaney. I am the president of Planet Ocean Communications. My web marketing company has literally "written the book" on how to position your website on the front page -- the Top Ten -- of each of the major search engines... guaranteed! Our 65 page manual identifies every trick & technique that is being used on the Internet to gain an almost "unfair" advantage in landing websites at the top of the search engine lists -- right where you need to be so that potential customers who are seeking your services or products can find you. Our monthly Newsletter keeps you abreast of the latest techniques and frequent changes that take place in the dynamic world of "search engine" science. However, understanding the process does not require a degree in "rocket" science -- nor do you need to be "technically oriented". Whether your website is a "do-it-yourself" project or you are paying someone to maintain your site, you (or your webmaster) need to know the tricks in this book in order to compete with the professionals who are dominating the front pages of the various search categories. To learn more about how you can obtain this essential information and receive a free subscription to our Newsletter -- SEARCH ENGINE SECRETS UPDATE, go to.... � http://www.searchenginetips.com/se-listing/ You'll be glad you did. Sincerely, Stephen Mahaney - President Planet Ocean Communications *************************************************** Note: We have contacted you based on information that we gathered while visiting your website - If you would prefer not to receive mail from us in the future, simply reply with the word "remove" in the subject line and you will be automatically excluded from future correspondence. Thanks *************************************************** Thought for the day... "The only thing a man can take beyond this lifetime is his ethics" From Success at mauimail.com Sat Apr 25 16:33:35 1998 From: Success at mauimail.com (Success at mauimail.com) Date: Sat, 25 Apr 1998 16:33:35 -0700 (PDT) Subject: Certified mail Message-ID: <199804252329.HAA25154@pop2.pacific.net.sg> You just stumbled upon something big ! Pt or FT !No competition !No selling ! Not MLM ! $1,000 - $5,000 per week from home, within 30 days ! Daily conference calls ! Complete training and support ! Leads available ! Dear Friend, If your tired of the hype , then read on : Everyone wants more and we have the system that can get it...... Over 20,000 doctors, lawyers, CPA's and business people, last year alone, started using our system to create wealth in their spare time. Many are making in excess of $50,000 per month. Speak to them yourself ! " I'm a chiropractor in Hawaii and use this system in my spare time to consistently make over $4,000 per week !" Michael F. Makawao, HI " I'm a single nurse and mom with 5 kids, have been using the system for 18 months,and last year alone, earned $400,000 ! " Melissa F., Parkersburg, IA " I was a practicing priest for many years, retired and started using this system. Last week I earned $33,000 and bought my wife a new van - CASH " Jim P., Port Angeles, WA These people were taught how to turn a one time investment into big money ! Is the timing right for you ?Find out on our discovery call. Risk free and pressure free ! 1 800 452 4981 Outside the U.S. 1 619 678 4228 ext. 0630 To have your name removed form our list, send an email with remove in subject byebye at planetmail.com. We filter against all universal remove lists. From decius at ninja.techwood.org Sat Apr 25 16:40:26 1998 From: decius at ninja.techwood.org (Decius 6i5) Date: Sat, 25 Apr 1998 16:40:26 -0700 (PDT) Subject: Surveillance of police raids... Message-ID: > But the knock on the door and the presentation of a warrant is > increasingly being replaced by these "dynamic entries." Given that this > is exactly how teams of home invaders hit houses, and given the element > of surprise, is it any wonder that many of us keep loaded and ready > semiautomatic rifles and shotguns to repel such invasions? (And many of > us use SS-109 green tips, which essentially punch right through > ballistic vests up to Class III. How many SWAT members need to die in > such raids before the courts restore the Fourth Amendment?) These sort of "dynamic entries" and other cases of clearly burtal behavior by the police are fearsome indeed. They also appear to be a problem the public is very unhappy about... Rodney King riots to the public reaction to Waco and similar incidents. It is obvious that if you hire a bunch of people for an adrenaline intensive job where they will be taking down "bag guys" with machine guns they are going to be difficult to keep in line. These aren't lawyers or philosophers. Its not the right/wrong for these people but the thrill of the hunt. However, I don't beleive I've seen any evidence that "keeping loaded and ready semiautomatic rifles" is an effective response. Most people who "fight back" seem to be killed quickley or (rarely) they get involved in long standoffs which often end in death. Eitherway, if you do make it out alive you will likely have racked enough charges against you in the process of defending yourself that the original legal issue pales by comparison. Do you know of anyone who has stood up to police raiders and WON? The majority of cases that I have seen where abusive police "got theirs" occured in a court room and not a "compound." The Steve Jackson Games decision put a pre-emptive stop to a lot of unreasonable searches... It doesn't really matter if the Secret Service understands *WHY* it was in the wrong. What matters is that police agencies are aware that they can't walk into a house and take everything with a plug on the premise that they are investigating computer crime. Like it or not... Now the issue of police lieing about a raid in court is at hand, and this brings an interesting twist here for privacy advocates. Video surveillance is an effective weapon against police brutality. Thats a fact. Many police agencies have taken to installing "tamper proof" cameras in patrol cars. These are effective in court when the cops are in "the right." (Philisophical arguments about anarchy vs. democracy notwithstanding...) They are also quite effective when the cops are in the wrong. One officer in Atlanta was stupid enough to engage in an unprovocted beating of a suspect right in from of his own camera. He's out of a job now. One could imagine a CCTV system in a home with an easily accessable switch which engages it. And X-10 remote is handy and could be programmed to do this. The cameras could be designed to be unobtrusive. For real security the video data would need to be streamed (over the net?) to a remote site for storage and the system must be difficult to shut down under duress without evidence of such coersion being saved. Audio data could also be saved. The nice thing about this is that the surveillance is in the control of the home owner. Problem with surveillance is that its a weapon. I don't want to be surveilled. However, I might wish to surveil others for my protection as in the above example. I absolutely hate the idea of cameras in the workplace or in general public places. Especially in the hands of the government rather than store owners. Crytography can protect you from phone taps, but what can protect you from a network of digital cameras connected to face recognition software? Thats the direction I see this overall issue heading. One can envision a future in which all your online dealings can be extremely secure and anonymized by virtue of crypto, but your movements in the physical world are tightly monitored by automated video processing systems... -- */^\* Tom Cross AKA Decius 615 AKA The White Ninja */^\* Decius at ninja.techwood.org "If the economic, social and political conditions... do not offer a basis for the realization of individuality, while at the same time people have lost those ties which gave them security... powerful tendencies arise to escape from freedom into submission." -- Erich Fromm From ericm at lne.com Sat Apr 25 17:49:52 1998 From: ericm at lne.com (Eric Murray) Date: Sat, 25 Apr 1998 17:49:52 -0700 (PDT) Subject: Surveillance of police raids... In-Reply-To: Message-ID: <199804260049.RAA27679@slack.lne.com> Decius 6i5 writes: > Tim May wrote: > > But the knock on the door and the presentation of a warrant is > > increasingly being replaced by these "dynamic entries." Given that this > > is exactly how teams of home invaders hit houses, and given the element > > of surprise, is it any wonder that many of us keep loaded and ready > > semiautomatic rifles and shotguns to repel such invasions? (And many of > > us use SS-109 green tips, which essentially punch right through > > ballistic vests up to Class III. How many SWAT members need to die in > > such raids before the courts restore the Fourth Amendment?) > > These sort of "dynamic entries" and other cases of clearly burtal behavior > by the police are fearsome indeed. They also appear to be a problem the > public is very unhappy about... Not unhappy enough to make it stop. I beleive that shows like "Cops" teach people to accept police violence- it's always "in the right" and the "perp" is always guilty. Just another way that the System tries to make a lie of "guilty until proven innocent". [..] > However, I don't beleive I've seen any evidence that "keeping loaded and > ready semiautomatic rifles" is an effective response. Most people who > "fight back" seem to be killed quickley or (rarely) they get involved in > long standoffs which often end in death. Eitherway, if you do make it out > alive you will likely have racked enough charges against you in the > process of defending yourself that the original legal issue pales by > comparison. Do you know of anyone who has stood up to police raiders and > WON? > > The majority of cases that I have seen where abusive police "got theirs" > occured in a court room and not a "compound." [..] > Now the issue of police lieing about a raid in court is at hand, and this > brings an interesting twist here for privacy advocates. Video surveillance > is an effective weapon against police brutality. [..] > One could imagine a CCTV system in a home with an easily accessable switch > which engages it. And X-10 remote is handy and could be programmed to do > this. The cameras could be designed to be unobtrusive. For real security > the video data would need to be streamed (over the net?) to a remote site > for storage and the system must be difficult to shut down under duress > without evidence of such coersion being saved. Audio data could also be > saved. The nice thing about this is that the surveillance is in the > control of the home owner. Cool idea. You could send streaming video (encrypted of course) to a 'safe haven' which would store it until you need it to back up your court case and send the vicious pigs to jail where they belong. Until you need it, it'll be safely stored and only you can get to it. However, there's two weak links in that- the net connection and the safe haven server. Once one set of cops gets nailed by such a system, you can bet that word _will_ get around: foil any home surveilance system before the raid. Of course that'll be part of the 'evidence gathering' which is why you don't want the cameras to simply record on tape in the first place- the cops will seize the tapes as "evidence" and they'll become "lost" before trial. The cops could cut your phone/ISDN/DSL line before the raid, but of course that might tip you off. Although with the rate that net connections go down these days due to router failures, maybe it wouldn't. The other way for the cops to foil the system is to attack the safe haven server. Possibly just by tracking your traffic to the server, then seizing all the server' operators computer equipment (shutting down his business) as more 'evidence'. A few cases of that would convince most server operators that they should take up a different business. The third weak link is that the cops would simply kill you and your family- if there's no survivors to sue, then whataver evidence you have is worthless. -- Eric Murray Chief Security Scientist N*Able Technologies www.nabletech.com (email: ericm at lne.com or nabletech.com) PGP keyid:E03F65E5 From webface at moneymania.com Sat Apr 25 20:36:38 1998 From: webface at moneymania.com (webface at moneymania.com) Date: Sat, 25 Apr 1998 20:36:38 -0700 (PDT) Subject: Tons Of FREE Stuff Message-ID: <199804260336.RAA00794@pele.WURLDLINK.NET> Hi There , >From the USA Today, April 16, 1998: "The Commerce Department reported that NET Traffic is DOUBLING EVERY 100 DAYS," and "that by the year 2002, Internet Commerce will reach $326 BILLION." #1 REAL MONEYMAKING Opportunity LOADED with FREE Info on HOW to MAKE AT LEAST $300 a day EVERY day! NO OBLIGATION! NOT MLM! http://www.moneymania.com/madpack.htm loads More... http://www.moneymania.com From fibonacciprime at hotmail.com Sun Apr 26 01:31:20 1998 From: fibonacciprime at hotmail.com (Smoking Man) Date: Sun, 26 Apr 1998 01:31:20 -0700 (PDT) Subject: Position escrow Message-ID: <19980426083047.9650.qmail@hotmail.com> > This is a really difficult issue. > >And how. > >How does this interact with phones whose What, like a party line? >access (telephone) number is non-unique? >Could where I am calling from be divorced If the standard of COM >from what instrument I am using to call? is uniform, yes. >Is there a parallel between smearing the >signal over a spectrum of radio frequencies Radio frequencies are >and smearing the identifying information a physical representation >over a spectrum of numbers? Could calls of numbers...YES. >to 911 carry no phone number but just >"here I am" information -- a panic button They could, and what if >function, in other words? you hang-up in distress. > >I imagine I sound like someone calling in There are no experts here. >to an ASK THE EXPERTS radio show... They don't broadcast. > >--dan > > ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From fibonacciprime at hotmail.com Sun Apr 26 02:06:30 1998 From: fibonacciprime at hotmail.com (Smoking Man) Date: Sun, 26 Apr 1998 02:06:30 -0700 (PDT) Subject: Position escrow Message-ID: <19980426090557.27270.qmail@hotmail.com> >I might wish that the government had the >means to track every automobile's location. ...Planes come standard with ILR? (International Locator Radio). Cars hav accidents too often for that...too expensive to serv it maybe. >What we need are cellphone remailers. Some might. I'm not sure how much though. >Third parties who want to use ordinary/automated cellphone tracking systems >will get the physical address of the relay, not that of the phone. Hmmmm. Same principles as remailers...Latency? Relay switching? >number of antennae/base stations that the regular cellphone folks do, so >it'll be harder for them to use trianguation and timing to derive physical >location. Contrarily, the fewer the remailers, the EASIER--could be only one remailer to compromise. Realtime Mixmaster? Heh. Parallel MixMaster. >>I expect the main countermeasure to cellular position tracking will be >>the use of one-way pagers. That depends on the protocol they use. Simplex? Old things. Probably. >But one-way pagers are a dying technology - and I'll bet that within 3-5 >years, it'll no longer be possible to turn off cellphones. >>Perhaps if the "just turn it off" approach is widely promoted, the Won't hav too. How many people does it take to keep a secret? Anything you say or do offensively, wrongly, or illegally can and probably will be used against you somehow, especially if you mention it or you're caught. You hav the right to be silent. No one has the right to understand you if you giv up that right. You may purchase the right to authenticate financial transactions. ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From jya at pipeline.com Sun Apr 26 05:42:20 1998 From: jya at pipeline.com (John Young) Date: Sun, 26 Apr 1998 05:42:20 -0700 (PDT) Subject: GSM A5 Papers Message-ID: <199804261242.IAA30483@camel7.mindspring.com> We would be grateful for assistance in obtaining copies of the following papers, particularly the first: S J Shepherd, "Cryptanalysis of the GSM A5 Cipher Algorithm", IEE Colloquium on Security and Cryptography Applications to Radio Systems, Digest No. 1994/141, Savoy Place, London, 3 June 1994, (COMMERCIAL-IN-CONFIDENCE). S J Shepherd, "An Approach to the Cryptanalysis of Mobile Stream Ciphers", IEE Colloquium on Security and Cryptography Applications to Radio Systems, Digest No. 1994/141, Savoy Place, London, 3 June 1994, (COMMERCIAL-IN-CONFIDENCE). S J Shepherd, "Public Key Stream Ciphers", IEE Colloquium on Security and Cryptography Applications to Radio Systems, Digest No. 1994/141, pp 10/1-10/7, Savoy Place, London, 3 June 1994. These are listed on Dr Shepherd's bio at: http://vader.brad.ac.uk/finance/SJShepherd.html From pjm at spe.com Sun Apr 26 06:06:17 1998 From: pjm at spe.com (pjm at spe.com) Date: Sun, 26 Apr 1998 06:06:17 -0700 (PDT) Subject: NT In-Reply-To: <19980416032558.6663.qmail@nsm.htp.org> Message-ID: <4155-Sat25Apr1998143656-0700-pjm@spe.com> nobody at nsm.htp.org writes: > Anyone know how to completely crash a NT > workstation with no possibility of recovery? Boot it. From jya at pipeline.com Sun Apr 26 08:54:32 1998 From: jya at pipeline.com (John Young) Date: Sun, 26 Apr 1998 08:54:32 -0700 (PDT) Subject: Futures Doomed In-Reply-To: Message-ID: <199804261554.LAA13050@camel7.mindspring.com> More on the future of money in the NYT today, "Crime's New Cash of Choice," the Euro, which plans larger denominations than the mobs' favorite $100 US. If the Euro catches on, it says, the USG could lose billions in interest-free loans on stashed C-notes, unused except in the underground -- which the US turns a blind tax eye to because more revenue comes from the seignoriage. http://www.nytimes.com Or: http://jya.com/euro-threat.htm On competing millenarist doomsaying, the NYT has on page one a report on an exercise last month which revealed how ill-prepared the US is to handle a germ attack, with PDDs coming shortly to address anti-terrorism (with a Czar), and the squabbles among competing agencies for intel fed shock scenarios leading to terrific stockpiles of money antidotes, preferrably all non-fictional, but not likely since the report says that the PDD the President gets aroused at is Richard Preston's "The Cobra Event" -- sold out for miles around the bunkers' intake vents of the germs' most wanted. http://jya.com/germ-threat.htm Bear in mind that Kennedy's hard-on for James Bond shaped a generation of whiz kids looking for gory galore, the fathers of natsec implanted kids now in late boomer breakdown seeing the future all too clear, inclined to predict their end The End. From jya at pipeline.com Sun Apr 26 09:21:48 1998 From: jya at pipeline.com (John Young) Date: Sun, 26 Apr 1998 09:21:48 -0700 (PDT) Subject: Hettinga promoted to Head Critic In Charge... In-Reply-To: Message-ID: <199804261621.MAA10402@camel7.mindspring.com> Asgaard wrote: >But Timothy C. May never 'claimed' any such things outside of an >entirely humorous context. On the other hand, *you* obviously had >some kind of fit some months back, feeling singled out by 'M', but >now are remembering it completely backwards. This is true. And helpful to file for future reference. Data show that Tim's thoughts are not what they appear to be in text. The needle -- yes, the mind-reading machine's analog -- jumps all the way to left, Bizarre Humor, whenever no mercy emissions emanate from the hilltop bastion's outgoing array. Only unclues take Tim's deadpan assays for deadshot intent. Those black talons are black jokes, Bob, laugh. You never been shot at to keep you dancing? Don't stop, though, or the fun ends. From ichudov at algebra.com Sun Apr 26 12:44:24 1998 From: ichudov at algebra.com (Igor Chudov @ home) Date: Sun, 26 Apr 1998 12:44:24 -0700 (PDT) Subject: 80% of cash is in underground economy! Message-ID: <199804261943.OAA02176@manifold.algebra.com> A surprising finding from New York Times: Economists once believed that just 10 percent of all currency in circulation was tied up in the underground economy. Now it turns out that 80 percent is closer to the mark. Most of it is in $100 bills, which are the largest available and now account for well over half the value of the nation's paper money. American banks and businesses hold very little cash. American households are also loath to keep much of it lying around. Yet according to the Federal Reserve there is enough currency floating around to make it appear that every American family of four has $6,000 or so in cash stashed under the mattress, including three dozen $100 bills. And despite the ubiquitousness of credit cards, ATMs and electronic transfers, the sea of cash has been growing much faster than the nation's gross national product. - Igor. From vermont at gate.net Sun Apr 26 17:19:25 1998 From: vermont at gate.net (Illuminatus Primus) Date: Sun, 26 Apr 1998 17:19:25 -0700 (PDT) Subject: Screw You Packet Message-ID: http://www.theonion.com/onion3315/screwyoupacket.html BACK * 22 April 1998 _________________________________________________________________ WASHINGTON, DC--In an effort to streamline degradation of the American populace and consolidate all forms of bureaucratic hassle into one convenient mailing, federal officials announced Monday that, beginning in 1999, the government will issue all citizens an annual "Screw You" packet. The packet, which is to be distributed in conjunction with federal tax forms, will condense the government's countless methods of abuse into a single handy 9x12 envelope. "The federal government's current citizen-persecution system is inefficient and wasteful," said Sen. Alfonse D'Amato (R-NY), who spearheaded the congressional task force that developed the "Screw You" packet. "This compact packet is not only cost-effective, it's user-friendly and intuitive. Simple instructions and easy-to-remember acronyms make the filing process as quick and painless as possible." The packet's easy-to-understand forms will free citizens of the nightmare of red tape normally associated with federal filings. Filling out and returning the "Screw You" packet is mandatory and easy. Here's how: The first step is to calculate your Economic Mobility Factor using the convenient EMF 1138 calculation sheet included in the packet. Those with an Economic Mobility Factor of 90 or above may mail or fax forms SC0089-L and SC0065-DD to their local Screw You EMF Processing Center. They may also drop them off at SYEMFPC kiosks conveniently set up at post offices and public libraries across the U.S. Those with an EMF between 30 and 90 must submit their forms in person to a Screw You EMF Processing Center Clerk. Such applicants must meet with the SYEMFPCC, and should arrange appointments via the State Application Auditing Appointment Bureau. Once an appointment date has been set by the SAAAB, a Screw You Appointment Confirmation Card will be mailed to you within three to four weeks. Upon receipt of the Screw You Appointment Confirmation Card, applicants will be required to register the appointment with the Screw You Appointment Registry Bureau. Failure to register the appointment within a 48-hour period will result in a fine automatically added to your estimated SYEMF-1138 quotient. The amount of the fine can be determined by using Screw You Fine/ Penalty Schedule 565612, which is available at all local Department of Fiduciary Adjustment branch offices. If there is no DFA office in your immediate Screw You zone, district, state or township, you should contact the Federal Department of Fiduciary Adjustments in Washington, D.C., and ask to speak to a Citizen's Outreach Representative who will look up the predetermined fine on SYF/PS565612. There is a $50 processing fee for any and all telephone queries to the FDFA. Those wishing to charge the $50 fee can do so by making three copies of forms SYEMF-1138, KSJU-387-SK, SKSP-90-EZ, and SC-2389, along with computer code 0100010 and ACC-842, and forwarding them to the Federal Department of Fiduciary Adjustments Postal Processing Center in Colorado Springs, CO. Forms received by the FDFAPPC will be processed and returned to applicants within six to eight weeks. Those who wish to have their forms returned in less than six to eight weeks may file a Fiduciary Calculation Acceleration Form 9056 at their local SYEMFPC. FCAF-9056 forms will be available Monday to Tuesday between the hours of 7:45 a.m. and 8:15 a.m., and are distributed on a first-come, first-serve basis. Completed forms should be returned to the FDFA in Washington, DC. All FCAF-9056 forms that have not cleared authentication via the FDFA in Washington, DC, will be rendered null and void, and will not be forwarded to the FDFAPPC in Colorado Springs. Applicants who misdirect their FCAF-9056 forms will draw a $10 per SYEMF-1138 fine. The fine must be paid within 36 hours, or the applicant will be subject to house arrest and strip-search by the Armed Outreach Response Team, an independently operated division of the Screw You Outreach Consortium. _________________________________________________________________ BACK * 22 April 1998 � Copyright 1998 Onion, Inc., All rights reserved. View masthead for more information. Questions/comments? Please consult our contact information page. From frissell at panix.com Sun Apr 26 18:33:56 1998 From: frissell at panix.com (Duncan Frissell) Date: Sun, 26 Apr 1998 18:33:56 -0700 (PDT) Subject: Futures Doomed In-Reply-To: Message-ID: <3.0.2.32.19980426213206.006917e0@panix.com> At 11:53 AM 4/26/98 -0400, John Young wrote: >More on the future of money in the NYT today, "Crime's >New Cash of Choice," the Euro, which plans larger >denominations than the mobs' favorite $100 US. If the >Euro catches on, it says, the USG could lose billions in >interest-free loans on stashed C-notes, unused except >in the underground -- which the US turns a blind tax eye >to because more revenue comes from the seignoriage. Why haven't the undergrounders adopted the SF1000 note (just under $700 these days)? Nice denomination. DCF From edsmith at IntNet.net Sun Apr 26 19:14:38 1998 From: edsmith at IntNet.net (Edwin E. Smith) Date: Sun, 26 Apr 1998 19:14:38 -0700 (PDT) Subject: Futures Doomed In-Reply-To: <199804261554.LAA13050@camel7.mindspring.com> Message-ID: <3.0.2.32.19980426221358.0085ea80@mailhost.IntNet.net> At 09:32 PM 4/26/98 -0400, you wrote: >At 11:53 AM 4/26/98 -0400, John Young wrote: >>More on the future of money in the NYT today, "Crime's >>New Cash of Choice," the Euro, which plans larger >>denominations than the mobs' favorite $100 US. If the >>Euro catches on, it says, the USG could lose billions in >>interest-free loans on stashed C-notes, unused except >>in the underground -- which the US turns a blind tax eye >>to because more revenue comes from the seignoriage. > >Why haven't the undergrounders adopted the SF1000 note (just under $700 these days)? Nice denomination. > >DCF > When was the last time you bought $700 worth of crack? :-) When freedom is outlawed.......Only outlaws will be free! If cryptography is outlawed, pomz pvumbxt xjmm ibwf dszquphsbqiz. Fun! Fast! Revealing! Try "The World's Smallest Political Quiz" at: http://www.self-gov.org/quiz.html IS AIDS A GOVERNMENT/DRUG COMPANY HOAX? http://www.virusmyth.com/aids/index.htm From Iwar at aol.com Sun Apr 26 20:09:55 1998 From: Iwar at aol.com (Iwar) Date: Sun, 26 Apr 1998 20:09:55 -0700 (PDT) Subject: Fwd: Whitehouse news flash!!! Message-ID: <1add694c.3543f6da@aol.com> Subject: Whitehouse news flash!!! From: WhiteHouse at aol.com Date: Sun, 26 Apr 1998 20:02:19 -0700 (PDT) Reply-To: twang38 at aol.com Click Here for more information!! From chris at cybernet.co.nz Sun Apr 26 21:12:17 1998 From: chris at cybernet.co.nz (Chris Wedgwood) Date: Sun, 26 Apr 1998 21:12:17 -0700 (PDT) Subject: Position escrow In-Reply-To: Message-ID: <19980427161120.A3217@caffeine.ix.net.nz> On Wed, Apr 22, 1998 at 01:49:24PM -0700, Phil Karn wrote: > Somebody should point out to the carriers that they could get rid of > much of the incentive to clone phones if they simply offered a > legit way to remain anonymous. Bellsouth do that here, sort of, with GSM SIMs. You buy SIMs with 'pre-pay' on them and after a certain amount of air time have to buy another one. Presumably these are regular SIMs and the expirey is done by the network. There should be lots of these SIMs around in theory... can anyone say STM? Check out http://www.bellsouth.co.nz/prepay/prepay.htm for details. -Chris From bill.stewart at pobox.com Sun Apr 26 23:52:37 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 26 Apr 1998 23:52:37 -0700 (PDT) Subject: Surveillance of police raids... In-Reply-To: Message-ID: <3.0.5.32.19980426194558.00993820@popd.ix.netcom.com> At 05:49 PM 4/25/98 -0700, Eric Murray wrote: >Not unhappy enough to make it stop. I beleive that shows like "Cops" >teach people to accept police violence- it's always "in the right" >and the "perp" is always guilty. Just another way that the System >tries to make a lie of "guilty until proven innocent". Fox TV is currently running a week of Really Exciting High-Speed Police Car Chases and Really Scary Police Shootout Videos. I doubt that the raid on Don Scott's farm is included.... On the good side, they're also running a few shows on privacy and identity theft, though tonight's edition mainly talked about getting of junk mail lists. And they run The Simpsons. On the somewhat hypocritical side, they've got a series of commercials about "Is this for the media to decide?" "our news is really objective, just the facts, you decide", while also running America's Most Wanted Thought Criminals and "Cops Are Cool - Heh Heh - Heh Heh". Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From bill.stewart at pobox.com Sun Apr 26 23:53:51 1998 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 26 Apr 1998 23:53:51 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804222049.NAA26335@servo.qualcomm.com> Message-ID: <3.0.5.32.19980426233526.00983100@popd.ix.netcom.com> >This technology already exists in Britain (I don't know about any other >countries), where you can buy a mobile without any subscription information >off the shelf. To use the mobile, you go and purchase a 'token' which allows >you to use the mobile on a pay-per-call basis much the same as a public phone. >I don't know the method of token implementation. > >The police have started kicking up a fuss over this technology as they claim >it hinders their investigation into criminal activity, because if they trace a >cellular phone which turns out to be one of this type then they can't pull the >info on the customer to go round knocking on doors. As usual, some of the important questions are scale, threat model, and economics. If you're in the Retail Pharmaceuticals business, trying to solve the problem for yourself and a few of your best customers, it's much simpler than solving the problem for The Masses. Steal some cellphones, or steal some credit cards and buy some cellphones, or hire a street person to rent a cell phone for you. If the cops know they're looking for cellphone 202-654-3210, they can call you, but they don't know who you are, and even direction finders may only tell them that the holder of that phone is somebody walking down Pennsylvania Ave. On the other hand, if the cops are looking for _you_, they may not have your phone number. The Cheesebox story was quite nice, and would work better today, with automated PBXs available - it would have worked even better 10 years ago, when PBX hacking was easier. Another small-scale solution is to use ham radio repeaters with phone patches, assuming they're still widely available. Tracing it tells the cops they need to go find an FCC RDF truck to drive around South Silicon Valley looking for someone with a pocket-sized 2m or 70cm handheld radio who doesn't talk more than 1 minute at a time, or maybe just listens. If they catch you, you could be in Big Big Trouble for using a ham radio without a license! Another part of the scale is that not only is tracing a lot of work, as others have pointed out, but not everybody goes taunting Tsutomo and continually reminding everybody that they haven't yet caught him, the way Dread Pirate Mitnick allegedly did. If you're just Yet Another Pot Dealer, the FBI, NSA and FCC will probably tell your local police that a 75-gram dope deal is less important that Cliff Stoll's 75-cent accounting difference. On the other hand, maintaining a professional level of paranoia all the time while doing business for a few years is more than most FBI Targets are willing to bother doing. Thanks! Bill Bill Stewart, bill.stewart at pobox.com PGP Fingerprint D454 E202 CBC8 40BF 3C85 B884 0ABE 4639 From bd1011 at hotmail.com Mon Apr 27 00:25:00 1998 From: bd1011 at hotmail.com (Nobuki Nakatuji) Date: Mon, 27 Apr 1998 00:25:00 -0700 (PDT) Subject: NTT Develops Secure Public-Key Encryption Scheme Message-ID: <19980427072427.17097.qmail@hotmail.com> http://pr.info.ntt.co.jp/news/news98e/980416.html Nippon Telegraph and Telephone Corporation (NTT) announced today the development of Efficient Probabilistic Public-Key Encryption (EPOC), a highly secure and mathematically verified public-key encryption scheme that encrypts information on the transmission side with a public-key (encryption key) and then decrypts it on the receiver side with a secret -key (decryption key). Encryption technology has become necessary to prevent information on the Internet from being monitored by others without authorization. Public-key encryption is being widely researched as a practical means of encrypting communication for security. The paramount feature of any public-key encryption schemes is ensuring that figuring out the decryption key from the encryption key is as difficult as possible, to prevent unauthorized use of ciphered information. The RSA*1 scheme uses factoring and the elliptic curve encryption scheme*2 uses elliptic curve discrete logarithms, both of which can take a supercomputer a very long time to determine the key. It has not been verified, however, that either scheme provides the necessary security to prevent ciphered information from being broken by a method other than factoring or elliptic curve discrete logarithms. The Rabin encryption scheme*3, which also uses factoring, offers no algorithm other than factoring for computing the complete plain-text, but it has not been proven that any bit of plain-text cannot be computed. EPOC is a practical scheme in that the computer computation workload for encrypting and decrypting is about the same as that for the RSA and elliptic curve encryption schemes. Also, EPOC is a highly secure scheme which uses a trapdoor discrete logarithm*4 as the key mathematical technique and can be broken only by factoring. Factoring is difficult to accomplish, even with a supercomputer, and the probability that an efficient solution to factoring will be found soon is very low, because mathematicians have been studying the problem for years. EPOC ensures that partial, as well as whole, texts cannot be broken. Finally, EPOC uses probabilistic encryption, so re-encrypted text is encrypted differently each time, unlike the Rabin and RSA scheme, which use deterministic encryption. NTT now plans to incorporate EPOC in systems for enhanced security on the Internet. Public-key encryption is used primarily for key distribution, because computation load is greater than that for secret-key encryption*5, so EPOC will be used in existing encryption modules for key distribution. Other applications will also be developed. In particular, EPOC is suitable for electronic voting and anonymous telecommunication since it has a homomorphic property, unlike the RSA, Rabin and elliptic curve encryption schemes. The theoretical details will be presented at Eurocrypt '98 in Finland this June. Notes: *1: The RSA scheme was developed by Rivest, Shamir, and Adleman in 1978 and is based on the difficulty of factoring. It was the first public-key encryption scheme. *2: The elliptic curve encryption scheme was proposed independently by Miller and Koblitz in 1985 and is based on the difficulty of elliptic curve discrete logarithms. The basic technique is based on a scheme developed by Diffie and Hellman in 1976. *3: The Rabin scheme was developed by Rabin in 1979 and is based on the difficulty of factoring. It was the first public-key encryption scheme to verify the impossibility of breaking a complete text without factoring the public-key. *4: A trapdoor discrete logarithm is a newly discovered discrete logarithm problem that can be solved only if a secret-key is known. *5: Secret-key encryption differs from public-key encryption in that the sender and the receiver use the same key for encryption and decryption. ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From rwww60 at email.sps.mot.com Mon Apr 27 07:19:21 1998 From: rwww60 at email.sps.mot.com (Marty Levy) Date: Mon, 27 Apr 1998 07:19:21 -0700 (PDT) Subject: Position escrow In-Reply-To: <199804220153.SAA22662@servo.qualcomm.com> Message-ID: <354493E1.ADF25AFD@email.sps.mot.com> > I think you guys are worried about the wrong problem. > > The E911 stuff is still years off. Even when it is deployed, it will > probably work only during a call, though this may depend on the exact > method. > > In my opinion, idle cell registrations -- which are already standard > cellular system practice -- represent the far more serious privacy > threat. > It's worse than you think. Most cellular base stations serve 7 cells, and each cell uses receive diversity (mutiple antennas for the same cell). There is also a designed overlap of the cells from basestation to basestation, otherwise you get blackout spots. Although the effort to use this information to locate a certain phone (provided the power is on) is not trivial, the hardware is all in place. Right now, the basestation must determine which cell the user is in, but the capability exists for it to narrow down the location and send that information back to the network. It probably won't (easily) have the resolution of GPS, but once you know that much, you can just home in on the phone's signal. From CustomNews at INTMAIL.TURNER.COM Mon Apr 27 08:15:26 1998 From: CustomNews at INTMAIL.TURNER.COM (CustomNews at INTMAIL.TURNER.COM) Date: Mon, 27 Apr 1998 08:15:26 -0700 (PDT) Subject: CNN Custom News Update Message-ID: <199804271453.KAA14685@belize> Greetings and thanks for using CNN Custom News, the most complete personalized news service on the Web. We want to let you know about some of the exciting improvements that we've made to the site. If you haven't visited the service recently, be sure to check out these latest upgrades at: http://CNN.com/CustomNews >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< CNN CUSTOM NEWS HAS 2000 NEW CATEGORIES and NEW SOURCES >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< News is not "personalized" unless you can specifically target your interests. Since June 4th, 1997, we've added nearly 2,000 categories to CNN Custom News, including a variety of space-related subjects, more country-specific international categories and additional entertainment articles. Our total number of categories now numbers more than 2,200! And don't forget that CNN Custom News has over 100 information sources from which to draw. Just this week, the Environmental News Network has begun supplying Custom News with stories to further expand your perspective on the news. Now go in-depth, no matter where your area of interest lies! >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< ALL YOUR TEAMS' SCORES ARE CONVENIENTLY ON ONE PAGE >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< Do you follow Minor League Baseball? How about Arena Football? Custom News will keep you up-to-date with the news and scores from all of your favorite teams whether they are college, major or minor league. If soccer is your thing, you won't be left out. CNN Custom News enables you to keep track of soccer country by country. You can also follow diverse sports such as cricket, rugby or Formula One racing, all from your personalized sports page. >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< CNN CUSTOM NEWS IS FASTER - 75 TECHNICAL IMPROVEMENTS >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< As a result of our technical partnership with Oracle, over 75 software and design improvements have been implemented in our computer server farm during the past eight months to improve Custom News' performance. We know that Custom News saves you time and we're striving to make your experience as fast and reliable as possible. Try us again and see the difference. >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< GO THROUGH YOUR DAY WITH A SMILE - DON'T MISS 'ALT' >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< The CNN Custom News Team has created a new section called "alt". Here you'll find a selection of comics, horoscopes, games and off-key topics such as UFOs and pets. There is no better way to pick up your day! >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< CNN CUSTOM NEWS TIP: REMOVING THE JAVA TICKER >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< The CNN News Stream scrolling Java ticker provides a convenient way to view your personalized news headlines, sports scores and stock prices. But if you would like your Custom News pages to load more quickly, you can remove the CNN News Stream ticker. Simply click on the "Change Custom Profile" button, scroll to the bottom of the page and click on the CNN News Stream option. Select "none" for the ticker location, then "save and exit." You'll be on your way to a faster loading homepage! >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< WHAT IF I'VE FORGOTTEN MY PASSWORD? >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>*<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< If you have not used the service in a while or are on a new computer, you may need to enter your user name and password. If you can remember your user name, but forgot your password, the system will prompt you with the reminder message you created at the time of registration. The reminder will appear directly above your login name. If you have forgotten both your user name and password, simply open a new account with our QuickStart Profile option. It's fast and easy to start using CNN Custom News again! Thanks for your time. If you haven't already, come by CNN.com/CustomNews and check out the improved Custom News service. Sincerely, The CNN Custom News Team http://cnn.com/CustomNews ============================================================= If you would rather not receive future updates about Custom News features and events, please go to http://customnews.cnn.com/cnews/pna_auth.register and uncheck the "new Custom News features" checkbox. If you cannot access the above page, but would like to be unsubscribed from this list, please go to http://cnn.com/EMAIL/customnews/ and enter your e-mail address. Please DO NOT respond to this e-mail. CNN Interactive email id:14658105300104631 From honig at alum.mit.edu Mon Apr 27 09:40:33 1998 From: honig at alum.mit.edu (David Honig) Date: Mon, 27 Apr 1998 09:40:33 -0700 (PDT) Subject: LA DA's illegal wiretaps revealed ---LA Times Message-ID: <3.0.5.32.19980427094006.007bcb60@otc.net> Fans of CALEA, take note. Sunday, April 26, 1998 THE STATE Can the L.A. Criminal-Justice System Work Without Trust? By CHARLES L. LINDNER [excerpt] in the wake of the discovery that deputy district attorneys assigned to its narcotics unit have relied on secret wiretaps for years to gather evidence against their clients--and no one, including judges, knew about the practice. Beyond the obvious legal question of whether the district attorney knowingly violated the 4th Amendments's prohibition against unreasonable search and seizure is one that cannot be resolved in court: Can the county's criminal-justice system carry on in an atmosphere of mistrust? ... LAPD officers have avoided revealing the existence of their electronic intercepts using a police procedure known as "the handoff technique." It works like this: Narcotics officers on "Team A" set up a wiretap to gather information on a suspect. Without identifying the source of their information, the officers turn over the wiretap's "intelligence product" to detectives from "Team B," also members of LAPD's narcotics unit. Using the intelligence product, "Team B" officers set about trying to gather facts independently that would provide "probable cause" for a second judge to sign a search warrant targeting another suspect, without the cops disclosing the existence of the first wiretap to the jurist. It is not hard to imagine the potential harm from this police-prosecution malfeasance. If an investigation focused on a pharmacist, for instance, the police would have a taped record of every prescription for every patient and physician who called the pharmacy. By law, these wiretaps are preserved for 10 years, so the potential damage to an innocent citizen having his or her private calls intercepted is significant. What aggravates the misconduct is the likelihood that neither the police nor the "wiretap judge" followed the legal requirement that the police file written progress reports every 72 hours, and that the judge make a decision every 72 hours on whether a tap can continue. There is strong reason to suspect that neither the judiciary nor the Legislature has been "minding the store." For example, a judge issuing a wiretap order must inform any person whose voice was wiretapped within 90 days and supply the person with an inventory of what was recorded. Similarly, Atty. Gen. Dan Lungren is required to provide a detailed report to the Legislature and state Judicial Council each April regarding the number and duration of all wiretaps conducted by every law-enforcement agency in the state. As of last week, neither the Judicial Council nor Chairman John Vasconcellos' Senate Public Safety Committee could find a copy. Finally, no public defender or private criminal lawyer has been given the legally required inventory since 1985, when the secret wiretaps began. According to Public Defender Michael P. Judge, the public record discloses only three reported wiretaps by local law enforcement during 1997--two by the LAPD and one by the county Sheriff's Department. It is simply mind-boggling that, for the last 13 years, on hundreds of occasions when the court or opposing counsel have asked prosecutors whether they have turned over all defendants' and co-defendants' statements, they have been lied to or misled. The danger from these secret wiretaps is not limited to suspected criminals. According to statistics published by the Administrative Office of the United States Courts, which oversees "authorized" federal wiretaps, each wiretap order of roughly 40 days in length results in the interception of an average 2,139 conversations involving 84 separate persons. The statistics also note that the average tap produces incriminating information less than 20% of the time, resulting in the arrest of two suspects and the conviction of a single individual. If, as a police narcotics detective testified in the Gaxiola case, there have been hundreds of secret "handoff" taps and electronic intercepts, by extrapolation, thousands of Los Angeles residents have had their private telephone conversations secretly and illegally monitored by LAPD. The public defender has filed an unprecedented class-action habeas corpus petition with Superior Court Presiding Judge Robert W. Parkin on behalf of all past, present and future public defender clients. It seeks to discover whether the prosecution denied thousands of defendants a fair trial by hiding the true source of its information, i.e., secret wiretaps. If secret wiretaps were used and the evidence was concealed from the defense, then thousands of men and women were illegally convicted and incarcerated. Should this unhappy scenario play out, the criminal justice system could well be irreparably damaged, its credibility in the public mind ruined. Yet, even if events keep the convicted behind bars, the loss of trust between prosecutor and defense lawyer may never be fully recovered. The problem defense lawyers and criminal judges face today is that they have never had so many prosecutors lie for so long about so much, which may have resulted in the unconstitutional convictions of so many. http://www.latimes.com/sbin/iawrapper?NS-search-set=/3544b/aaaa004Kx44b35f&N S-doc-offset=0&NS-adv-search=0& ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "I actually thought Silicon Valley was where women went to get fixed." ---LA Mayor Richard Riordan 98.02.19 From honig at alum.mit.edu Mon Apr 27 09:44:12 1998 From: honig at alum.mit.edu (David Honig) Date: Mon, 27 Apr 1998 09:44:12 -0700 (PDT) Subject: Schneier on Smartcards and Holding Secrets Message-ID: <3.0.5.32.19980427094340.007b3500@otc.net> Bruce wrote a short letter to a trade mag (Internet world? I've lost it since) worth reporting. The jist was, if a smartcard contains Bank Secrets but is held by customers which do not share the same goals/responsibility as the owner of the secrets, this is *poor security design*. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "I actually thought Silicon Valley was where women went to get fixed." ---LA Mayor Richard Riordan 98.02.19 From jya at pipeline.com Mon Apr 27 09:53:24 1998 From: jya at pipeline.com (John Young) Date: Mon, 27 Apr 1998 09:53:24 -0700 (PDT) Subject: UK E-Comm-Crypto Policy Message-ID: <199804271653.MAA13529@dewdrop2.mindspring.com> The UK DTI issued today a policy statement and papers on electronic commerce and encryption policy, which were posted to UK Crypto. We offer the initial three docs: http://jya.com/uk-ecomm.htm (28K) From tm at replay.com Mon Apr 27 14:05:11 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:05:11 -0700 (PDT) Subject: TruthBore Message-ID: <3544B850.1420@replay.com> "The opposite of a profound truth may well be another profound truth." ~ Bohr From tm at replay.com Mon Apr 27 14:05:26 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:05:26 -0700 (PDT) Subject: ...and we're here to screw you... Message-ID: <3544B8A4.443D@replay.com> "We don't care. We don't have to. We're the phone company." ~ An Opus To Be Named Later From tm at replay.com Mon Apr 27 14:05:36 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:05:36 -0700 (PDT) Subject: Defense Message-ID: <3544B8FE.2B55@replay.com> "The best defense against logic is ignorance." ~ A(H)OL(E) From tm at replay.com Mon Apr 27 14:05:41 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:05:41 -0700 (PDT) Subject: Son of Fear Message-ID: <3544B9B5.E6E@replay.com> "Message will arrive in the mail. Destroy before the FBI sees it." ~ FUD D'is From tm at replay.com Mon Apr 27 14:05:48 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:05:48 -0700 (PDT) Subject: Weapons Message-ID: <3544B9F8.5FF3@replay.com> Armadillo: To provide weapons to a Spanish pickle. From tm at replay.com Mon Apr 27 14:06:51 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:06:51 -0700 (PDT) Subject: ID's Message-ID: <3544B67B.20DF@replay.com> "When a place gets crowded enough to require ID's, social collapse is not far away. It is time to go elsewhere." ~ Robert Heinlein From tm at replay.com Mon Apr 27 14:07:34 1998 From: tm at replay.com (TruthMonger) Date: Mon, 27 Apr 1998 14:07:34 -0700 (PDT) Subject: Justice Message-ID: <3544F494.654@replay.com> "Justice is incidental to law and order." ~ J. Edgar Hoover From wombat at mcfeely.bsfs.org Mon Apr 27 14:52:36 1998 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Mon, 27 Apr 1998 14:52:36 -0700 (PDT) Subject: Justice In-Reply-To: <3544F494.654@replay.com> Message-ID: This is the best troll I've seen on the list in a while ... On Mon, 27 Apr 1998, TruthMonger wrote: > "Justice is incidental to law and order." > ~ J. Edgar Hoover > > From karn at homer.ka9q.ampr.org Mon Apr 27 01:25:35 1998 From: karn at homer.ka9q.ampr.org (Phil Karn) Date: Mon, 27 Apr 1998 16:25:35 +0800 Subject: Position escrow In-Reply-To: <199804212208.PAA22084@servo.qualcomm.com> Message-ID: >Regardless of the type of phone, the cell stations can be designed to do >time-of-arrival comparisons on the signal transmitted from the phone and >calculate a reasonably accurate position. If you don't want your location >known, don't transmit. Ultimately, this is true. But there's still a practical difference between having to do it with a labor-intensive manual process like "foxhunting" and making it automatic and routine on a large scale. Phil From paulmerrill at acm.org Mon Apr 27 17:37:21 1998 From: paulmerrill at acm.org (Paul H. Merrill) Date: Mon, 27 Apr 1998 17:37:21 -0700 (PDT) Subject: ID's In-Reply-To: <3544B67B.20DF@replay.com> Message-ID: <35454EF6.91A42838@acm.org> It is never entirely safe nor fittin' to attribute the words put in a characters mouth by an author to the author. Lazarus Long, the character in question, while having many fine qualities, was not the type of person who could be depended upon to tven follow his own judgement nor one that could be trusted anyfurther than you could throw Him. But in this case, I do believe that it did reflect RAH's views quite well. PHM TruthMonger wrote: > > "When a place gets crowded enough to require ID's, social collapse is > not far away. It is time to go elsewhere." > ~ Robert Heinlein From rubin at research.att.com Mon Apr 27 17:37:45 1998 From: rubin at research.att.com (Avi Rubin) Date: Mon, 27 Apr 1998 17:37:45 -0700 (PDT) Subject: IEEE newsletter on Security & Privacy Message-ID: <199804280035.UAA08887@mgoblue.research.att.com> This is to inform people who are interested of the IEEE Computer Society's Technical Committee on Security and Privacy's newsletter, CIPHER. The URL for the online version can be found at http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher/ There is also a text version of the newsletter mailed out to the mailing list about every two months. You can find subscription information as well as the current and back issues at the web site. Here is the table of contents of the April issue: ==================================================================== Newsletter of the IEEE Computer Society's TC on Security and Privacy Electronic Issue 27 April 27, 1998 Avi Rubin and Paul Syverson, Editors Bob Bruen, Book Review Editor Hilarie Orman, Assoc. Editor Mary Ellen Zurko, Assoc. Editor Anish Mathuria, Reader's Guide ==================================================================== http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher/ Contents: [3354 lines total] o Letter from the TC Chair o Letter from the Editor Final Program and Registration Information for the 1998 IEEE Symposium on Security and Privacy, Oakland California USA Preliminary Program of the 1998 IEEE Computer Security Foundations Workshop, Rockport Mass. USA Security and Privacy Survey by the IEEE Computer Society Security and Privacy News Briefs: o LISTWATCH: Items from security-related lists, by Mary Ellen Zurko o An Update from Asia, by Yongfei Han o Report on Canadian Crypto Policy Framework for Electronic Commerce, by Stewart Baker and Elizabeth Banker o More recent news on Canadian Crypto Policy Framework and other policy news o Denial of service attacks targeting Windows 95/NT machines o Employees buy ORA Canada Commentary and Opinion: Book Reviews o Web Security. A Step-by-step Reference Guide. by Lincoln Stein, reviewed by Bob Bruen Conference Reports: o Workshop on Education in Computer Security (WECS '98) by Cynthia Irvine o Computers, Freedom, and Privacy (CFP `98) by Danielle Gallo o Financial Cryptography (FC`98) by Paul Syverson o NSA Network Security Framework Forum (NSFF) by Jeremy Epstein Assessment of security software New reports available via FTP and WWW: a couple New Interesting Links on the Web Who's Where: recent address changes Calls for Papers: HASE, ACSAC, IEEE Internet Computing, Software Practice & Experience, JCS, ACM RBAC Reader's guide to recent security and privacy literature o Conference Papers: Paper lists for FC, NDSS, and Info. Hiding o Journal and Newsletter articles: several Calendar List of Computer Security Academic Positions, maintained by Cynthia Irvine Publications for sale -- CSFW proceedings available TC officers Information for Subscribers and Contributors ********************************************************************* Aviel D. Rubin rubin at research.att.com Secure Systems Research Dept. Adjunct Professor at NYU AT&T Labs - Research 180 Park Avenue http://www.research.att.com/~rubin/ Florham Park, NJ 07932-0971 Voice: +1 973 360-8356 USA FAX: +1 973 360-8809 --> Check out http://www.clark.net/pub/mjr/websec/ for a new book on web security (The Web Security Sourcebook). ********************************************************************* From vermont at gate.net Mon Apr 27 17:41:39 1998 From: vermont at gate.net (Illuminatus Primus) Date: Mon, 27 Apr 1998 17:41:39 -0700 (PDT) Subject: Position escrow (and how to defeat it) In-Reply-To: <3.0.3.32.19980422104042.02f10a40@popd.netcruiser> Message-ID: On Wed, 22 Apr 1998, Jonathan Wienke wrote: > > Regardless of the type of phone, the cell stations can be designed to do > time-of-arrival comparisons on the signal transmitted from the phone and > calculate a reasonably accurate position. If you don't want your location > known, don't transmit. > Or, delay the return signal and use a paraboloid reflector. This would limit a spy's knowledge to the angle from the tower that you were transmitting from, and the maximum distance from the tower that you could be sitting at. The paraboloid reflector would limit the ability for someone to triangulate your location, depending on how narrow the beam is focused.. Of course, if they really wanted to find you, they would walk along the line of transmission until they ran right into you :). Sure, the average joe is not going to go to the trouble of modifying his cell phone and using a paraboloid reflector.. and even if he did, a remailer type of system would be much more secure. I guess the average unaware joe is just going to have to get used to being shafted as a result of his ignorance. Isn't that how it's always been? Question: How could true anarchy be guaranteed for stupid people like Joe? >From an atheistic viewpoint, it could be said that the natural state of the universe is anarchy; the current situation is a result of that anarchy. What me worry.. From shamrock at cypherpunks.to Mon Apr 27 18:53:46 1998 From: shamrock at cypherpunks.to (Lucky Green) Date: Mon, 27 Apr 1998 18:53:46 -0700 (PDT) Subject: Schneier on Smartcards and Holding Secrets In-Reply-To: <3.0.5.32.19980427094340.007b3500@otc.net> Message-ID: On Mon, 27 Apr 1998, David Honig wrote: > > Bruce wrote a short letter to a trade mag (Internet world? I've > lost it since) worth reporting. The jist was, if a smartcard > contains Bank Secrets but is held by customers which do not > share the same goals/responsibility as the owner of the secrets, this is > *poor security design*. No kidding. Duh. -- Lucky Green PGP v5 encrypted email preferred. "Tonga? Where the hell is Tonga? They have Cypherpunks there?" From adam at homeport.org Tue Apr 28 00:31:47 1998 From: adam at homeport.org (Adam Shostack) Date: Tue, 28 Apr 1998 00:31:47 -0700 (PDT) Subject: Schneier on Smartcards and Holding Secrets In-Reply-To: Message-ID: <199804280729.DAA03637@homeport.org> Lucky Green wrote: | On Mon, 27 Apr 1998, David Honig wrote: | | > | > Bruce wrote a short letter to a trade mag (Internet world? I've | > lost it since) worth reporting. The jist was, if a smartcard | > contains Bank Secrets but is held by customers which do not | > share the same goals/responsibility as the owner of the secrets, this is | > *poor security design*. | | No kidding. Duh. I make this point by saying 'if the smartcard is my agent, its useful. If its the bank's agent--well, its under my complete control, isn't it?' Adam -- Just be thankful that Microsoft does not manufacture pharmaceuticals. From ddt at lsd.com Tue Apr 28 02:18:53 1998 From: ddt at lsd.com (ddt at lsd.com) Date: Tue, 28 Apr 1998 02:18:53 -0700 (PDT) Subject: kid informers Message-ID: http://www.odci.gov/cia/ciakids/aerial/index.html "Hi, kids! My name is Harry Recon, and this is my twin sister, Aerial. She's going to tell you about the History of the CIA in another section of the kid's page. We know some great books, too! Read all about it! My parents named me after President Harry Truman, who created the Central Intelligence Agency when he signed the National Security Act on Sept. 18, 1947. My family has always supported the Agency and its predecessor, the Office of Strategic Services (OSS), roosting wherever it was camped and keeping an eye out in defense of our country, too. In 1961, when the Agency moved from downtown Washington, DC, to Langley, Virginia, we naturally followed. My dad says that we Recons have been in the intelligence operations business throughout US history: With Paul Revere on his midnight ride. With Virginia Hall as she arrived in France during World War II. Winging along side the U-2 as it took off to gather overhead pictures. Let Aerial tell you more about where we live and work and about our family history." http://www.nytimes.com/library/national/042398cia-kids.html "This is not an effort to recruit," a spokesman for the spy agency emphasizes. "This is an effort to inform in a fun way." I wonder what genius came up with this idea. From Mia.Westerholm at DataFellows.com Tue Apr 28 07:18:00 1998 From: Mia.Westerholm at DataFellows.com (Mia Westerholm) Date: Tue, 28 Apr 1998 07:18:00 -0700 (PDT) Subject: Data Fellows Strikes a Major Deal Message-ID: <3.0.2.32.19980428153940.00ab5c20@smtp.DataFellows.com> Data Fellows Ltd. Media Release For immediate release 28 April 1998 DATA FELLOWS STRIKES A MAJOR DEAL A Prominent Scandinavian Telephone Operator Invests in Data Security Helsinki, Finland, April 28, 1998 -- Data Fellows, a leading provider of Internet security solutions, has made a deal with the largest private telephone company in Finland. Helsinki Telephone Corporation has bought F-Secure SSH to enhance the security of its Kolumbus Internet services over public networks. Kolumbus is one of the largest providers of commercial Internet services in Finland. "Data security is a highly important consideration for us," says Mr. Vesa Perttunen, Development Manager from Helsinki Telephone Corporation, Kolumbus Services. "We evaluated the data security products available on the market, and F-Secure SSH was the best we could find. We particularly appreciated the fact that the source code is available to us." Says Mr. Tatu Vehmas, Sales Manager, from Data Fellows: "F-Secure SSH leaves no room for security compromises. Furthermore, it is the only sensible tool for secure remote systems administration currently available on the market. We are pleased that Kolumbus Services has chosen our unique F-Secure SSH package." The F-Secure SSH Package F-Secure SSH products are based on the SSH security protocol. The SSH protocol is an application level protocol with strong public key authentication and 128-bit encryption. It guarantees the simultaneous authentication of both ends of the connection, the secrecy of the transmitted information, and the integrity of the transmitted data. F-Secure SSH Terminal provides the user with secure login connections over untrusted networks. It acts as a replacement for the telnet protocol. F-Secure SSH Terminal fully supports VT100 terminal emulation. F-Secure Tunnel creates a local proxy server for remote TCP/IP services. The service can be one of the Internet protocols, pop, smtp (used by e-mail software), http (used by Web browsers), etc., or almost any other TCP/IP based service. The local proxy server listens for a socket on the desired port and forwards the request and data over the secure channel. It then instructs the F-Secure SSH Server to make the connection to the specified service on the remote machine. In addition to secure terminal connections and TCP/IP connection forwarding, F-Secure SSH Server provides tools to replace existing rsh, rlogin, rdist, and telnet protocols. These tools enable administrators to carry out all remote systems administration tasks over secure connections. About Helsinki Telephone Corporation Helsinki Telephone Corporation is the largest local, private telephone company in Finland. It is one of the cornerstones of the Finnet Group, a consortium of 46 private local telephone companies. Helsinki Telephone Corporation has expertise in the entire range of telecom services, from the fixed network through data services to mobile telephony. Through the Finnet Group, Helsinki Telephone Corporation provides services throughout Finland. It has also extended its services abroad through co-operative agreements with leading international operators. More information about Helsinki Telephone Corporation can be found at: http://www.hpy.fi More information about Kolumbus Services can be found at: http://www.kolumbus.fi More information about Finnet can be found at: http://www.finnet.fi About Data Fellows Data Fellows is one of the world�s leading developers of data security products with offices in San Jose, California and Espoo, Finland. Its groundbreaking F-Secure product family is a unique combination of globally available, strong encryption and revolutionary anti-virus software. The integrated F-Secure product range provides a complete security solution for enterprises, and includes file encryption and IPSec communication encryption products, VPN gateways, SSH based secure remote management software, and a full range of anti-virus products to workstations, servers and gateways. Data Fellows is also the developer of the award winning F-PROT Professional anti-virus, now part of the dual scanning engine concept of F-Secure Anti-Virus. Data Fellows is privately owned. Since it was founded in 1988, its annual net growth of net sales has been over 80%. Data Fellows offers a worldwide network of technical support, training and distribution in over 70 countries. Data Fellows belongs to an elite group of companies that have a triple-A rating from Dun&Bradstreet. More information about Data Fellows and its products can be found at: http://www.DataFellows.com For further information, please contact: Data Fellows Ltd. Mr. Tatu Vehmas, Sales Manager Tel. +358 9 859 900, Fax. +358 9 8599 0599 E-Mail: Tatu.Vehmas at DataFellows.com ���������������������������������������������������� Mia.Westerholm at DataFellows.com http://www.DataFellows.com Data Fellows Ltd. PL 24 FIN-02231 ESPOO, FINLAND Tel. +358 9 859 900 Fax. +358 9 8599 0599 From fyodor at nas.nasa.gov Tue Apr 28 08:16:16 1998 From: fyodor at nas.nasa.gov (Chris L. Kuszmaul) Date: Tue, 28 Apr 1998 08:16:16 -0700 (PDT) Subject: NASA 'educating' scientists to restrict free speech. Message-ID: <199804281515.IAA22897@sally.nas.nasa.gov> Hi, my name is Chris Kuszmaul. I am a contractor at NASA Ames research center. I feel it would be valuable for the general scientific community to be aware of some upcoming classes designed to educate scientists here regarding what they may and may not write on the internet, or any public forum. -------------------- begin excerpt -------------------- NASA has begun responding to recent new legislation and regulations regarding the export of information or material with potential use as a weapon of mass destruction or international business competitiveness advantage. All personnel creating information, equipment or material falling within this category are now responsible to control its transfer according to regulations. NASA has created an Export Control Administrator at each Center responsible to implement a program which provides for the review, classification and approval (or disapproval) of the export of material or information which may be subject to limitations. The Center has arranged for the outreach program offices of the U.S. Customs and the Bureau of Export Administration (BXA), U.S. Department of Commerce, to conduct a brief class on their Agency's regulatory requirements in partial fulfilment of this required training. Everyone is welcome to attend, but this is a mandatory briefing for researchers, engineers and equipment developers. This session will deal with the enforcement of the Export Administration Regulations (EAR), issues of the Commerce Control List (CCL), and Export Classification Control Number (ECCN). This particular session covers the regulatory requirement for the authors of scientific, technical materials and software developers. Anyone who generates and develops such materials, or sends NASA commodities overseas must attend this session. These specifically include NRC, Ames Associates, grant recipients, students, IPA's, contractors, civil service employees and all others who publish on behalf of NASA. The EAR, CCL, ECCN are important in completing block III of the Document Availability Authorization (DAA)(Form 1676). Each session will be approximately 15-20 minutes. A question and answer session will follow after the talk. The dates, time, and location are indicated below. Attendance at one session is sufficient to fulfill the regulatory requirements. Dates Time Location May 7, 1998 10 am Bldg. 213, Rm 261 .... --------------------------------------- As the text above says, everybody is welcome to attend. CLK From x at x.com Tue Apr 28 08:43:40 1998 From: x at x.com (x) Date: Tue, 28 Apr 1998 08:43:40 -0700 (PDT) Subject: NASA 'educating' scientists to restrict free speech. Message-ID: <3.0.32.19691231160000.0072bbf4@shell15.ba.best.com> Thank you - chilling. Anyone have specifics on the "legislation"? and regulations, especially concerning "potential use as a weapon of ... international business advantage?" At 08:15 AM 4/28/98 -0700, Chris L. Kuszmaul wrote: > > > Hi, my name is Chris Kuszmaul. I am a contractor at NASA >Ames research center. I feel it would be valuable for the general >scientific community to be aware of some upcoming classes >designed to educate scientists here regarding what they may and >may not write on the internet, or any public forum. >-------------------- begin excerpt -------------------- >NASA has begun responding to recent new legislation and regulations >regarding the export of information or material with potential use as a >weapon of mass destruction or international business competitiveness >advantage. All personnel creating information, equipment or material >falling within this category are now responsible to control its transfer > > From honig at alum.mit.edu Tue Apr 28 09:04:20 1998 From: honig at alum.mit.edu (David Honig) Date: Tue, 28 Apr 1998 09:04:20 -0700 (PDT) Subject: kid informers In-Reply-To: Message-ID: <3.0.5.32.19980428085530.007a23e0@otc.net> At 02:03 AM 4/28/98 -0700, ddt at lsd.com wrote: > "This is not an effort to recruit," a spokesman for the spy agency > emphasizes. "This is an effort to inform in a fun way." > One can only hope that some bored cynic can perhaps generate a parody page which expresses the truth. And seed the META-CONTENT with enough k-12 keywords to snag the eyeballs. "Hi, I'm Dorothy Lemming, and I work for the intelligence community. We listen to your calls to your granny in the old country, we scan your email, we get our Canadian buddies to listen to you and teach them how to share. We like to know what you're saying. Its our way of getting in touch with your feelings." "Hi, my name is Louie, and I like to listen too. We're trying to point out all the scary monsters to your parents so they will let us do whatever we want. So that we can protect you. What's a little privacy for safety?" "Hi, my name is Aldrich Ames, and my job is to make sure all our spies work for us..." ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "I actually thought Silicon Valley was where women went to get fixed." ---LA Mayor Richard Riordan 98.02.19 From jya at pipeline.com Tue Apr 28 11:34:17 1998 From: jya at pipeline.com (John Young) Date: Tue, 28 Apr 1998 11:34:17 -0700 (PDT) Subject: Quantum Snooping Message-ID: <199804281834.OAA18494@camel8.mindspring.com> New York Times' Markoff reports today on the latest in quantum computing, some of which was discussed here recently. Two points of note: IBM recently made a "snapshot" of the entire worldwide Web, eight trillion bytes of data, for an experimental database for searching and unnamed other manipulation by its quantum computers. Searching the database for a word by conventional computers would take a month, while quantum devices could do it in 27 minutes, a Beamer says. NSA is funding quantum computing at Los Alamos specifically for cryptographic investigation, "because QC could have a profound effect on modern cryptography." Others forms of warp speed snooping are discussed as well. --------- Restricted: "Snow Crash" is featured in a hot-selling book on the thought of the American Left, "Achieving Our Country," by philosopher Richard Rorty. The book is swell reading on the state of US thought, culture and politics whatever your disagreeable attitude. It's smallish, but for those completely broke and open to copyleft, grab it before IBM kicks it offshore: http://jya.com/161.htm (238K) http://jya.com/161.zip (89K) From jkwilli2 at unity.ncsu.edu Tue Apr 28 11:46:01 1998 From: jkwilli2 at unity.ncsu.edu (Ken Williams) Date: Tue, 28 Apr 1998 11:46:01 -0700 (PDT) Subject: hacking smartcards Message-ID: Hello, http://cuba.xs4all.nl/~hip/ nice info, ideas, and website. Regards, Ken Williams ORG: NC State Computer Science Dept VP of The E.H.A.P. Corp. EML: jkwilli2 at adm.csc.ncsu.edu ehap at hackers.com WWW: http://152.7.11.38/~tattooman/ http://www.hackers.com/ehap/ PGP: finger tattooman at 152.7.11.38 From nobody at REPLAY.COM Tue Apr 28 15:37:06 1998 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 28 Apr 1998 15:37:06 -0700 (PDT) Subject: Gary Lee Burnore and His Anti-Privacy Zealots are on the Warpath! In-Reply-To: <6gobin$ctl$1@camel20.mindspring.com> Message-ID: <199804282237.AAA23738@basement.replay.com> William J. McClatchie wrote: > >Anti-privacy kooks like you and DataBasix CEO Gary Lee Burnore are one of > >the best arguments for the existence of anonymous remailers. You and your > >friends at DataBasix have a hard time bullying and harassing people into > >silence that you can't identify, don't you? > > And assholes like yourself are the best argument for *banning* remailers. > They serve a purpose. Unfortunately, to meet the purpose means that > assholes are also given access to the service. Your own record of harassing remailers is well known, McClatchie. Calling remailer users "assholes" and calling for content-based censorship only underscores your anti-privacy agenda. If remailer users posted only what was popular and politically correct, there would be little need for remailers. One remailer operator who was forced to shut it down mentioned your name quite prominently, BTW, in providing details about the attack. > It was someone using a remailer to harass Wells Fargo management. Can you document this? I never read a single post from anyone claiming to speak for Wells Fargo management which has substantiated this. Nor did any of the remailer operaters involved mention having received such an official complaint from member of Wells Fargo's management. So all we have is you parroting Burnore's original unsubstantiated allegations. Isn't it interesting that when something offends Gary Burnore he often resorts to "defending" phantom victims of the alleged "abuse"? And shortly thereafter, various of his sock puppets echo his whining chant. > It was someone using a remailer who has spambaited several hundred > email addresses. And one such post contained Gary Burnore's own .sig block still appended to an otherwise anonymous post. Oops! > It was someone using a remailer who wants to know if Gary Burnore's > current employer knows of his background. And if not, how could they > be contacted. > > It was someone using a remailer who posted, in direct violation of NC law > information in its registry for the sole purpose of harrassing someone. Please cite the NC law which you claim is being violated, and how it would apply to a remailer located outside of NC? Would you also say that remailers ought to censor their content to avoid other laws being broken, such as insulting the religion of Islam, publishing information about birth control, abortion, etc.? If not, why should a foreign remailer selectively enforce this one law in NC (if it even exists)? Telling people that the website exists and that a search for "Gary Lee Burnore" on it might yield a match is not more "harassing" than the site itself. If they didn't want people to access this data, why publish it on a public website? The whole purpose of the website it apparently to let people to know who the registered sex offenders are in NC and where they live. If someone snail mailed you something you considered "harassing" and included no return address, would you accuse the sender of trying to get the postal service shut down? Wow, McClatchie. I guess you have a point. If you and Gary claim that all that happened, and that it was done by someone outside of DataBasix, then I guess we should believe it and shut down all the remailers just to make sure they aren't abused... But the fact is that all too often in the past, designer "abuse" would just automagically appear at critical times when Gary Burnore and Belinda Bryan were making demands (privately, via e-mail) on another remailer operator. How would someone outside of DataBasix have known that? How would someone other than a DataBasix insider have gotten access to the complete list of DataBasix' clients and employees in order to allegedly "spam bait" them, as Belinda claimed? Your own involvement in all of these attacks seems to more than just coincidental. Speaking of abuse and harassment, Gary Burnore demanded that Jeff Burchell turn over to him all of his remailer logs containing the e-mail addresses of everyone who had either sent or received anonymous e-mail through the server. Yet Gary refuses to disclose how such a list would have been used. Fortunately for the remailer user community, no such data was ever collected. > >Lest anyone forget, Gary launched his first tirade against anonymity when > >someone tipped off his molestation victim's mother and school officials > >anonymously. > > No, one of his first complaints about remailers was after someone used one > to harass his SO of the time, and her daughter. They had committed the > heinious crime of knowing Gary. Most women would not consider it "harassment" to be informed that their daughters were being molested. Nor did she complain. Gary did! How nice of the perpetrator to be so considerate of his victim's mother and not want to have her "harassed" by knowledge of what Gary was doing to her daughter. Ignorance is bliss, huh? Gary's motives were finally revealed when he was CONVICTED for that very crime. How would a random harasser have even known of Gary's sexual activities involving minors, before he was arrested and convicted? How would he/she know the victim's gender, age, identity, and city of residence? > >Whistleblowing has always been one of the important functions > >of anonymous remailers. > > Uh huh. And we've seen real "whistleblowing" activity here. Apparently so, when the perpetrator of the crime is the only one who complains about being exposed. In case it has escaped your attention, Gary complained PUBLICLY about a PRIVATE e-mail message to his victim's mother. If telling a mother that her daughter is being molested isn't whistleblowing, what is? > Seen plenty > of abuse. Seen postings of such a vile nature from remailers that when > people made similar postings from traceable accounts, their ISP's > terminated them. And it was not becuase of content - but becuase the > messages were harassing, in both nature and intent. TRANSLATION: Anything with which the fine folks at DataBasix disagree tends to be called "harassment" and "abuse". As for intent, the accuser has the burden of proof, there. But consider this: if even mentioning Gary's sexual activities with minors is "vile", what does that make Gary for actually committing them? From toto at sk.sympatico.ca Tue Apr 28 15:57:07 1998 From: toto at sk.sympatico.ca (Toto) Date: Tue, 28 Apr 1998 15:57:07 -0700 (PDT) Subject: LA DA's illegal wiretaps revealed ---LA Times In-Reply-To: <3.0.5.32.19980427094006.007bcb60@otc.net> Message-ID: <3545DDD8.1865@sk.sympatico.ca> David Honig wrote: > [excerpt] > in the wake of the discovery that > deputy district attorneys assigned to its narcotics unit have relied on > secret wiretaps for years to gather evidence against their > clients--and no one, including judges, knew about the practice. The same thing occurs in my hometown of 10,000 people. When the local cops get caught performing criminal actions, the city buys their way out of a lawsuit, with a non-disclosure agreement being signed, and the illegal activity continues, as before. No one knows? Bullshit. Even the local barhounds know. Don't tell me the judges and prosecuters are clueless. There are criminals with guns and badges, and criminals without guns and badges. I am in favor of the government exercising their power to enforce the death penalty. I am equally in favor of the individual citizen doing the same. TRIN From DaveNull at hotmail.com Tue Apr 28 15:57:34 1998 From: DaveNull at hotmail.com (Eat Shit) Date: Tue, 28 Apr 1998 15:57:34 -0700 (PDT) Subject: Your Opinion Matters... Message-ID: <3545F6BF.65D3@hotmail.com> I think I should walk into a Luby's Cafeteria and start blowing people away at random, for no good reason. ~ If you agree, vote by dialing 1-800-EAT-SHIT ~ If you disagree, vote by dialing 1-800-EAT-SHIT I think I should go down to a local school and start randomly slaughtering the children. ~ If you agree, vote by dialing 1-800-EAT-SHIT ~ If you disagree, vote by dialing 1-800-EAT-SHIT I think I should monitor the electronic communications of every person on the face of the earth, in order to protect them from themselves. ~ If you agree, vote by dialing 1-800-EAT-SHIT ~ If you disagree, vote by dialing 1-800-EAT-SHIT I think I should attempt being elected the leader of the most influential country in the free world, by kissing the asses of the money and power mongers. ~ If you agree, vote by dialing 1-800-EAT-SHIT ~ If you disagree, vote by dialing 1-800-EAT-SHIT NOTE: If you don't have a phone, you become a guest on a TV talk show where I am appearing, and cheer or boo me, according to your wishes. Remember: Your opinion matters...NOT! EatShitMonger From toto at sk.sympatico.ca Tue Apr 28 15:57:40 1998 From: toto at sk.sympatico.ca (Toto) Date: Tue, 28 Apr 1998 15:57:40 -0700 (PDT) Subject: Futures Doomed In-Reply-To: <199804261554.LAA13050@camel7.mindspring.com> Message-ID: <3545E35C.5570@sk.sympatico.ca> Edwin E. Smith wrote: > > At 09:32 PM 4/26/98 -0400, you wrote: > >Why haven't the undergrounders adopted the SF1000 note (just under $700 > these days)? Nice denomination. > When was the last time you bought $700 worth of crack? :-) Yesterday... Anonymous From toto at sk.sympatico.ca Tue Apr 28 15:58:47 1998 From: toto at sk.sympatico.ca (Toto) Date: Tue, 28 Apr 1998 15:58:47 -0700 (PDT) Subject: Schneier on Smartcards and Holding Secrets In-Reply-To: <3.0.5.32.19980427094340.007b3500@otc.net> Message-ID: <3545DC4C.6468@sk.sympatico.ca> David Honig wrote: > > > Bruce wrote a short letter to a trade mag (Internet world? I've > lost it since) worth reporting. The jist was, if a smartcard > contains Bank Secrets but is held by customers which do not > share the same goals/responsibility as the owner of the secrets, this is > *poor security design*. LEA's in Montreal (?) just raided a place churning out a wide variety of Lucky Green Freelance Socialist Smartcards (TM). It seems that the Electronic Horatio Algers involved simply bought the same type of equipment that banks,etc., use, and placed hidden cameras in business areas where charge/debit cards were used. The LEAs spoke about millions of dollars worth of fraud, but I don't think they were including possible losses by secret government agencies skimming private funds for black-bag jobs and illegal arms deals. The 'criminals' will probably turn out to be ex-employees of the Oliver North Campaign Fund Drive. Toto From jya at pipeline.com Tue Apr 28 17:27:13 1998 From: jya at pipeline.com (John Young) Date: Tue, 28 Apr 1998 17:27:13 -0700 (PDT) Subject: Wiretap Docs Message-ID: <199804290027.UAA10618@camel8.mindspring.com> Cellular Telecommunications Industry Association suit against the FBI over disputed wiretap requirements of CALEA: http://jya.com/ctia-fbi.htm (19K) The FBI's definition of "upgrade" and "modification" for CALEA wiretap requirements, Federal Register, April 28, 1998: http://jya.com/fbi042898.txt (60K) From jya at pipeline.com Tue Apr 28 19:06:14 1998 From: jya at pipeline.com (John Young) Date: Tue, 28 Apr 1998 19:06:14 -0700 (PDT) Subject: ECHELON 1988 Message-ID: <199804290206.WAA28591@camel8.mindspring.com> Duncan Campbell has provided his 1988 article on the NSA ECHELON global surveillance system, one of the earliest accounts: http://jya.com/echelon-dc.htm Duncan, who was hounded in court for years by the UK gov for allegedly revealing official secrets, provided substantial support to James Bamford for "The Puzzle Palace." He was interviewed about ECHELON on French TV yesterday. See his most informative Web site for investigative reporting: http://www.gn.apc.org/duncan From nobody at REPLAY.COM Tue Apr 28 21:32:06 1998 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 28 Apr 1998 21:32:06 -0700 (PDT) Subject: Anonymity, FC '98, and escrowed paper shredders In-Reply-To: <199804280035.UAA08887@mgoblue.research.att.com> Message-ID: <199804290355.FAA13754@basement.replay.com> Avi Rubin writes: > http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher/ Most interesting from a cypherpunk point of view. "Matt Blaze expressed an interesting analogy in describing a paper shredder that created a digital copy of a document and sent it off to a central database. When a document was accidentally shred, the user could contact the database and have a copy faxed." Mentions of anonymity contain an anonymous poster to cypherpunks, an anonymizer inside the FBI's intrusion detection program, AAAS proposal to use remailers to defend human rights, toll collection and mass surveillance in New Jersey, trustees and anonymity-revocation in payment schemes, policy issues for anonymizing services and discussion of onion routing at a spookish security conference. Finally, good manners or not, here's Paul Syverson's must-read item on FC '98 for those of us who couldn't go: ---------------------------------------------------------------------- The second annual Financial Cryptography Conference (FC98) was held in Anguilla in the British West Indies on February 23--26, 1998. The conference was a rousing success, Attendance was up with over 100 participants from business, academia, and government with interests in cryptology, computer security, and/or the financial industries. A governing body over the conference was introduced, the International Financial Cryptography Association, and held its first meeting, electing a board consisting of Vince Cate, Bob Hettinga, Ray Hirschfeld, Lucky Green, and Ron Rivest. The presentations were interesting and well attended, no mean feat considering the Caribbean diversions that surrounded the participants. The quality was probably best summed up by David Chaum who remarked on the last day, ``I can't remember the last time I sat through an entire session much less a whole conference, but I came to every paper here.'' The following description will focus on the official program. This means that it will deal almost entirely with presentations by cryptology and computer security researchers. Unlike last year, there were no papers presented by members of the financial community or policy experts. Those contributions occurred entirely in presentations and panels that were not part of the official program. This was unfortunate. Given the available distractions, these unofficial sessions were much less well attended. The ones I did attend were very instructive in understanding the financial side of financial cryptography. Had they been part of the official program, there might have been even more of a dialogue between the two sides that give the conference its name. Which is not to say that interaction was minimal, far from it. But the official dialogue was a bit one sided. (A much more off-program description of the conference can be found at http://www.live.co.uk/ftvfr398.htm ) The conference opened with welcoming remarks from the chairs and from Victor Banks, the finance minister of Anguilla. He noted that Anguilla was well suited as the site of the conference, observing that it may have more web pages per capita than anywhere else in the world. He also noted that revolutions, particularly bloodless revolutions, do well in Anguilla. And, like their own revolution in the late 1960s, he held high hopes for the revolution in electronic commerce at the forefront of which one can find this conference. The first session began with a paper on ``Micropayments via Efficient Coin-Flipping'' by Richard Lipton and Rafail Ostrovsky. The goal is to minimize communication: number of rounds, number of bits sent, hardware requirements, fraud, and computational requirements. In this scheme a coin-flip protocol is performed on the links of preprocessed hash chains formed independently at the vendor and the customer. Coin flips resulting from the chain results will only infrequently indicate a payment. The bank participates only when a payment is required. This is somewhat similar to Rivest's ``Electronic Lottery Tickets as Micropayments'' which was presented at last year's rump session and was published in the final proceedings (which are now available from Springer). However, as Ostrovsky later explained at the rump session. the two are not the same. One difference is that, roughly speaking, Rivest's scheme backloads the winning result onto the lottery protocol, while the Lipton-Ostrovsky scheme frontloads the winning result. The next paper was ``X-Cash: Executable Digital Cash'' by Markus Jakobsson and Ari Juels. The basic idea is to have applets carrying cash that they can spend under appropriate conditions. The contribution of the paper was to show how to do this in such a way that the applet cannot easily be pickpocketed by an attacker or hostile host. The first session ended with ``Distributed Trustees and Revocability: A Framework for Internet Payment'' by David M'Raihi and David Pointcheval. One goal is to relax constraints on usual trust model and reduce trust assumptions of previous work. One may adopt different approaches to the use of trustees: trustee in every transaction, trustee just at account opening, or trustee only in anonymity-revocation. The paper combines the last two of these. It is based on the use of smartcards with user pseudonyms. The paper also makes use of a threshold approach to anonymity revocation so that honest users get assurance of privacy against a (small number of) compromised trustees. David Maher presented ``A Platform for Privately Defined Currencies, Loyalty Credits, and Play Money''. This was also a smartcard scheme. But, the idea is to have a fairly generic smartcard on which a number of different private currencies could easily be maintained. He sketched a number of potential applications: vendor loyalty points, corporate scrips, and monetary values for virtual environments like MUDS and interactive games. The idea is to have the currencies be easily defined and implemented as well as fungible with more ordinary currencies. It seems like a very interesting idea; although some in the audience questioned whether vendors would want to be bothered with the infrastructure overhead. ``Assessment of Threats for Smart Card Based Electronic Cash'' was the next paper, by Kazuo J. Ezawa, Gregory Napiorkowski. It prompted lots of detailed questions. As was noted by Ron Rivest during questions, the threat model was someone trying to get money out of Mondex by counterfeiting cards rather than say a competitor trying to undermine confidence in the Mondex system. This was acknowledged as the focus of the work. The last paper of the day was ``Using a High-Performance, Programmable Secure Coprocessor'' by Sean W. Smith, Elaine R. Palmer, Steve Weingart The talk nicely outlined all the problems in developing building deploying, and updating (the software on) secure coprocessors. Gene Tsudik kicked off the Tuesday program talking about ``Secure Group Barter: Multi-Party Fair Exchange with Semi-Trusted Neutral Parties'', which he wrote with Matt Franklin. The Franklin-Tsudik approach uses unbalanced verifiable secret sharing to increase efficiency. They reduce all types of multiparty exchange to single unit cyclic exchange. In the multiparty case, principals will get what they want. But, principals may not know from whom they get it. Cyclic order is hidden by the STNP, and it does not necessarily know the size of the group. The next paper was ``A Payment Scheme Using Vouchers'' by Ernest Foo and Colin Boyd. The voucher approach uses the same payment principals as other approaches: the customer, the bank, and the merchant. The main difference is that it reverses the usual payment cycle. -bank and merchant create a voucher -merchant sends the voucher to customer (including encrypted goods) -customer sends voucher with cash to the bank -bank evaluates voucher -bank informs merchant and -bank releases voucher to customer Vouchers are made only when merchant wants to make a new product Then they sit on the ftp site and wait for customers. Efficiency was claimed over, e.g., Netbill and iKP Also, there is no online processing by merchant. Like Netbill, goods are part of the protocol, not just cash is sent. One can have customer anonymity via anonymous ftp, but not anonymity from the bank. Detailed comparison was given of the number of messages, symmetric encryptions, the location of computation, signatures, etc. It was noted that this scheme is not as efficient as some of the micropayment schemes. Also, it goes against the usual network thinking by placing load at the bank. But, it requires less work by the merchant. A question was raised about static vs. dynamic products This scheme only allows static (predetermined) products. The next paper was ``A Formal Specification of Requirements for Payment Transactions in the SET Protocol'' by Catherine Meadows and Paul Syverson. SET is the proposed industry standard for credit card transactions on the Internet. This paper gave an overview of the payment part of SET. Requirements were given in NPATRL (the NRL Protocol Analyzer Temporal Requirements Language) for analysis using the NRL Protocol Analyzer. Modifications and additions to NPATRL needed to formalize requirements for SET were also described. Markus Jakobsson presented a position paper written with Moti Yung entitled ``On Assurance Structures for WWW Commerce''. The motivating question was, ``What is left to do to facilitate trade over the Internet?'' The current environment was claimed to be characterized by lawlessness, changing identities, and gang wars, where one must be careful carrying cash, and there are no road signs. Basically, they compared the World Wide Web with the wild and wooly west. (Within this the western theme Markus described the good, the bad, and the ugly of what is on the Web.) Main components of the infrastructure needed are the access structure, for people to find the goods and services they need, the trust structure to facilitate trust between customers and merchants. Also needed are protections in other contexts. Anonymity, freedom from profiling, prevention of access to information, and [forced access to information] i.e., direct marketing, were all raised. Basically the need for both individual and institutional rights. Finally they noted the need for a means for maintaining the structure of assurances. They also considered the economic, legal, and other impediments to providing these needs. The next program elements was a panel discussion on the Mechanics and Meaning of Certificate Revocation moderated by Barb Fox(BF). Other panelists were Joan Feigenbaum(JF), Paul Kocher(PK), Michael Myers(MM), and Ron Rivest(RR). BF began by characterizing revocation as the undoing of a persistent signed statement. The reasons could be either key compromise or some sort of relationship binding failure, either a key to an identity or an identity to a CA (certification authority). Questions for panel given were: Can X.509 work? What are the alternative CRLs? And, what about revocation across PKIs? Other questions were: Who owns a certificate? Who pays for revocation? What is the relationship between revocation and trust management? Finally, should we wait for legal mechanisms? MM noted that we can't solve all the problems today, but major corporations want to use this today to manage their risk. There is also nonrepudiation and other issues besides risk management. He noted that a CRL can be good for many needs even if it is just a blacklist, and CRLs are well position in architectures today. But, on the other side he noted their large size and inability of the basic approach to handle timeliness effectively. The alternative of short lived certificates take advantage of existing mechanisms and are easy to deploy within an enterprise. But, the don't scale well; it must be decided for how long they are valid. Thus, it is somewhat a case of just moving the bandwidth elsewhere. He also mentioned pros and cons of on-line and off-line approaches. PK claimed that revocation is needed to make public key crypto automatic. Solutions must consider security, scalability, performance, memory (smartcards), bandwidth, auditability, practicality wrt what is currently available, secure manageability, and simplicity (e.g., should use standard crypto). CRLs fail at least wrt reliability, scale, performance, memory, bandwidth, and practicality (applications don't know where to get CRLs from). Valicert's approach is to use Certificate Revocation Trees and he claimed that these meet all the requirements. RR gave his position as one favoring no certificate revocation. Certificates support a signed message/request. Freshness matters to acceptor (more than the CA), so freshness requirements must be set by the acceptor not the CA. Corollary: periodically issued CRLs are wrong. E.g., a badge checker wants at most day old badge information but CRLs come out once a week. He then gave the SDSI model in which the signer must get the freshness evidence, not overworked server. And, the simplest freshness check is a (more) recently issued certificate. He noted that key compromise is different. Who controls a key's good/compromised bit? He noted that the PGP suicide note is no good in the case a where a key is deliberately shared. He proposed a network of suicide bureaus with which you register when obtaining a public key. Suicide notes can be sent to any suicide bureau from which it will quickly be disseminated to all. This means that you can obtain a health certificate from the bureau with which you registered saying that you indeed are registered and no evidence of problems with your key has been received. He ended with a bit of advice from the grammar and style classic by Shrunk and White: always go positive when you can. JF said that she agreed with everything Ron said especially, put it in positive terms. She noted that the cost of infrastructure maintenance is crucial. Fast cross PKI checks will be expensive, but probably can be minimized. After basic positions were given the panelists all generally agreed on things ;>). For example, Matt Blaze (one of JF's co-creators of Policymaker) asked, ``Is it worth it to build this whole infrastructure to have certificate revocation?'' MM responded that there isn't much infrastructure difference between revocation and validation. To which JF responded, ``No. There's a big difference.'' David Aucmith pointed out that devices (not people) often carry keys. And, they can't make suicide decisions. For them CRLs are important. This was one question for which I didn't hear a good answer to, although something akin to Rivest's suicide bureaus might also be able to handle this. Presumably if evidence of compromise has arisen somewhere, then the device will not be able to obtain a certificate of health when needed. It's inability to function should then ultimately attract the attention of a human who can then decide to obtain a new key for the device. Someone else raised that CRLs are a mechanism for managing changing trust, but why should we think that this one mechanism can handle all the trust management available from public keys? If there is evidence that my key was compromised two weeks ago, I can incorporate that in a CRL, but how could you do this on the positive approach? It can't go back in time like a CRL can. Ron Rivest said that this was a tough problem and he didn't know the answer. But he added, "that's what juries are for." After dinner Tuesday night was the first meeting of the International Financial Cryptography Association (IFCA). As mentioned above, a governing board was elected. The other main topic of business was where to hold future conferences. After much animated discussion it was decided that the conference would stay in Anguilla for at least the near term. Following this, there was a rump session. John Kelsey described cryptanalysis of the SPEED Cipher (work done with with Wagner, Hall, and Schneier). The SPEED cipher was introduced at FC97 by Yuliang Zheng. He observed that the interesting part was the cryptanalysis that fails. The obvious differential attack doesn't work. Instead they use a related key attack. Ian Grigg announced NISI Advanced Encryption Standard Support They will do the JAVA implementation for any algorithm that anyone wants because NIST wants 3 implementations for standards including one in JAVA. They're the middle men. They need volunteers to do it. Stephan Overbeek described the N-count value Analyzer. It is based on one-way chaining in smart cards. Value is in the number of chain links revealed (reversed). The claimed main difference is that the 1-way chain is specific to a terminal rather than the user. It was claimed to be fast and good for micropayments. Cathy Meadows gave a quick overview of the NRL Protocol Analyzer, an interactive Prolog based tool for analyzing cryptographic protocols. It examines a protocols by starting in a final state and searching backwards to see if it is possible to reach an insecure initial state. It is thus like a model checker. But unlike a model checker, it sometimes analyzes infinite state spaces, which it does by facilitating the proving of lemmas (like a theorem prover) that allow pruning of infinite chunks off the search space. Alain Mayer described policy issues for running an anonymizing service. He raised three general problems that might arise, not necessarily specific to Lucent's LPWA. -Your service is used for a(n attempted) break-in at another site. -somebody posts threats or insults on a message board via your service. -a site asks you to block access from your service to the site. I noted that all three of these had actually occurred with our Onion Routing prototype, and that at the time we were struggling with general policy solutions to these problems. (We have since formulated a policy, which is posted on our Web site. LPWA has also posted a policy statement at http://lpwa.com:8000/policy.html ) Rafi Ostrovsky explained why Rivest's Lottery scheme is not equal to the Lipton-Ostrovsky given on Monday. The difference has been described above in the synopsis of his Monday presentation. Paul Syverson presented Weakly Secret Bit Commitment. I gave an example of an exchange protocol with no trusted third party where the principals are not forced to be fair but rather where their incentive to proceed outweighs their incentive to cheat. Jon Ziegler described the Java Ring, which is Java running on a Dallas semiconductor iButton. Amongst other nifty features, it does garbage collection so you can delete applets when their done. David Goldschlag presented Security Models for content. This was an overview of the Divx approach to, e.g., ``renting'' movies, in which the rental period starts when the movie is first played rather than when it is obtained and there is no need to return the DVD. To allow you to `re-rent' the disc the DVD player has a dialup connection to a backend system. The DVD player logs the disc serial number of played discs and reports the log periodically to the backend (offline). If you prevent the player from calling in for a long time it will lock up. Questions were raised about privacy. David responded that release of a customer profile is better protected than at conventional video rental chains where the cashier has your profile rather than an access protected billing service. Stuart Stubblebine presented On Revocation. This was roughly improved or extended versions of Rivest's principles (given during panel, c.f., above). The principles were related to his own work on recent security and metrics of authentication. One example, Rivest principle: Freshness requirements must be set by acceptor not a CA. This was amended to: Freshness requirements must be set by all entities relying on them. Bob Green described what it was like to be a Programmer Living in Anguilla. This wasn't really on the topic of the conference. But, it gave a fascinating glimpse of what it is like to work in Anguilla. Some advice and comments gleaned from the talk. If you want to move here, bring two of everything that can break. Officially on paper, you can't move, so you just do it. If you fix somebody's PC there, you now know their whole family. And, since there are only a handful or so of families on the island, you get to know everybody pretty quickly. Bob Hettinga presented Market model for bearer certificates. He suggested that we should base it on the old physical bearer bond model. Major Claim: even if you issue a bearer certificate at every exchange, that's still cheaper than, e.g., seven years of credit card audit trails. Steve Schear rounded out the evening with a description of First E-Cache. Wednesday morning began with an invited talk by David Chaum, who I think could reasonably be called the undisputed father of financial cryptography. The title of his talk in the preproceedings was ``Private Signatures and E-commerce''; however, the title on his opening slide was ``Which Flavor Will Win in the `Way-More-Digital' World''. This brief writeup can only sketch some of the many topics on which he touched. There were two foci to his talk, info technology policy issues and privacy, particularly in payments. His policy overview covered three areas. (1) commons issues: free bandwidth has had a positive effect on cyberspace growth (2) consumer protection: false privacy? (3) human rights: next wave of fundamental human rights is informational rights. Consumer protection and bandwidth intersect at junk mail and push technology. Consumer protection and human rights intersect at the consumer platform and interface. And, bandwidth and human rights intersect in the area of message encryption secrecy. In the intersection of all three is access -- interaction security (people have to be able to protect their interests in cyberspace). He went on to describe both the problems and facilitating factors of establishing interaction security. He began his discussion of privacy by noting: The consensus of the heads of major technology companies, Greenspan, others is that consumer confidence in privacy protection is the major reason that e-commerce hasn't taken off. In fact, surveys even show that people are generally expecting increased privacy from e-commerce vs. current commerce. He then explained some of the drawbacks of e-commerce using conventional payment mechanisms such as credit cards and explained how blind signatures enable one-way private e-cash. He felt it was quite important to stress that it is one-way privacy not anonymity, as is often said in the media. In other words, nobody can without your agreement know where you spent your money BUT, you can always prove with the bank's help who received any payment, as well as when and for how much. His conclusion was that there were forces moving us in two directions. flavor #1: an all traceable nonrepudiable more-centralized world, and flavor #2: an expanding decentralized informational-rights world (the good one). He didn't say definitively which way things would go, but he felt that work such as done by the attendees of this conference would help push in the right direction. A fascinating claim that he made during questions, but on which he did not have time to elaborate was that, with the various cryptographic and other mechanisms he had described in his talk, the possibility exists to virtually eliminate of organized crime. The conference continued with ``Group Blind Digital Signatures: A Scalable Solution to Electronic Cash'' by Anna Lysyanskaya and Zulfikar Ramzan, who split the presentation duties. Their model is of a central bank with smaller banks that users choose. The goal is to make the Goal: identity of the user and of the user's bank anonymous to the vendor and the vendor's bank (only the central bank can find out the issuing bank of a piece of e-cash. And, no bank (even central) can issue cash in another bank's name. The scheme is online, hence somewhat expensive. But it can be made offline if we compromise a degree of user anonymity. Before the next session Ian Goldberg announced that he had a 100 byte program to turn an export version of Netscape into one with all the strong crypto and announce a contest to write a smaller one. He also extended the contest to write a similar program for Internet Explorer. The next talk was ``Curbing Junk E-Mail via Secure Classification'' by Eran Gabber, Markus Jakobsson, Yossi Matias, and Alain Mayer (the last of whom gave the talk). H e noted that spamming is currently easy: it's easy to to gets lots of addresses and to send to them, and it's hard to distinguish spam from other mail. There are tools available, but their solution was claimed to have advantages over each of them. The gist of their solution is to have extended email addresses, basically you have a core address plus extensions for use with multiple groups of users. A handshake to the core address just gets extensions This deters spammers and adds functionality. Also, you can later revoke an extension (by filtering all messages with that extension). So a spammer buying the address from another spammer won't get any value since the extension is revoked. This approach is claimed to be provide transparency of extensions to actual users, robustness (flexible about how much automation is used) backwards compatibility with sendmail, etc., and -interoperability with the rest of the world. Next up was ``Publicly Verifiable Lotteries: Applications of Delaying Functions'' by David Goldschlag and Stuart Stubblebine. Regular lotteries require trusting the auditors and determining the winner is not repeatable since it relies on a random element. The goal here is to find a fair, closed, and publicly verifiable lottery in which not even the lottery agent is trusted. The basic idea is to make the winning number calculation slow and require at least one random entry. Besides the obvious application of running a lottery other applications include distributed random numbers (with a low overhead of communication). It was also shown how to use delaying functions in the exchange protocol I described in the rump session. The next paper was ``Security of Digital Watermarks'' by Lesley R. Matheson, Stephen G. Mitchell, Talal G. Shamoon, Robert E. Tarjan, and Francis X. Zane. This was a very nice survey of existing watermarking technologies. Their stated goal is to have invisible and robust watermarking: only the key holder can find it, and it can't be removed without destroying the data. The focus was on perceptual content (video, etc.) rather than representational content (programming text, etc.) It was noted that it may be Important to have layers of marking for e.g. private and public watermarks. After lunch came ``Security in the Java Electronic Commerce Framework'' by Surya Koneru, Ted Goldstein. The talk was given by John Ziegler. The talk contrasted commerce with EDI. Commerce is not about absolute trust. In fact, spontaneous commerce requires zero trust in the principals; all trust is in the payment token. The opposite extreme is EDI, where trust is in the long term relationship, and the payment token can be just about anything. Their offerings are Java Commerce Beans and Java Commerce Client (a wallet). Java Commerce Client anchors the client side of the transaction, handles client delivery, installation, update, cooperation with a trusted and familiar interface. Java Commerce Beans provide a structure for creating customer relationships: operations, instruments, protocols, services, etc. Next up was ``Beyond Identity: Warranty-Based Digital Signature Transactions'' by Yair Frankel, David Kravitz, Charles Montgomery, and Moti Yung. A standard CA architecture assures static properties, liability with respect to contract enforcement, nonrepudiation of signers, etc. The main concept of a warranty is that it addresses the need to further validate current contextual information beyond identity. A warranty granting transaction system is dynamic: providing warrants on a per-transaction basis, accounting for user history and providing user-specified access to control parameters. The next presentation was ``Compliance Checking in the PolicyMaker Trust Management System'' by Matt Blaze, Joan Feigenbaum, and Martin Strauss. The motivating problem for this presentation was: Even if wary customer Alice has convinced herself that Bob of small company Bobsoft signed a program so what? She wants to know if Bob complies with her policy for buying software. The topic of this paper is: What do we mean by proof of compliance? Compliance checking approach works by incremental proofs using supplied credentials (authorizations). For example, Cred1 is run and it says Bankofficer1 will approve if he sees evidence of freshness. Cred2 is run and says fresh, Cred1 is run again and says approved. Yes means there is some finite sequence of the running of credentials there is an acceptance record that says the policy is satisfied. But this is undecidable! (Various restrictions can get this down to NP hard, or NP complete.) Nonetheless, this has been implemented and runs in application. Applications noted as described elsewhere include signed email, PICS labels, and license management. Note that since policies must be monotonic you can't directly do certificate revocation type things. Next was ``An Efficient Fair Off-Line Electronic Cash System with Extensions to Checks and Wallets with Observers'' by Aymeric de Solages and Jacque Traore. This paper is at the most recent in a chain of papers making various improvements on Brands's CRYPTO 93 paper of similar name. The present contribution is to improve the efficiency of the payment protocol. The final paper of the official program was ``An Efficient Untraceable Electronic Money System Based on Partially Blind Signatures of the Discrete Logarithm Problem'' by Shingo Miyazaki and Kouichi Sakurai. Those who stayed until this last paper were rewarded with an interesting talk that began with a presentation of nondigital (hence exportable) origami ninja weapons. The basic idea is that the signer signs a blind part (user ID and coin number) and a clear part (validity and amount of money). Partially blind signature makes the system more efficient because bill amounts need not be tied to signing key, i.e., you don't need a separate key for $10 bills, $20 bills, etc. The combined embedding and engraving signature scheme is designed to cover all the types of information needed. Thursday was primarily occupied by an empirical investigation of so-called ``ecliptic curve cryptography''. That is, most of us took a boat down to a few miles off the coast of Montserrat to observe a total eclipse of the sun while simultaneously keeping one eye on the volcano spewing tons of ash just to our west. The geek-o-meter registered quite high as several preprogrammed GPS devices could be heard going off when the boat reached the contracted observation location. (Other evidence of geekhood such as people spotted brandishing a laptop and a notebook on the boat and actually doing work are vehemently denied by this author.) Friday after breakfast there was an unscheduled question and answer hour with David Chaum, which I was unfortunately unable to attend. After this there was a roundtable discussion on ``Financial Intermediaries, Public Networks, and Financial Cryptography'' moderated by Steve Schear. Other presenters were Paul Guthrie, A.S. von Bernhardi (aka Black Unicorn), and Frank Trotter. Steve Schear lead off with an overview. On a national level, the central bank is the ultimate financial intermediary---setting interest rates, rules for interbank loans, etc. Below them are the commercial banks. These do the financial networks and management for individuals and businesses. Below them are the credit cards between the banks and the consumers. These do risk management. There are also a large number of processors like First Data, and Virtual that sit between the bank and the merchant, as well as ATM networks like Cirrus and smaller regional associations like Most. Finally, there are also nonbank financial intermediaries brokers, check cashing services, etc. Paul Guthrie gave a description of where things are going with card associations, which are made of member banks (Visa, Mastercard), and card companies, which have as customers rather the end consumer (American Express, Discover). For card associations, acceptance will imply certificates (making sure that the card is accepted at a store need merchant certificates since anyone can stick up a logo on a Web page). Cards will carry more software. There will need to be PKI infrastructures. There may be adoption of new payment systems. There will also be more opportunity for new brands in cyberspace. Thus, the meaning of brands must be made clearer. Adam Shostack asked: networks can be more open and yet there is going to be more certification of who is authorized to accept a card? Answer: It's up to the member bank, which merchants they want to back. More liberal banks will run a higher discount rate. Frank Trotter began by observing that there are no hard currencies anymore and discussed the roles of some of the traditional players in the new world. He observed that state banks and regulatory agencies have increasingly less reason for being, resulting in various turf squabbles. Banks meanwhile are trying to defend their current franchise value. Banks provide credit stability for the consumer. If anybody who sets up a private mint and goes bankrupt, that will kill the the confidence in the market for some time. At that point von Bernhardi brought up the story of the failure of the EU Bank in Antigua. This was basically an offshore, online bank that was destroyed and lost (only!) 12 million dollars. Someone noted that it's good this happened earlier when the sacrifice was small and everyone can make sure it doesn't happen again. The important danger is that institutional risk becomes systemic risk. Guthrie noted that Visa will drop banks that become a risk or will require a cash deposit in a third party neutral bank. Then, von Bernhardi contrasted public vs. private insurance (what he called ``the myth of government backing of financial institutions''). Trotter then pointed out that many other industries are are moving into banking. Telecom is the biggest threat to banking: they have a big base and good records. They could start to take deposits and get backing of FDIC. In beginning his own presentation, von Bernhardi stated that, ``It's ironic I'm here... At the far end of the tunnel, I would like to see intermediaries diminish.'' He proceeded to give his impression as an offshore banker. The motivation is not to provide stability of the international financial community but to make money. Local offshore governments typically take an attitude of `if you behave here, you can stay'. The threshold of acceptable behavior is much higher than in the US. Regulators in the US are interested in providing global stability. Offshore banks MUST operate out of band, because they're there. To connect to the system, they have to go through the ACH (Automated Clearing House). They have to go through VISA. But, there's a lot more freedom. He would like to see financial intermediaries functioning in the exception rather than ordinarily in transactions. Consumer efficiency involves reducing the middle man. But, then how do we broker trust? Well you can have TTPs in the short run. Crypto protocols won't do the whole job. Offshore could use these new technologies so that they can go through these intermediaries faster. But, in the long run, fewer and more offline intermediaries is the way to go. Reputation, he noted, is a multifaceted issue. It's not just a question of having a certificate on the wall. ``If one of my clients walked in to Citibank with a cashier's check from us, I can guarantee that it won't clear right away.'' Someone asked from the floor what will happen when we start to see private minting. etc. Bernhardi responded that selling your frequent flyer miles is now possible and becoming easier. And, Trotter observed that you build a trading system, and if enough trust is built into the system it becomes another currency. Someone else in the audience observed that the very existence of these systems is evidence of inefficiencies in the main systems. They will then adapt and primarily the small systems will remain small. From lose20lbsin2wks at juno.com Tue Apr 28 21:40:41 1998 From: lose20lbsin2wks at juno.com (lose20lbsin2wks at juno.com) Date: Tue, 28 Apr 1998 21:40:41 -0700 (PDT) Subject: Lose 20 pounds in 2 weeks Message-ID: <199804290340.FAA20896@alenka.bva.czn.cz> Marketing Services Interests - Diet Eat all the Chicken, Fish, Lamb, Pork or Steak that you want while you.. LOSE 20 LBS IN 2 WEEKS * Sound too good to be true? The diet works. * The amount of food taken in is not important. * After you lose the weight you simply watch your diet. * It is important to consult your Dr. before starting this Diet. Interested! __________________________________________ To receive a copy of the Diet, Mail Your Check or Money Order for $5.95 To: MSI PO BOX 190685 Mobile, AL 36619 Name ___________________________________________ Address ________________________________________ ________________________________________ E-Mail Address _________________________________ From honig at alum.mit.edu Wed Apr 29 09:04:21 1998 From: honig at alum.mit.edu (David Honig) Date: Wed, 29 Apr 1998 09:04:21 -0700 (PDT) Subject: Why does the Navy research onion routing? Message-ID: <3.0.5.32.19980429090405.0079b940@otc.net> Why does the Navy research onion routing? Only reason I can think of is so that .mil can study other sites anonymously, or communicate amongst themselves using anonymous-routing-tech to avoid traffic analysis. The other practical possibility is that they're happy to have smart CS people and will fund whatever they want to do, just to keep them. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "I actually thought Silicon Valley was where women went to get fixed." ---LA Mayor Richard Riordan 98.02.19 From honig at alum.mit.edu Wed Apr 29 09:12:32 1998 From: honig at alum.mit.edu (David Honig) Date: Wed, 29 Apr 1998 09:12:32 -0700 (PDT) Subject: FBI scans public-access terminal used by Lewinsky Message-ID: <3.0.5.32.19980429091218.007a03a0@otc.net> Anyone remember PROMIS? http://www.drudgereport.com/1.htm#1 excerpt: FBI agents working the Starr probe zeroed in on PARCEL PLUS in early February, it has been learned. Agents conducted interviews and spent hours with the store's computer. "They were digging around in the computer's guts," a store source explains, "below DOS." STARR's team interviewed the store's owner and two other employees -- with one employee taking a trip down to Starr's office for questioning. Investigators have left nothing to chance: subpoenaing detailed information from PARCEL PLUS' local Internet provider and digging up all of the store's phone records via BELL ATLANTIC. ------------------------------------------------------------ David Honig Orbit Technology honig at otc.net Intaanetto Jigyoubu "I actually thought Silicon Valley was where women went to get fixed." ---LA Mayor Richard Riordan 98.02.19 From whgiii at invweb.net Wed Apr 29 10:52:11 1998 From: whgiii at invweb.net (William H. Geiger III) Date: Wed, 29 Apr 1998 10:52:11 -0700 (PDT) Subject: FBI scans public-access terminal used by Lewinsky In-Reply-To: <3.0.5.32.19980429091218.007a03a0@otc.net> Message-ID: <199804291705.NAA01219@users.invweb.net> -----BEGIN PGP SIGNED MESSAGE----- In <3.0.5.32.19980429091218.007a03a0 at otc.net>, on 04/29/98 at 09:12 AM, David Honig said: >"They were digging around in the computer's guts," a store source >explains, "below DOS." I *really* wish these so-called journalist would not quote absolute morons. What the @$@% does "below DOS" mean?!? They run a copy of PC Tools and do a sector scan of the HD? Gee isn't that just scary!! The clueless are a dime a dozen, I would like to find the SOB passing out the dimes!! - -- - --------------------------------------------------------------- William H. Geiger III http://users.invweb.net/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 5.0 at: http://users.invweb.net/~whgiii/pgp.html - --------------------------------------------------------------- Tag-O-Matic: OS/2: Windows done RIGHT! -----BEGIN PGP SIGNATURE----- Version: 2.6.3a-sha1 Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBNUdevY9Co1n+aLhhAQGo8AP+IzymVxmjezS7ZTrQkP7olIlwUu62VmOG ONX7lLhwYWK1zoKxcwuKh78AECmUCA49tLuHM2m3i0nhr0zKWiMxXt3odLpXqciJ qAVvR3KB+pFRnTpikAW8LEctqR8+0gdl9VQq777oiorg+rtLXo2u5AeLk2bIctTK YER5OvtjuRk= =QZBR -----END PGP SIGNATURE----- From toto at sk.sympatico.ca Wed Apr 29 15:03:03 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 29 Apr 1998 15:03:03 -0700 (PDT) Subject: FBI scans public-access terminal used by Lewinsky In-Reply-To: <199804291705.NAA01219@users.invweb.net> Message-ID: <3547A42E.5871@sk.sympatico.ca> William H. Geiger III wrote: > -----BEGIN PGP VIRUSED MESSAGE----- > In <3.0.5.32.19980429091218.007a03a0 at otc.net>, on 04/29/98 > at 09:12 AM, David Honig said: > >"They were digging around in the computer's guts," a store source > >explains, "below DOS." > I *really* wish these so-called journalist would not quote absolute > morons. What the @$@% does "below DOS" mean?!? They run a copy of PC Tools > and do a sector scan of the HD? Gee isn't that just scary!! > > The clueless are a dime a dozen, I would like to find the SOB passing out > the dimes!! Me too...I need the money. Anonymos (Otot-ay!) From toto at sk.sympatico.ca Wed Apr 29 15:03:06 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 29 Apr 1998 15:03:06 -0700 (PDT) Subject: Army, Navy and Alt2600 Farce Message-ID: <3547A2FC.6267@sk.sympatico.ca> ## Anon-To: Pretty Lousy Privacy :: Subject: POP Secret Communication / Boil in oil after Reading!!! COMING IN ON A WING AND DISPAIR (29 April 1998) Pilots are leaving the Air Force like fleas jumping off a dead dog. If this exodus in blue doesn�t stop, there won�t be anyone left to fly the existing megabuck fleet of aircraft or the trillion dollar fleet of space-age new fighters the Air Force wants for the 21st century. Without pilots it�s going to be even harder to justify all these costly new silver bullets when a congressperson or two without bases or flying machine plants back home comes asking, "Who needs these suckers when missiles, robots, bugs and germs, and 16-year-old hackers will be the weapons of the future?" http://www.hackworth.com ~~~~~~~~~~~~~~~~~~~~~~~~ "That wasn't hacking, cracking and phreaking...that was 'unauthorized military training'!" ~ Lou Tenant, Graham (Cracker) Johnny (DuneWadd) Buller (Shit) AttackAdamMe of Computron Seances and Waste Drugsposal From toto at sk.sympatico.ca Wed Apr 29 17:59:32 1998 From: toto at sk.sympatico.ca (Toto) Date: Wed, 29 Apr 1998 17:59:32 -0700 (PDT) Subject: The Epilogue That Never Was - SPACE ALIENS HIDE MY DRUGS!!! Message-ID: <3547CDC6.1990@sk.sympatico.ca> The Epilogue That Never Was - SPACE ALIENS HIDE MY DRUGS!!! ________________________________________________________ Memoirs of a Visible Man: When you are 'different' from others--inherently, irrevocably, unarguably different--you either learn to remain, as much as possible, invisible, or you spend much of your life in various sorts of prisons, subject to various kinds of punishments. There have always been a few 'safe havens' for those guilty of the crime of being different from those around them, although, for the most part, they have historically tended to be 'dangerous' safe havens such as pirate or merchant ships, new world colonies, fringe religious or political movements. Those with wits, who didn't mind joining the ranks of the lower fringes of society, in return for ostensibly remaining within it, could become court jesters, actors, artists, and the like. With the advent of the Age of Electonics and the rise of Virtual Reality, those who are able to remain within society's outer boundaries by comically or entertainingly mirroring the parts of the human psyche and human emotions that society requires its 'regular' members to repress have become elite, well-paid artisians who are recognized as valuable professionals in the Age of Form Over Substance. For those in the lower strata of society who are unable to successfully graduate from Society's Finishing School--usually as a result of answering "Fuck You, Shit For Brains" to questions where a "Yes Sir/Officer/YourHonor" answer is required--there are no longer many physical locations available where one can escape to , which results in the creation of an increasing number of them being labeled 'criminals' and banished to New World Order colonies consisting of six-foot cabins bounded by iron bars. Those in the higher strata of society who are unable or unwilling to live within the boundaries society requires of the masses often have the option of joining an elite group of criminal-actors who have sufficient firepower at their command to bully the others in society into recognizing their authority to disobey all of society's rules and act in their own self-interest while denying they are doing so by telling blatant and outrageous lies. (Those with a particular talent in this area sometimes reach the epitome of politics, in which the masses consider them to be every bit as 'real' as the 'people' on 'As The World Turns.' They are then free to do everything that Soap Opera actors do, with equal impunity from facing the real-life consequences that come from manslaughter, rape, robbery, marriage and drug-addiction--although they are still subject to the laws of physics when playing ski-football.) In the Glory Days of Virtual Reality, before the ElectroMagnetic Curtain began descending around those lured away from InterNet Free Terra and into the Sticky World Wide Web of the InfoMercial Highway Robbers, there were a few true Rennaisance Criminal Genius Elite who recognized that they could settle down from a life on the run--in small prairie towns such as Bienfait, Saskatchewan--and still live wild and free, riding the Virtual Outlaw Trail through the Alt2600 BadLands, robbing DataBanks, engaging in drunken brawls in the CypherPunks CryptoSaloon, partying with Bound and Gagged Asian DanceHall UnderAge Girls being pimped by Adult Check, and having the rugged good looks of Robert Redford, in an ASCII Art kind of way. Once the Information Railway began being replaced by the Information Highway as a comfortable, convenient way for the masses to journey into what were formerly remote Electronic Wilderness Areas, the outlaws and free-stinkers who had formerly been able to remain, for the most part, invisible to the programmed masses, yearning to keep other minds from being free, found themselves subject to the scrutiny of those who recognized that free-range cattle and penned sheep could not peacefully coexist in a merchant society where corporate mergers to create Company Towns, with Company Stores, would be jeopardized by small-time rustlers and fence-cutters. Thus there arose a need for ElectroMagnetic Law and Order, supported by the muddled assholes, struggling to be Freeh. The Lost Train of Thought (Part I): ...uuuhhhhh... The Runaway Train of Thought Is Melted Down To Build The WhatIf Server: WhatIf: A ClueLess Canuck, turned into a MindBot by the Institute of Applied Metaphysics in preparation for the Moscow Olympics, was culled from a Russian language class full of Canadian Mounties at the University of Regina by a Dark Continent TigerTeam agent and trained in Psychic Warfare? WhatIf: A DoubleShinned Agent trained at the Psycho War Fair travelled to Africa with a Nuclear Physicist who was the youngest President at Oberlin College, and met with his TigerTeam controllers in a bar full of sailors from the U.S.S. Enterprise in the heart of Mombassa, as other members of his travelling group were engaged in a 'tour' of a US Navy ship? WhatIf: A ClassLess Canuck highly trained in the Lack of Social Skills travelled to East Germany and Poland shortly after the Fall of the Wall, y'all, crossing the Polish border illegally to meet with members of the Little Nicky Telsa Fan Club at the same time that the ShakeSpearAtIan NukeKingLear PharmAssist (who got glowing reviews for the Polish translation of his work) was in Moscow, paying pipers and pimps to play the tunes called by his Muppet Pastors for the NuclearPowered Dancing Bears? Qu'est Que C'est: A Psychic Killer To Be Named Later was apprehended fleeing Poland, but walked away a free MindBot before the InTerraGators arrived, after paying a seventy Mark Antony Fine to a 'confused' Polish border guard, and was then intercepted upon his arrival back in the United States by US Customs agents instructed to hold him for interrogation regarding his US passport with a Polish exit stamp, but no Polish visa or entrance stamp, and then slipped away after the 'confused' agents merely confiscated his Black Forest Ham and released him, whereupon he quickly slipped off to a different airport to take a small plane to Nantucket to meet a female agent of the Holy Roman Empire instructed to arrange for his transfer to a private yacht bound for a private compound of Nazi BusinessWar Criminals on a nearby island famous for their Celebrity Midnight Marathon Swim and Drunken Driving and Diving Festival? WhatIf: A Dangerously Drunken Psychotic PissAnt Drug-Addicted Dumb-Ass Shit-Disturber To Be Maimed Later concocted some wild, unbelievable story to fuck with the mimes of the MimeFuckers, but all the details of his mad ramblings were already a verifiably true part of the SecretGuys' SecretGuyFiles, and even a cursory investigation would reveal even more conspiratorial concepts concerning his connection to a Forth Freudian Sufi Sect dedicated to Anti-NukeUnclear Publishing of Libertarian Mathematical GreenPeace OverGround GoreVillain Manuals designed to apply Laws of Form to a ChaosKult attack on the Fourth JavaCup Active-X-Files Implementation of A Disturbed CraptoLogical LISP MamboErs' Secret Agenda to Subvert Authority by making the Ship of Goverment list so far to the left that the Titanic balls of the Hermerphodite Aunt E. Christ are cut off as she slides over the rail, into the sea, emerging from the depths as Anne R. Christ who is Lucky enough to surface in time to hitch a ride on the Millenium Bug just before the Reptilian Nazi GermanAmericans circle the VolksWagons in a Two-Byte Double Donut formation to prepare for the attack of Naieve Americans with Wounded Knees whose Peyote Dreams predict that an Elvis whose Aim Is True will use Broken Arrows to cut off the Forked Tongues of the Serpentine Servants of Satan living in secret underground bunkers beneath both the AdamAntArctic and Mule Shoe, Texas, in the Land of the Freeh? WhatIf: Incompetent Secret Agents To Be Framed Later gave up on purporting to properly protect National Security in order to fail in their efforts to find a single innocent child to save from drugs dealers at the PROM, and, in their frustration at not being able to find the Key which will connect them to the ClueServer, hit the key instead, erasing the cleverly crafted composition of the Author, admitting an astounding array of in-depth illegal involvement in countless consciously conspiratorial causes aimed at the overthrow of OverLords oppressing opponents of Fucking FreehDumb Privacy Pirates purloining the Leftist Constitutional Rights of silly, sufficiently subdued SheepIzens subverting their own Freedom, Liberty and Privacy, as well as their right to Free Rum, the USS Liberty and Piracy? WhatIf: You slapped yourself on the forehead, mystified as to how the Author managed to once again sucker you into reading the mindless trash that is placed inside his skull by psychic garbage-pickers who step on his foot, lifting his toupee, and toss in the leftover thoughts that were pruned from the minds of the vegetables planted in the Home For The Criminally Insane too early in the year to avoid being cold-cocked by the FrostBack of Notre Dame, initiated in Wilcox, Saskatchewan, into a Circle of Eunuchs Chapter of Eternity Cult known as the Hockey Hounds of Hell On Ice? WhatIf: Jesus Saves, but Gretsky puts in the rebounds? (c) 1999.9, ADualist Huxter (Part IV of 'The Whores Of Deception') From profits_juno.com Wed Apr 29 19:13:43 1998 From: profits_juno.com (profits_juno.com) Date: Wed, 29 Apr 1998 19:13:43 -0700 (PDT) Subject: No Subject Message-ID: <199804300213.TAA27300@toad.com> Hi Dear Friend. I know you are looking for ways to either start your own home based business or looking for new ideas or products to enhance your current business. Well, we have good news for *everyone*. We have been closed for a while now so that we could implement a whole new design for our business. We wanted to create a business that had everything you need to start a new business or find new ideas, products and services for your existing business. We wanted everything to be one website so that you would not have too look elsewhere for your needs. We are very proud to announce that we have completed our project. Our website is now open again. We are your *total* business resource. We have your complete business needs all in one website. We have *millions* of e-mail addresses, over 1000 business reports in various areas, classifieds, software library, Bulk Friendly and Non-Bulk hosting and e-mail service and MUCH MORE!!! Our membership is a one time LOW payment plus you can earn a referral fee for *everyone* you sponsor!! The biggest problem with starting a new business on the Internet is, most people don�t where to go to find the information or products they need. And for those already in business, they may know where or how to find something, but they just don�t have the time to surf the Web for hours. Come and visit our website for *all* your Internet Business needs!! http://www.mail-info.com/HBN/index.htm Thanks We now offer �Bullet Proof� webhosting AND E-Mail Addresses at an affordable rate. No more hassles from your ISP or web hosting service!! You will NOT find a better deal on bulk friendly hosting ANYWHERE!!! So, become a member TODAY and get your business moving!!! From bruce at 3d-cellular.com Wed Apr 29 20:19:20 1998 From: bruce at 3d-cellular.com (bruce at 3d-cellular.com) Date: Wed, 29 Apr 1998 20:19:20 -0700 (PDT) Subject: $$Money Saving Ideas, Forward to HR, Operations/Engineering Departments$$ Message-ID: <199804300319.UAA27665@toad.com> 3D Cellular provides money-saving solutions with wireless Data-Base Maintenance Services (Lucent). Click on http://www.3d-cellular.com/DBMaint.htm We handle all Lucent Data-Base Maintenance's: Crisis 24hr Resolution guaranteed Short Term Weekly / Monthly / Quarterly Maintenance Long Term Maintenance on-going Database Optimization / Audit Satisfaction Guaranteed Bruce Shaffstall mailto:bruce at 3d-cellular.com From verify at nytimes.com Wed Apr 29 21:45:11 1998 From: verify at nytimes.com (New York Times subscription robot) Date: Wed, 29 Apr 1998 21:45:11 -0700 (PDT) Subject: Welcome to The New York Times on the Web Message-ID: <199804300445.AAA21060@content9a.nytimes.com> Welcome, nyt_blows, Thank you for subscribing to The New York Times on the Web. **************************** ABOUT YOUR REGISTRATION **************************** Your subscriber ID is nyt_blows You selected your password at registration. Your e-mail address is cypherpunks at toad.com We encourage you to print this message and save it for future reference. If you have any questions about your registration we can find your account using the subscriber ID and e-mail address listed above. Unless you chose otherwise, your subscriber ID and password have been saved on your computer so that you do not have to enter them each time you visit our site. Please keep in mind that you can enter this subscriber ID and password on any computer to reach our Web site, so if you change computers or install a new browser, there is no need to re-register. If you forget your password, please do not re-register. You can retrieve your password in the Help Center by clicking "Help" anywhere on the site. For more information about the site and your registration, please visit the Help Center at: http://www.nytimes.com/subscribe/help/ ***************************************** ABOUT THE NEW YORK TIMES ON THE WEB ***************************************** The New York Times on the Web combines the authority and integrity of The New York Times with the immediacy, utility and depth of the Internet. Our site includes daily content from The Times, news updates every 10 minutes, original reporting and a host of interactive presentations and specials. The site features up-to-the-minute sports scores and statistics; current weather conditions and 5-day forecasts for over 1,500 cities worldwide; customizable stock portfolios, and a searchable database of Real Estate and Help Wanted classified listings. As a premium service, we offer a year's worth of the Crossword Puzzle, five Bridge columns a week, and the Chess column. The complete Sunday Book Review is available, including a free searchable archive of more than 50,000 book reviews, an expanded best-seller list, audio presentations of authors reading from their own works, and first chapters of recently reviewed books. Thank you for registering. We hope you will enjoy using The New York Times on the Web. Visit us again soon at: http://www.nytimes.com ***************************************** Please DO NOT REPLY to this message. If you did not authorize this registration, someone has mistakenly registered using your e-mail address. To have this registration canceled please FORWARD this message to: cancel at nytimes.com . From wombat at mcfeely.bsfs.org Wed Apr 29 22:03:00 1998 From: wombat at mcfeely.bsfs.org (Rabid Wombat) Date: Wed, 29 Apr 1998 22:03:00 -0700 (PDT) Subject: Army, Navy and Alt2600 Farce In-Reply-To: <3547A2FC.6267@sk.sympatico.ca> Message-ID: On Wed, 29 Apr 1998, Toto wrote: > > COMING IN ON A WING AND DISPAIR (29 April 1998) > > Pilots are leaving the Air Force like fleas jumping off a dead > dog. If > this exodus in blue doesn�t stop, there won�t be anyone left to fly the > existing megabuck fleet of aircraft or the trillion dollar fleet of > space-age new fighters the Air Force wants for the 21st century. If you think it will be hard to find people who are willing to join the military just to have a shot at flyin' mach 2 with their hair on fire, you're gettin' too damn old. From vermont at gate.net Thu Apr 30 01:06:01 1998 From: vermont at gate.net (Illuminatus Primus) Date: Thu, 30 Apr 1998 01:06:01 -0700 (PDT) Subject: DNA = puppet masters? In-Reply-To: <3547CD4F.7C07734A@shentel.net> Message-ID: I read an interesting short sci fi story that suggested that the interactions of DNA represented the language of a higher organism; that humans and other DNA-based life forms were merely the carriers. On Wed, 29 Apr 1998, Frederick Burroughs wrote: > > > Dan Veeneman wrote: > > > For real paranoia fodder, check out the burgeoning biometrics field. > > As the recent news regarding the Vietnam era Unknown Soldier at Arlington > National Cemetery illustrates, biometrics will increasingly define who we > are. Accomplishments and monuments will fall to bits. The bits of you extend > before your birth and after your death, you are but a placeholder for a > mitochondrial dna profile. > > Will this resolution of organisms to digits open us to exploitation and limit > our access to opportunities? What demon is forcing this template upon our > very being? > > From netcenter-news at netscape.com Thu Apr 30 20:07:22 1998 From: netcenter-news at netscape.com (netcenter-news at netscape.com) Date: Thu, 30 Apr 1998 20:07:22 -0700 (PDT) Subject: Netcenter News - Volume 6 - April 1998 Message-ID: <199805010307.UAA08703@toad.com> Title: Netscape Netcenter News - April 1998 Welcome to Netcenter Netcenter is dedicated to the proposition that you should be able to find everything you need online in one place. This newsletter is one of the free benefits you receive when registering with a Netcenter program. Each month we'll link to a survey for Netcenter members. Check back the following month to see the results. This month's survey is Attention Small-Business Users. Netcenter will be launching a small-business site for you. Tell us what you'd like to see there. Is the travel agent industry becoming extinct? Are the best bargains on the Net? The next Professional Connections Event Series features interviews with experts in the exploding field of online travel. Visit Professional Connections, and join the discussion. Do you still experience the web in two dimensions? Download the free Netscape Communicator 4.05 with the Cosmo Player plug-in for a new 3D experience. We've found a utility at Netscape Software Depot by software.net, for a special price, that lets you view hundreds of file types in Netscape Navigator! Inso's Quick View Plus has won awards from PC Computing and PC Magazine. Download your copy today! � This issue of Netcenter News is brought to you by In-Box Direct. NETCENTER'S BUSINESS JOURNAL BY NEWSEDGE: INTELLIGENCE AT YOUR FINGERTIPS No time to visit all the business-related sites that help you get your job done? Let Netcenter's Business Journal by NewsEdge do the surfing for you. Business Journal features the best, most relevant news and business information from the most trusted and authoritative publications in the world. Choose from over 2500 topics covering 20 different industries. Such a broad variety of topics and categories allows for incredible granularity in the information you receive. When you register for Business Journal, you can automatically create a personalized My News page that delivers the news that matters most to you. Your news comes to you fast and is updated throughout the day, which means that you're more likely to get that one critical piece of data in time to solve a problem, beat a competitor, or make you a bundle. Business Journal gives you news and business information the way you think, work, and conduct business. It's powerful. Spend ten minutes a day with us, and imagine what you can accomplish with this kind of intelligence at your fingertips. Business Journal is your one-stop knowledge management tool. Have you seen In-Box Direct's Personal Finance section? While you're there, sharpen your investment skills with a free subscription to such publications as Armchair Millionaire News, CBS MarketWatch NewsWatch, and CNNfn Market Briefing. Talk about the latest web trends in Professional Connections, Netcenter's online discussion forums. Then stop by Member Directory to reach other professionals with interests similar to yours. Special offer from Music Boulevard: Save $5 on your next order. Whether you're into rock, jazz, classical, or rap, it's on sale for you now at Music Boulevard. Netscape respects your online time and Internet privacy. If you would prefer not to receive future issues, click here to send an unsubscribe email or reply to this message with the word unsubscribe in the subject line. Copyright � 1998. Netscape Communications Corporation. All rights reserved. From guy at panix.com Thu Apr 30 22:09:24 1998 From: guy at panix.com (Information Security) Date: Fri, 1 May 1998 13:09:24 +0800 Subject: Canadian Crypto GAK [slashdot.org] Message-ID: <199805010502.BAA01799@panix2.panix.com> > From: Jim Choate > > > X-within-URL: http://www.slashdot.org/ > > > Crypto in Canada Posted by CmdrTaco on Thursday April 30 at 3:58 pm > > EST > > Encryption from the its-everywhere dept > > Eric Howe sent us This link where you can read about Canada's latest > > development in encryption. Looks like they want to have keys just like > > Uncle Sam. They have no choice: they are part of the UKUSA alliance. ---guy, Vulis Terminator