From rah at shipwright.com Mon Dec 1 05:54:29 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Mon, 1 Dec 2003 08:54:29 -0500 Subject: Big Japanese firms claim encryption breakthrough Message-ID: Big Japanese firms claim encryption breakthrough Elliptic curve cryptosystems By INQUIRER staff: Monday 28 July 2003, 07:36 NTT, MITSUBISHI and Hitachi today said they have succeded in developing a more effective type of cryptography based on what the companies call elliptic curve cryptosystems. Earlier this year, the European Union started NESSIE 5, a plan to use next generation cryptography, and chose Camella 6, Misty1 7 and PSEC-KEM as algorithms - developed by Mitsubishi and NTT. NESSIE stands for the New European Schemes for Signatures Integrity and Encryption. Camellia is a 128-bit block encryption algorithm, Misty1 is a 64-bit block encryption algorithm, while PSEC-KEM is an NTT public key encryption algorithm. The firms said that the new project, codenamed CRESERC, creates public key cryptosystems using mathematical operations over elliptic curves. µ -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From emc at artifact.psychedelic.net Tue Dec 2 01:09:31 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Tue, 2 Dec 2003 01:09:31 -0800 (PST) Subject: Silly Linux Kernel Bug Message-ID: <200312020909.hB299Vaf010508@artifact.psychedelic.net> As reported today on Slashdot, in linux kernels prior to 2.4.23, it is possible to map the kernel into user space with brk(), since apparently no one ever bothered to check that the argument passed was in the lower 3 gig of the address space. This is almost as funny as early linux kernels in which the LDT was user writable. In any case, the patch is to stick the following check in do_brk() in /mm/mmap.c if ((addr + len) > TASK_SIZE || (addr + len) < addr) return -EINVAL; This is of course a serious bug, since anyone on a vulnerable machine has access to kernel memory by writing a terse no-brainer C program, of which I will not give an example, because enough people on the Internet hate me already. :) An interesting occurrence, because it demonstrates that massive numbers of open source participants auditing the code aren't sufficient to ferret out every giant coding blunder. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From ravage at einstein.ssz.com Tue Dec 2 00:00:14 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 2 Dec 2003 02:00:14 -0600 (CST) Subject: [discuss] Tue, Dec 16: EFF-A CyberDawg (fwd) Message-ID: ---------- Forwarded message ---------- Date: Mon, 1 Dec 2003 16:36:29 -0600 From: David Nunez To: discuss at effaustin.org Subject: [discuss] Tue, Dec 16: EFF-A CyberDawg Tuesday! Tuesday! Tuesday! Get ready for chills, thrills and bone-crushing spills! More excitement and more mud than ever before! Hear the screaming crowd, hear the crushing of metal, and feel the adrenaline of the CyberDAWWWWWWG! That's right, it's time for CyberDAWWWWWWWWG Madness! Tuesday! Tuesday! TUUUUESDAY! Be there! Please RSVP by sending email to rsvp at effaustin.org. EFF-Austin MegaEvent on Dec 16th, 2003 Opal Divine's in Austin (6th and Rio Grande) * 6:00-8:00 - eVoting Dinner Discussion (serious discussion) * 8:00-close - CyberDawg 2003 (wild party) BuyYerOwnDinner for the eVoting Discussion... Light snacks served at Cyberdawg. Cash bar. Everyone showing up gets a free EFF bumper sticker and instigator badge! All new 2004 exclusive EFF-A T-shirts will be on sale. (http://www.eff-austin.org) ===================================================== Calling all cyberhippies, geeks, artists, filmmakers, WiFi Superheroes, technovangelists, computer builders/programmers/networkers/users, robotic mad scientists and their cyborganic chimpanzee lab assistants, liberty-lovin' lawyers, techeductors, wonks, weirdos, walruses, open source hackers, octopodes, and friends of all of the above. Come one, come all, and bring 20 of your friends. This is NOT the event to miss. Please help us by forwarding along this invitation to your friends and fellow cybernauts. ===================================================== EFF-Austin (http://www.eff-austin.org) proudly brings you the CyberDawg 2003 World Tour*** December 16th at Opal Divines in Austin, TX. 6:00-8:00 - eVoting Roundtable: Join Dan Wallach, Computer science professor and security expert from Rice University, for dinner and discussion on eVoting for the December edition of the EFF-Austin Policy Roundtable. Dan Wallach is a member of the team, organized by Avi Rubin of Johns Hopkins, which conducted a scathing analysis of the Diebold voting system earlier this year. Dan will discuss the "threat model" for electronic voting. What can go wrong with evoting systems, what was wrong with the market-leading Diebold system, and what can geek activists do about it? 8:00-close - CyberDawg: What happens when you bring together smart, creative, and passionate minds together to do nothing but talk, laugh, and instigate? We're not sure. We think it'll be an earth-shattering event, though... The Singularity, even. What is EFF-Austin? Who's working behind the scenes? What is it up to these days? What madcap adventures are planned for 2004? Calendar of events? How can YOU get involved in the fray? These questions and more will be answered at the Cyberdawg. If nothing else, you'll be in the same room with movers, shakers, and instigators in the Austin Tech/Art/and Cyberliberties scene... That's gotta be worth something, right? ===================================================== *** CyberDawg 2003 will not actually go on a world tour. Just Austin... For that matter, there probably won't be too many thrills, chills, and spills or the gnashing of metal or screaming fans, either. But it will be fun, nonetheless. --------------------------------------------------------------------- To unsubscribe, e-mail: discuss-unsubscribe at effaustin.org For additional commands, e-mail: discuss-help at effaustin.org From mv at cdc.gov Tue Dec 2 08:12:22 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 02 Dec 2003 08:12:22 -0800 Subject: Silly Linux Kernel Bug Message-ID: <3FCCB9E6.FF15B5E9@cdc.gov> At 01:09 AM 12/2/03 -0800, Eric Cordian wrote: >As reported today on Slashdot, in linux kernels prior to 2.4.23, it is >possible to map the kernel into user space with brk(), since apparently no >one ever bothered to check that the argument passed was in the lower 3 gig >of the address space. Question from a BSDer: Was this bug in the NSA's secure version? From emc at artifact.psychedelic.net Tue Dec 2 10:05:37 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Tue, 2 Dec 2003 10:05:37 -0800 (PST) Subject: Silly Linux Kernel Bug In-Reply-To: <3FCCC308.8030501@tully.com> Message-ID: <200312021805.hB2I5b3U017054@artifact.psychedelic.net> Eric Tully writes: > I've heard that argument before (last time I heard it was a problem with > a PGP implementation) and I never understand what people are trying to > prove when they say it. Let me simplify. I found it startling that a Redmond-level bug was in a mature open-source project, the result of many years of hard work and evolution, deemed "Ready for the Enterprise." This isn't a slap at Open Source. It's just mild bemusement. > Are you saying that the Open Source model isn't as good as proprietary > "we'll-fix-it-if-we-feel-like-it" models? Are you saying that Open > Source isn't the promised land like you were... um, promised? Are you > saying that Open Source model shouldn't be used for anything that > concerns security? I honestly don't know what you're getting at. Well, let's see. I think Open Source is better than the Closed Source proprietary "It's not a bug, it's a feature" model. I've never been promised anything by Open Source, so it's certainly not the second thing.. While I wouldn't say Open Source should not be used for secure code, there seems to be a bit of overconfidence in this area, particular in the lack of realization that Open Source clones of rock solid pieces of software like PGP and SSH are probably exploitable and buggy when they are first released. But all in all, I think Open Source is an excellent idea, as long as one does not have unrealistic expectations. I wouldn't use Open Source to run an artificial heart, but for most of the things it is used for, it is probably quite satisfactory. > So Open Source is not a perfect solution. In its defense: > - you had the opportunity to hire a team of 50 to examine the code > - the solution was made known to you > - you can reject this solution and write your own if you prefer > none of which would have been true if this were proprietary code. Quite true. > There's so many good things about this model - it seems silly to argue > that Open Souce doesn't live up to the unrealistic hype that the guys on > Slashdot promised you. I have not been promised anything by the "guys on Slashdot." I simply found the error amusing. Let's not get our blood pressure in an uproar simply because virtually every Linux system in the world was just discovered to have a user readable/writable kernel. It will be fixed, and life will move on. This is a dumb coding error. Not a referendum in the eyes of God on the worthiness of the Open Source movement. Chill. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From frantz at pwpconsult.com Tue Dec 2 11:11:53 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Tue, 2 Dec 2003 11:11:53 -0800 Subject: Silly Linux Kernel Bug In-Reply-To: <200312020909.hB299Vaf010508@artifact.psychedelic.net> Message-ID: At 1:09 AM -0800 12/2/03, Eric Cordian wrote: >As reported today on Slashdot, in linux kernels prior to 2.4.23, it is >possible to map the kernel into user space with brk(), since apparently no >one ever bothered to check that the argument passed was in the lower 3 gig >of the address space. Rule 1: When you audit code for security, be sure there is a complete check of all input parameters. Make at least one pass through the code where this is the only check you make. As can be seen by multiple problems of this type, it's easy to forget. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | "There's nothing so clear as a | Periwinkle (408)356-8506 | vague idea you haven't written | 16345 Englewood Ave www.pwpconsult.com | down yet." -- Dean Tribble | Los Gatos, CA 95032 From eric at tully.com Tue Dec 2 08:51:20 2003 From: eric at tully.com (Eric Tully) Date: Tue, 02 Dec 2003 11:51:20 -0500 Subject: Silly Linux Kernel Bug In-Reply-To: <200312020909.hB299Vaf010508@artifact.psychedelic.net> References: <200312020909.hB299Vaf010508@artifact.psychedelic.net> Message-ID: <3FCCC308.8030501@tully.com> Eric Cordian wrote: >An interesting occurrence, because it demonstrates that massive numbers of >open source participants auditing the code aren't sufficient to ferret out >every giant coding blunder. > > I've heard that argument before (last time I heard it was a problem with a PGP implementation) and I never understand what people are trying to prove when they say it. Are you saying that the Open Source model isn't as good as proprietary "we'll-fix-it-if-we-feel-like-it" models? Are you saying that Open Source isn't the promised land like you were... um, promised? Are you saying that Open Source model shouldn't be used for anything that concerns security? I honestly don't know what you're getting at. So Open Source is not a perfect solution. In its defense: - you had the opportunity to hire a team of 50 to examine the code - the solution was made known to you - you can reject this solution and write your own if you prefer none of which would have been true if this were proprietary code. There's so many good things about this model - it seems silly to argue that Open Souce doesn't live up to the unrealistic hype that the guys on Slashdot promised you. - Eric Tully From ravage at einstein.ssz.com Tue Dec 2 10:13:19 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 2 Dec 2003 12:13:19 -0600 (CST) Subject: ZDNet UK - News - North Korea launches 'secure' email (fwd) Message-ID: http://news.zdnet.co.uk/0,39020330,39118217,00.htm -- -- Open Forge, LLC 24/365 Onsite Support for PCs, Networks, & Game Consoles 512-695-4126 (Austin, Tx.) help at open-forge.com irc.open-forge.com Hangar 18 Open Source Distributed Computing Using Plan 9 & Linux 512-451-7087 http://open-forge.org/hangar18 irc.open-forge.org James Choate 512-451-7087 ravage at ssz.com jchoate at open-forge.com From declan at well.com Tue Dec 2 10:20:23 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 2 Dec 2003 12:20:23 -0600 Subject: Chaum's hand? In-Reply-To: <3FCA3657.41E06789@cdc.gov>; from mv@cdc.gov on Sun, Nov 30, 2003 at 10:26:32AM -0800 References: <3FCA3657.41E06789@cdc.gov> Message-ID: <20031202122023.A32255@baltwash.com> On Sun, Nov 30, 2003 at 10:26:32AM -0800, Major Variola (ret) wrote: > Take a look at > http://www.chaum.com/images/Photo_of_David.gif > and tell me his hand isn't photoshopped. Is this > for security reasons, or is his hand malformed? David's hands are normal. Perhaps he was holding something in that photograph. http://www.mccullagh.org/image/d30-22/david-chaum-1.html -Declan From declan at well.com Tue Dec 2 09:23:29 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 02 Dec 2003 12:23:29 -0500 Subject: People getting high == "threat to homeland security" Message-ID: <6.0.0.22.2.20031202122250.020e0f48@mail.well.com> Query: What, nowadays, is *not* a "threat to homeland security?" 1. Airport drug bust heightens debate over non-federal forces By Chris Strohm A recent drug bust at Kennedy International Airport shows that the use of workers from private companies in sensitive security jobs poses a substantial risk, federal airport screeners argued Monday. Government agents arrested 20 baggage and cargo handlers at Kennedy last Tuesday and charged them with slipping tens of millions of dollars worth of cocaine and marijuana past security checkpoints during the last decade. Authorities said the workers were employed by American Airlines, Delta Airlines, United Airlines and five smaller companies: Globe Ground North American, Evergreen Eagle, Hudson General, Swissport USA and Flying Foods. The operation represented "a potential threat to homeland security," said Michael Garcia, acting head of the Bureau of Immigration and Customs Enforcement. Full story: < http://www.govexec.com/dailyfed/1203/120103c1.htm > http://www.govexec.com/dailyfed/1203/120103c1.htm From rah at shipwright.com Tue Dec 2 10:40:35 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 2 Dec 2003 13:40:35 -0500 Subject: [johnmacsgroup] Diebold query for the Group In-Reply-To: References: Message-ID: [cc'd to cryptography (where clues reside...), and to cypherpunks (yeah, I know, don't feed the animals :-))] At 8:32 PM -0800 12/1/03, Donald L. Luskin wrote: >I see that Krugman's column today is about Diebold and his voting >machines. I recall that this discussion group had a thread going about >that several weeks ago that seemed quite involved, but I never read it. >Would someone be so kind as to remind me what that was all about? >Thanks! Coming from someone whose primary interest is (still?...) financial cryptography these days, and internet bearer financial cryptography in particular, the answer here is a simple -- if you will -- paradox: ---> You cannot have a perfectly secret electronic vote unless everybody can sell their votes. <--- The most anonymous protocols for electronic voting are the same protocols that were invented for electronic bearer transactions like anonymous digital cash, bearer bonds/stock, etc. You're given a unique, anonymous, blinded, non-forgeable glop of bits, which you produce in exchange for a single operation of the voting protocol at the time of your vote. The problem is, you can sell said glop of bits -- for, say, another glop of bits representing a requisite amount of cash in the fiat, or commodity-backed, currency of your choice. Thus, more important, and to turn the above paradox on its head, the *only* way you can prevent the sale of that glop of bits is with some form of direct observation of the voter, complete with is-a-person identity schemes and/or other forms of virtual state-sponsored proctology. As an anarchocapitalist, of course, selling votes is fine by me. Monopolies on force are evil anyway, so selling my franchise for a mess o' pottage doesn't carry nearly the moral suasion that it used to. Moore's law and the internet can't price force-monopoly out of business fast enough, if you ask me. But, for your average demopublican (okay, I vote congenitally Republican, somebody stop me, I know it only encourages them -- but then again I go to church, too, silly atavist me...) selling votes is the highest sacrilege against the State there is. Something on the order of eating the wafer before the wine, or vice-versa, or whatever. For anarchocapitalists, selling your vote (aka equity), is something you're *supposed* to be able to do, something you're *honor-bound* to do, borrowing "votes", if necessary, and selling them *short*... Cheers, RAH Whose last Financial Cryptography conference, in the Caymans in 2001, was spent pointing out that the previous "stolen" election was not a *financial* problem, 4 hours of the best and brightest's vociferous disputation through lunch to the contrary. "Camels, fleas, and princes exist everywhere." -- Persian proverb "The direct use of physical force is so poor a solution to the problem of limited resources that it is commonly employed only by small children and great nations." -- David Friedman, _The_Machinery_of_Freedom_ "No matter who you vote for, the government gets elected." --Lizard, fronting an old chestnut, he says "When I was your age we didn't have Tim May! We had to be paranoid on our own! And we were grateful!" --Alan Olsen -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From roy at rant-central.com Tue Dec 2 10:51:11 2003 From: roy at rant-central.com (Roy M. Silvernail) Date: Tue, 2 Dec 2003 13:51:11 -0500 Subject: People getting high == "threat to homeland security" In-Reply-To: <6.0.0.22.2.20031202122250.020e0f48@mail.well.com> References: <6.0.0.22.2.20031202122250.020e0f48@mail.well.com> Message-ID: <20031202185111.GA6383@mesmer.rant-central.com> On Tue, Dec 02, 2003 at 12:23:29PM -0500, Declan McCullagh wrote: > Query: What, nowadays, is *not* a "threat to homeland security?" Anything that advances the cause of repealing the Constitution. -- Roy M. Silvernail is roy at rant-central.com, and you're not http://www.rant-central.com is the new scytale Never Forget: It's Only 1's and 0's! SpamAssassin->procmail->/dev/null->bliss From petard at freeshell.org Tue Dec 2 06:59:13 2003 From: petard at freeshell.org (petard) Date: Tue, 2 Dec 2003 14:59:13 +0000 Subject: Silly Linux Kernel Bug In-Reply-To: <200312020909.hB299Vaf010508@artifact.psychedelic.net> References: <200312020909.hB299Vaf010508@artifact.psychedelic.net> Message-ID: <20031202145913.GA14036@SDF.LONESTAR.ORG> On Tue, Dec 02, 2003 at 01:09:31AM -0800, Eric Cordian wrote: > An interesting occurrence, because it demonstrates that massive numbers of > open source participants auditing the code aren't sufficient to ferret out > every giant coding blunder. I don't know that I'd call it "auditing" exactly; to my knowledge, no audit as such has been undertaken with the kernel. That said, evidently, a pair of the "many eyes" did ferret this one out, about 9 weeks ago: http://linux.bkbits.net:8080/linux-2.4/diffs/mm/mmap.c at 1.32?nav=cset at 1.1148.2.2 Unfortunately, he did not see it as critical enough to throw out security alerts and make a new release right then, so anyone with untrusted local users was completely unprotected. Including Debian, apparently. Regards, petard From bbrow07 at students.bbk.ac.uk Tue Dec 2 08:06:43 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Tue, 02 Dec 2003 16:06:43 +0000 Subject: e voting (receipts, votebuying, brinworld) In-Reply-To: <0311282257350.0@somehost.domainz.com> References: <20031126161059.GA24701@mail.dadadada.net> <95470B54-2034-11D8-9AB2-000A956B4C74@got.net> <200311261946.01097.njohnsn@njohnsn.com> <0311282257350.0@somehost.domainz.com> Message-ID: <3FCCB893.7010000@students.bbk.ac.uk> Thomas Shaddack wrote: > On Wed, 26 Nov 2003, Neil Johnson wrote: > > >>>""Democracy is two wolves and a lamb voting on what to have for lunch. >>>Liberty is a well-armed lamb contesting the vote!" >>>-- Ben Franklin >> >>And if they are all armed ? They all starve. > > > Lambs can eat grass, which is usually unarmed. It is not. Grass is stuffed full of all sorts of complicated chemicals that can cause confusion to creatures that chomp it. Not to mention nassty little silica crystals. Lambs can eat grass because they are toughened and honed grass-killers, fitted by millions of years of evolution to survive everything the grass can throw at them. And even then they only cope with some kinds of grass. When a cat eats grass it gets sick. It doesn't take much intelligence to sneak up on a leaf, but it takes one hell of a digestive system to eat it. Us mammals are downstream of a 200-million-year evolutionary race between ourselves and green plants - they evolve a new poison, we evolve to tolerate it. Then we put it in hot drinks. Why else do so many plant compounds have such powerful drug effects on animals? At the time of writing there is no winner in sight. It isn't impossible to imagine one side winning in the end though. The plants really did beat the bacteria way back in the Palaeozoic - wood is about the only living tissue that bacteria can't eat. Which is why there is so much coal around. Fungi got the better of them later. Democracy tries to get the majority of participants through to the next round of the game. Natural selection kills nearly everybody, nearly all the time. Which is why it is so effective. But, given the choice, I'll take democracy. Trust me, I'm a botanist. From hseaver at cybershamanix.com Tue Dec 2 15:04:36 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Tue, 2 Dec 2003 17:04:36 -0600 Subject: e voting (receipts, votebuying, brinworld) In-Reply-To: <3FCCB893.7010000@students.bbk.ac.uk> References: <20031126161059.GA24701@mail.dadadada.net> <95470B54-2034-11D8-9AB2-000A956B4C74@got.net> <200311261946.01097.njohnsn@njohnsn.com> <0311282257350.0@somehost.domainz.com> <3FCCB893.7010000@students.bbk.ac.uk> Message-ID: <20031202230436.GA27802@cybershamanix.com> On Tue, Dec 02, 2003 at 04:06:43PM +0000, ken wrote: > Thomas Shaddack wrote: > > >On Wed, 26 Nov 2003, Neil Johnson wrote: > > > > > >>>""Democracy is two wolves and a lamb voting on what to have for lunch. > >>>Liberty is a well-armed lamb contesting the vote!" > >>>-- Ben Franklin > >> > >>And if they are all armed ? They all starve. > > > > > >Lambs can eat grass, which is usually unarmed. > > It is not. Grass is stuffed full of all sorts of complicated > chemicals that can cause confusion to creatures that chomp it. Not > to mention nassty little silica crystals. > > Lambs can eat grass because they are toughened and honed > grass-killers, fitted by millions of years of evolution to survive > everything the grass can throw at them. And even then they only > cope with some kinds of grass. When a cat eats grass it gets sick. > Right, in fact if sheep (and sometimes cattle) eat Phalaris sp., for instance, they get the "staggers", depending on the time of year and other environmental conditions, and also upon the alkaloid makeup of the particular cultivar. Phalaris, of course, contains fairly large amounts of tryptamines, like dimethyltriptamine (DMT), as do many other plants. And thank the Goddess for that -- but sheep don't like it. Or maybe they do, and just aren't saying. From ravage at einstein.ssz.com Tue Dec 2 15:13:37 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 2 Dec 2003 17:13:37 -0600 (CST) Subject: [discuss] national Community Technology Network conference, Austin Dec 7-9 (fwd) Message-ID: ---------- Forwarded message ---------- Date: Tue, 2 Dec 2003 16:01:35 -0600 (CST) From: gene crick To: discuss at effaustin.org Subject: [discuss] national Community Technology Network conference, Austin Dec 7-9 Comrades, the Time Has Come To Arise! [I still miss ole Leon Trotsky and his gang] EFF supporters have a unique opportunity to hear and be heard at the Sixth Annual Community Technology Networking Conference at the Holiday Inn (I-35 at Woodward this Monday and Tuesday. Public interest technology is facing near-crisis: we're out of fashion with government and corporate leaders, telecom providers are avoiding underserved people, challenges like spam and threats to free speech are back on the rise. 2004 will be a critical year. But there are good prospects as well. Community Information Communications Technology (ICT) is one of the few telecom professions solidly growing, and the major players are coming to Austin to meet with us in a few days. (FCC, Department of Commerce, Gates Foundation and many more) You need to be here. EFF should be solidly represented, sharing views and plans for the future of the Internet as something more than a mass marketing sales outlet. Cost for the conference is no barrier either: register as student is only $50, includes three meals, and we don't check student IDs :) (regular is $100) So come join us; we finally have a chance to make our concerns known! thanks gene Gene Crick TeleCommunity Resource Center EFF, EFF-Austin [demime 0.97c removed an attachment of type APPLICATION/MSWORD which had a NAME of CN2003 invitation.fin.doc] --------------------------------------------------------------------- To unsubscribe, e-mail: discuss-unsubscribe at effaustin.org For additional commands, e-mail: discuss-help at effaustin.org From eugen at leitl.org Tue Dec 2 09:13:12 2003 From: eugen at leitl.org (Eugen Leitl) Date: Tue, 2 Dec 2003 18:13:12 +0100 Subject: 25x faster RFIDs Message-ID: <20031202171312.GO22120@leitl.org> Infineon has just released new RFID silicon with 25x the speed. Available in quantities starting 2004. It's 13.56 MHz (Phase Jitter Modulation, 8 channels), and can read up to 500 tags/s (limit hitherto 30 tags/s). No idea about the package size nor the reading range. Use a dekrautizer of your choice: http://golem.de/0312/28756.html -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From rah at shipwright.com Tue Dec 2 17:24:22 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 2 Dec 2003 20:24:22 -0500 Subject: Japan police arrest two Winny/Freenet users Message-ID: Japan police arrest two P2P users By Staff, CNETAsia 3/12/2003 URL: http://asia.cnet.com/newstech/security/0,39001150,39159923,00.htm A Japanese peer-to-peer (P2P) file-sharing network which claimed to keep user identities untraceable has failed to work--two users in Japan have been arrested. The developer of the P2P software has also had his home searched by police, according to a report in the Mainichi Daily. There are around a quarter of a million users of the supposedly anonymous file-trading network, called Winny, which rides on the more well-known Freenet network. Such networks differ from other file trading software such as Kazaa in that they claim to be able to hide the Internet Protocol (IP) addresses of users. It is not known how the police managed to track down the two users, or why criminal action is being taken against them. In other countries, P2P users have been hit with civil lawsuits instead. The creator of Freenet, Ian Clarke, has cast doubt on whether Winny uses Freenet's full identity-cloaking features or its cryptography, according to a report in New Scientist. Freenet is an open-source project and is most prominent of a growing number of projects aimed at giving people the ability to communicate online without being tapped, traced or monitored. The software marks an attempt to create a network that exists as a parallel Internet, where content of any kind can be uploaded and downloaded without any way to track who created a given "site". Unlike other peer systems, Freenet has a built-in method of pushing content between different computers, so that a given file can migrate around the network between different people's hard drives until it is stored near regions where it is most often used. The arrested are two men, aged 41 and 19, said the Mainichi Daily report. Among other charges, the older man is accused of sharing the Hollywood movie A Beautiful Mind while the teenager is being held for making the game Super Mario Advance available online. Several companies, including game maker Nintendo, are pressing charges against the pair. This is the first known case of legal action being taken on users on anonymous file-sharing networks. In Korea and Taiwan, lawsuits have been filed against users of P2P networks. A copyright body in Taiwan is suing three users of file sharing networks while in Korea, recording companies are threatening to do the same. In both countries, creators of file sharing software have been brought to court, but defendants are arguing they are not responsible for what people choose to share. Both cases involve homegrown P2P networks sharing local-language music. In Taiwan, the International Federation of the Phonographic Industry (IFPI) has sued three P2P users who are said to have shared files on the locally-popular Kuro and Ezpeer networks. Unlike internationally popular networks such as Kazaa, both Taiwanese services are fee-based. The Recording Industry Association of Korea (RIAK) is said to be mulling suing end users of free-use P2P software Soribada. Soribada's 4.5 million users have lost the recording industry millions in revenue, claimed the RIAK. The makers of the software have been slapped with a US$16,300 fine, despite claiming that they are not responsible for the actions of its users. In the U.S., the Recording Industry Association of America (RIAA) has targeted hundreds of P2P users for legal action. There is some evidence that the controversial RIAA lawsuits against ordinary computer users are making a dent in the file-swapping world. According to Web analysis firm Nielsen/NetRatings, weekly usage of the Kazaa software in the United States plummeted from a high of 7 million people in early June to just 3.2 million people in late October. -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From ravage at einstein.ssz.com Tue Dec 2 22:43:43 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 3 Dec 2003 00:43:43 -0600 (CST) Subject: Inferno: PBS | I, Cringely . Archived Column (fwd) Message-ID: What I find most interesting in this article is not MS marketing noise but the comment about the White House, robot.txt, and Google... http://www.pbs.org/cringely/pulpit/pulpit20031120.html Truly a despicable act for a -public servant-. -- -- Open Forge, LLC 24/365 Onsite Support for PCs, Networks, & Game Consoles 512-695-4126 (Austin, Tx.) help at open-forge.com irc.open-forge.com Hangar 18 Open Source Distributed Computing Using Plan 9 & Linux 512-451-7087 http://open-forge.org/hangar18 irc.open-forge.org James Choate 512-451-7087 ravage at ssz.com jchoate at open-forge.com From hseaver at cybershamanix.com Wed Dec 3 06:30:04 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 3 Dec 2003 08:30:04 -0600 Subject: [p2p-hackers] Peer-to-Peer Journal (P2PJ) CFP (fwd from sam@neurogrid.com) In-Reply-To: <20031203095212.GH22120@leitl.org> References: <20031203095212.GH22120@leitl.org> Message-ID: <20031203143004.GB30336@cybershamanix.com> On Wed, Dec 03, 2003 at 10:52:12AM +0100, Eugen Leitl wrote: (snip) > ----- Forwarded message from Sam Joseph ----- > > From: Sam Joseph > Date: Wed, 03 Dec 2003 11:06:08 +0900 > To: "Peer-to-peer development." > Subject: Re: [p2p-hackers] Peer-to-Peer Journal (P2PJ) CFP > Organization: NeuroGrid http://www.neurogrid.net/ > User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ja-JP; > rv:1.4) Gecko/20030624 > "Peer-to-peer development." > > Hi David, > > Although I agree with you about the copyright issue, I think that this > kind of thing is pretty common with academic journals. I'm not saying > that makes it right, but it is true. Every time I get a paper published > in a book or journal I have to sign away my rights to the paper. > > It is a wonderful little earner for the academic publishing industry > generally. They have academics working for free to generate the > content, and then they charge other academics to get access to the > journal. I think it is another one of those fucked up things that we > can't do very much about. However I would imagine that the publishers > of academic journals would say that there is such low readership that > without free content and exorbitant fees to libraries the entire thing > would not be profitable, i.e. they couldn't make enough money to pay the > people who work to actually print the journal. At the moment P2PJournal > is not making any money, is not charging you to read the journal, and > everyone is putting in their time for free. As it happens I have yet to > have any say in the copyright issues. I'm working on trying to get the > P2PJournal to serve the best interests of the P2P community. I will > pass on your comments to the Editor-in-chief. > > BTW, I think the standard deal with most journals is that you can > publish the work on your own personal website as well - but it would be > good to make that explicit. Unless things have changed in the last few years, that's not true. When I was at the Biomedical Library in Mobile, we had to make very sure that profs there had gotten *written* permission to put their previously published papers on their websites (which we ran for them), and even pictures of book covers. It most definitely wasn't automatic, at least not with most publishers. (rest snipped) -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From Freematt357 at aol.com Wed Dec 3 06:35:56 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 3 Dec 2003 09:35:56 EST Subject: Recommended Pro freedom discussion list Message-ID: <167.29199924.2cff4ecc@aol.com> [Note from Matt Gaylor: I've been on this list for a couple of years and on occasion I find the discussion lively and interesting. It's coming from Kent State University, the place where actual real assault rifles were used May 4, 1970 to wound 9 and kill 4 student war protesters. Ohio Guardsmen opened fire during a noontime demonstration. For a chronology of the shooting please go to: http://members.aol.com/nrbooks/chronol.htm. I can think of no better way to remember the fallen, than by discussing liberty via the school they attended.] -=> the libertarian discussion list <=- ldl at listserv.kent.edu The ldl list is intended for discussion of libertarian issues, as well as announcements of local and state events. We encourage lively and active discussion, and discourage mean, derogatory, or wildly off-topic posts. - To subscribe, send 'subscribe ldl' in the body of an email message to listserv at listserv.kent.edu - To get a reference of listserv commands and options, send 'info ref' in the body of an email message to listserv at listserv.kent.edu - For other problems or questions, send email to list owner Bob Hart at bobhart at neo.rr.com From eugen at leitl.org Wed Dec 3 01:52:12 2003 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 3 Dec 2003 10:52:12 +0100 Subject: [p2p-hackers] Peer-to-Peer Journal (P2PJ) CFP (fwd from sam@neurogrid.com) Message-ID: <20031203095212.GH22120@leitl.org> Right now we're getting increasing FUD from the sides of Elsevier & Co against emerging open content journals. I don't think there's a turning of the tide, though, as early adopters have already embraced alternative channels of publication (physicists and math people foremost in arXiv), and it's only a matter of time before more conservative branches of science (medical, chemistry and biology people: that's you) are to follow. We might be getting the publishing monopolists to try grasping for DRM for paper copyright. I'm wondering why they haven't started watermarking their .pdfs yet, shough a crawler looking for phrases or computing document hashes would do just as nicely. Either way, the librarians are attempting to revolt using whatever little leverage they have. Fact is, the budgets are shrinking, and the shelves are emptying, while the content owners have established a de facto pay per view. ----- Forwarded message from Sam Joseph ----- From sam at neurogrid.com Tue Dec 2 18:06:08 2003 From: sam at neurogrid.com (Sam Joseph) Date: Wed, 03 Dec 2003 11:06:08 +0900 Subject: [p2p-hackers] Peer-to-Peer Journal (P2PJ) CFP Message-ID: Hi David, Although I agree with you about the copyright issue, I think that this kind of thing is pretty common with academic journals. I'm not saying that makes it right, but it is true. Every time I get a paper published in a book or journal I have to sign away my rights to the paper. It is a wonderful little earner for the academic publishing industry generally. They have academics working for free to generate the content, and then they charge other academics to get access to the journal. I think it is another one of those fucked up things that we can't do very much about. However I would imagine that the publishers of academic journals would say that there is such low readership that without free content and exorbitant fees to libraries the entire thing would not be profitable, i.e. they couldn't make enough money to pay the people who work to actually print the journal. At the moment P2PJournal is not making any money, is not charging you to read the journal, and everyone is putting in their time for free. As it happens I have yet to have any say in the copyright issues. I'm working on trying to get the P2PJournal to serve the best interests of the P2P community. I will pass on your comments to the Editor-in-chief. BTW, I think the standard deal with most journals is that you can publish the work on your own personal website as well - but it would be good to make that explicit. As for a complete copyright share - personally that sounds fine to me, but one could argue that if the same work was completely free to be published anywhere else then why would anyone want to read the P2PJournal. I'm not sure I totally buy the argument myself, but I think the reason that most academic journals and conferences give for holding on to the copyright of the papers they publish is that if they didn't then they would be unable to maintain their readership or attendees. Whether this is true or not is open to question. There is also a sot of contradiction in terms of having a P2PJournal with restrictive copyright rules - but then such is life. Let us see what we can evolve. CHEERS> SAM David Gvthberg wrote: > I checked out your "writer's guidelines" and was somewhat shocked. >You state that after accepting submission of a paper to your journal, >the journal (that is Raymond F. Gao, Editor-in-Chief) gets the copyright >of the submitted text. > >That's pretty silly especially since you don't even pay for the work >and expect people to write about their inventions and research. > >When my mother hired an artist to do the pictures to her children's >books we used a much better way: We signed a contract stating a "split" >or "shared" copyright. That is, both the artist and my mother can do >what they want with the pictures. Thus both parties can reprint them, >sell them and use them in any way they see fit and booth are happy! > >I suggest you should do the same, or people like me will never bother >to write for your journal. Among other things, your "rule" makes it >impossible to send you texts that one has already published in other >places and your rule makes it impossible to reuse that material as >one sees fit. If I write about my inventions I of course want to be >able to reuse any text I write about them. But writing for you is >a one time thing and thus not worth the effort. > >And don't just say: "This is how it is normally done." Just because >it's common to do like that it doesn't make it right. > >But I do like the thought of a p2p journal! _______________________________________________ p2p-hackers mailing list p2p-hackers at zgp.org http://zgp.org/mailman/listinfo/p2p-hackers _______________________________________________ Here is a web page listing P2P Conferences: http://www.neurogrid.net/twiki/bin/view/Main/PeerToPeerConferences ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From dave at farber.net Thu Dec 4 08:25:27 2003 From: dave at farber.net (Dave Farber) Date: Thu, 04 Dec 2003 11:25:27 -0500 Subject: [IP] The Third Annual Workshop on Economics and Information Security Message-ID: > > The Third Annual Workshop on > Economics and Information Security > (WEIS04) > May 13-14, 2004 > University of Minnesota > http://www.dtc.umn.edu/weis2004 > > Submissions due: March 1, 2004 > > How much should we spend to secure our computer systems? Can we > determine a.which investments will provide the best protection? > How will > we know when we've reached our goals? Can market forces ensure that > firms will act to improve security? Can incentives align the goals of > employees with the security goals of their employers? > > While security technologies have benefited from decades of study, > there has been a dearth of research into decision making > tools required > to choose among these technologies and employ them properly. The > growing importance of information security and the failings of > technology-centric approaches have made security economics an > area ripe > for new research. There is much work to be done both in applying > existing economic tools to today's security questions and in > pioneering > new economic approaches to address problems unique to the study of > security. > > The Third Annual Workshop on Economics and Information > Security (WEIS04) > is a successor to the two pioneering workshops on this > subject, held in > 2002 at UC Berkeley and in 2003 at Univ. Maryland. > Information about them > is available at URLs given at end. > > We encourage economists, computer scientists, security specialists, > business school faculty, and industry experts to submit > original research > to the 2004 conference. We would especially like to > encourage collaborative > research from authors in multiple fields. Among past and > suggested topics are: > > Game theoretic security models Analysis of security > solutions market > Security investment optimization Threat modeling > Information sharing Risk management > Algorithmic mechanism design Security metrics > DRM and customer lock-in Security loss estimation > Economics of privacy Cyberterrorism > Behavioral security economics Economics of pseudonyms > Reputation systems Case studies > > There will be no printed proceedings of this workshop, but > as with the > preceding workshops, authors of accepted papers will be > encouraged to post > their papers and presentation decks on the conference site. > There may later be > a printed volume of selected papers from the workshop, > similar to the volume > based on the first two workshops that is in preparation. > > Submissions should not exceed approximately 8,000 words > (i.e., about 12 single > spaced pages in a standard 11 point font). They must be > submitted by March 1, > 2004. Position papers of significantly shorter length are > also welcome. > Notification of acceptance for the program will be sent by > April 1, 2004. > Submissions should be sent, preferably in PDF format, to > weissub at dtc.umn.edu. > For general information about the conference, check the website: > http://www.dtc.umn.edu/weis2004/ or email weisinfo at dtc.umn.edu. > > Program Committee: > > Alessandro Acquisti, Heinz School, Carnegie Mellon University > Ross Anderson, Computer Laboratory, Cambridge University > Jean Camp, Kennedy School of Government, Harvard University > Li Gong, Sun Microsystems > Larry Gordon, Smith School of Business, University of Maryland > Marty Loeb, Smith School of Business, University of Maryland > Andrew Odlyzko (co-chair), Digital Technology Center, > University of > Minnesota > Stuart Schechter, Division of Engineering and Applied > Sciences, Harvard > Bruce Schneier (co-chair), Counterpane Internet Security > Doug Tygar, Computer Science and Information Management, > UC Berkeley > Hal Varian, School of Information Management and Systems > and Economics > Dept., UC Berkeley ------------------------------------- You are subscribed as eugen at leitl.org To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From trunks at stackers.org Thu Dec 4 12:33:21 2003 From: trunks at stackers.org (kawaii ryuko) Date: Thu, 4 Dec 2003 15:33:21 -0500 Subject: Uniform Police apparently unconstitutional Message-ID: <01fd01c3baa5$dbe7af30$2701a8c0@FOLKEN> http://www.constitution.org/lrev/roots/cops.htm "Police work is often lionized by jurists and scholars who claim to employ "textualist" and "originalist" methods of constitutional interpretation. Yet professional police were unknown to the United States in 1789, and first appeared in America almost a half-century after the Constitution's ratification. The Framers contemplated law enforcement as the duty of mostly private citizens, along with a few constables and sheriffs who could be called upon when necessary. This article marshals extensive historical and legal evidence to show that modern policing is in many ways inconsistent with the original intent of America's founding documents. The author argues that the growth of modern policing has substantially empowered the state in a way the Framers would regard as abhorrent to their foremost principles." (Stolen from Declan's Politech list and reposted here.) Ever lovable and always scrappy, kawaii From eugen at leitl.org Thu Dec 4 09:23:29 2003 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 4 Dec 2003 18:23:29 +0100 Subject: [IP] The Third Annual Workshop on Economics and Information Security (fwd from dave@farber.net) Message-ID: <20031204172329.GL5783@leitl.org> ----- Forwarded message from Dave Farber ----- From declan at well.com Fri Dec 5 06:26:07 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 05 Dec 2003 09:26:07 -0500 Subject: Larry Lessig on ending anonymity through "identity escrow" Message-ID: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> See also: http://politechbot.com/pipermail/politech/2003-December/000268.html --- >Date: Fri, 05 Dec 2003 09:12:16 -0500 >To: politech at politechbot.com >From: Declan McCullagh >Subject: Larry Lessig replies to Politech over limiting anonymity [fs][priv] > > >--- > >[Why do I get the feeling that Larry Lessig doesn't like "absolute" >anonymity much at all? Systems for building and defending "absolute" >anonymity already exist in the form of anonymous remailers and Freenet, >among others. It would be foolish to follow Larry's advice and concede too >quickly that such technologies have so few legitimate uses that they >cannot be reasonably defended. Even the oft-benighted Eurocrats have >recognized this: a 1997 EC directive encourages anonymity, as does a >German federal law (http://www.iid.de/rahmen/iukdgebt.html). In the U.S., >since the Federalist Papers were published with effectively "absolute" >pseudonymity, surely the framers of the U.S. Constitution had them in mind >when crafting the Bill of Rights. Justice Thomas lists more >contemporaneous examples in his McIntyre concurrence >(http://supct.law.cornell.edu/supct/html/93-986.ZC1.html). Saying >anonymous technologies are indefensible concedes a crucial point: that the >government's power is so sweeping that police have the right to learn our >identity in all cases. So much for whistleblowing and anonymous reports of >public brutality. > >Perhaps more to the point, the twin privacy-encroaching technologies of >automated electronic surveillance and efficient large-scale databases did >not exist decades or centuries ago. "Absolute" anonymity lets us reclaim >some of that lost zone of privacy. Lastly, trying to remove "absolute" >anonymity from the Internet (banning strong encryption and computers that >can be programmed not to keep logs) would be far more disruptive, >destructive, and harmful than proposals like Hollings' CBDTPA that Larry >has rightly opposed. --Declan] > >--- > >From: Lawrence Lessig >Cc: Declan McCullagh >Subject: Re: [Politech] Economist, Lessig want to preserve freedom by >ending anonymity [fs][priv] >Date: Fri, 5 Dec 2003 10:16:31 +0900 >To: Aaron Swartz > >It's not an inaccurate quote, but it is taken out of context. > >What I said was that the trend in our laws was to destroy any privacy at >all -- that the idiocy of Patriot Acts, etc., was effectively eliminating >any form of privacy. There are two kinds of responses to this -- one to >try to defend and build a system protecting absolute anonymity; the second >is to build effective protections for pseudonymous life, which is >shorthand for traceable transactions, but where the permission to trace is >protected by something like a warrant requirement. I'm not saying the >government should build these systems, but that they should be permitted >and indeed encouraged. > >In my view, we will make no progress following path one, but that we would >strongly advance privacy if we could advance path two. A strong ethic and >architecture of pseudonymous identity, properly protected, would give us >more privacy than we have today. > >Of course, it is possible (and probably likely) that such an architecture >would not properly protect the link between a transaction and the privacy >of a person. Government officials, for example, upon mere suspicion would >be able to break the link, etc. That of course is not what I am promoting. >I would promote a regime where the gov't required a very strong >warrant-like reason before it could break the code that makes the link. >But I will not that the baseline from which we're starting is a world >where no real showing is necessary for this sort of surveillance. > > >On Dec 4, 2003, at 9:26 AM, Aaron Swartz wrote: > >>>To preserve freedom further, suggests Mr Lessig, anonymity could be >>>replaced by [warrant-traceable] pseudonymity. >> >>Can you explain this? The Economist article seemed to be total nonsense, >>but I'm surprised they paraphrase you as saying something like this. In >>general, for eliminating anonymity to make sense you need to answer three >>questions: >> >>1. Is anonymity the problem? Between DMCA subpoenas and national security >>letters, it seems that very few people on the Internet have even limited >>anonymity. >> >>2. Will the people who are anonymous evade things? The people who _are_ >>anonymous, of course, are people like crackers. If you outlaw anonymity, >>crackers will likely find security holes that let them hide their >>identity and pass their actions off as those of others (e.g. using the >>WiFi network of some squeaky-clean grandma to launch the attacks). >> >>3. Is it worth the cost? Even if you can answer the above questions, >>it'll be difficult to do without knocking large groups of people off the >>Internet. (If the digital divide is bad now, imagine what it'll be like >>when you need a credit card to get on the Net.) >> >>Were you misquoted? If not, can you answer these questions? Or is this >>more blind optimism? >>-- >>Aaron Swartz: http://www.aaronsw.com/ >----- >Lessig >Stanford Law School >559 Nathan Abbott Way >Stanford, CA 94305-8610 >650.736.0999 (vx) >650.723.8440 (fx) > > Ass't: > > > > > Help reclaim the Public Domain: Please sign this petition: > http://eldred.cc/sign > > How else can you help? Check out: > http://svcs.affero.net/rm.php?r=Lessig From dave at farber.net Fri Dec 5 07:17:55 2003 From: dave at farber.net (Dave Farber) Date: Fri, 05 Dec 2003 10:17:55 -0500 Subject: [IP] Markle Report -- Creating A Trusted Information Network for Homeland Security Message-ID: [ For the record, I am a member of the Markle Taskforce djf]'' TASK FORCE SAYS GOVERNMENT HAS NOT YET TAKEN ADVANTAGE OF AMERICA'S TECHNOLOGY EXPERTISE TO COMBAT TERRORISM Markle Task Force Addresses Actions Needed to Create Information Network to Enhance Security while Preserving Civil Liberties To download a copy of Creating A Trusted Information Network for Homeland Security or for more information on the Task Force, please visit www.markletaskforce.org Washington, D.C. (December 2, 2003) - The Markle Foundation Task Force on National Security in the Information Age today released its second report, concluding that the U.S. government has not yet taken advantage of America's technology expertise to fight the war on terrorism. In its report, Creating A Trusted Information Network for Homeland Security, the Task Force catalogs current gaps in the nation's system for analyzing and sharing intelligence. It details the elements of a proposed System-wide Homeland Analysis and Resource Exchange (SHARE) Network that would more effectively combat terrorism while protecting privacy and other civil liberties. In its first report in October 2002, the Markle Task Force identified the ability to share information as the most urgent task facing government in protecting the homeland. It laid out a plan for a distributed information technology network to share terrorism-related information among federal, state and local government agencies and the private sector so that threats could be identified and prevented. In it second report, the Task Force finds that the government's progress since September 11, 2001, toward building an adequate network has been slow and is not guided by an overall vision of how information should be shared and analyzed in keeping with adequate guidelines to protect privacy and other civil liberties. Good work is being done in some agencies, but isolated projects cannot reach scale or break through cultural barriers fast enough to prevent another attack. "Using currently available technology, the government can set up a network that substantially improves our ability to prevent terrorism and protect civil liberties," said Zoe Baird, president of the Markle Foundation and co-chair with James Barksdale of the Markle Task Force on National Security in the Information Age. "Public trust in a network that uses information about people in the U.S. can only be achieved if government-wide guidelines for information sharing and privacy protection are established after open public debate." The Task Force -- whose members include some of the nation's leading experts on national security who served in the Carter, Reagan, Bush and Clinton Administrations, as well as leading experts on information technology and civil liberties -- calls on the President to: * Set the goal of creating the network; * issue clear government-wide policy guidelines for the government's collection and use of domestic information, including private sector information about U.S. persons; * clarify the respective roles of DHS, the Terrorist Threat Integration Center (TTIC), the FBI and other federal agencies involved with collection and analysis of domestic terrorism information. The Task Force concluded that until the government gives priority to breaking down its institutional barriers to cooperation and presents the public with a cohesive plan for the network, the public will not understand how private sector information is a critical part of the network. Further, government-wide guidelines are needed that clearly define the security interests in research into data mining of private sector information and that provide controls to address the privacy implications of such programs in order to establish public trust in these programs. In its report, the Task Force notes that it is essential that the government shed its Cold War culture in order to properly address the threat the nation faces from terrorism. During the Cold War, the use of information was dominated by a culture of classification and tight limitations on access, in which information was shared only on a "need to know" basis. However, the events of September 11 have starkly demonstrated the dangers associated with the failure to share information, not only within the federal government, but also between the federal government, on the one hand, and state and local governments and the private sector on the other. The threat today requires unprecedented speed in the way the government collects, shares, and acts on information. To deal with this threat, information needs to be tailored to facilitate decision-making and action at all levels-not only by the President, but also the police officers on the street. "Our Task Force's fundamental objective was to identify the technological tools and infrastructure, the policies, and the processes necessary to link different levels of government and the private sector, so that important information can be shared among the people who need it as rapidly as possible, within a system of guidelines and technologies designed to protect civil liberties," said Michael Vatis, executive director of the Task Force. "The government has caused confusion by creating multiple new agencies without clearly defining their respective roles and responsibilities." The SHARE network that the Task Force has proposed - which it recommends be overseen by DHS -- in the first stage could be built using existing technology. Technology products that are currently available would allow information to be both protected and shared through the use of published directories, listing who has relevant information, and permissioning rules to determine whom can access the information. Currently available technology would also allow for the authentication for subscribers to the directories and the anonymization of personally identifiable information where appropriate in order to share the necessary information while protecting privacy. As the recent controversies surrounding DARPA's Terrorist Information Awareness program and an Army contractor's use of Jet Blue passenger data demonstrate, government access to, and use of, privately held data remains a vexing problem. In its report, the Task Force notes that the government should effectively utilize the valuable information that is held in private hands, but only within a system of rules and guidelines designed to protect civil liberties. Since it is not possible for the nation to harden all potential targets against terrorist attack, the Task Force concludes that the government must rely on information to detect, prevent, and effectively respond to attacks. The travel, hotel, financial, immigration, health, or educational records of a person suspected by the government to be a terrorist may hold information that is vital to unveiling both his intentions and those of other terrorists. However, the Task Force also concludes that the government should not have routine access to personally identifying information even if it is widely available to the public. If government is to sustain public support for its efforts, it must demonstrate that the information it seeks to acquire is genuinely important to the security mission and is obtained and used in a way that minimizes its impact on privacy and civil liberties. Until government-wide guidelines that achieve this are developed, public concern over potential privacy infringements will continue to hamper the necessary development of new technologies and new operational programs necessary to use that information. Policy guidelines like these are meant to empower government officials as well as limit them, and Congress and the Executive Branch should share a common commitment to both objectives. The Task Force also calls on the President to issue guidelines governing the authority of intelligence and security agencies to receive, retain and disseminate government information gathered in the U.S. about U.S. persons and guidelines governing their ability to task the domestic collection of information. New guidelines in this area are particularly important since the creation of TTIC as an all-source intelligence and analysis center raises the question of what will replace the previous "line at the border" that largely defined the distinctive rules for foreign and domestic intelligence. It is critically important that the President issue this guidance before another major terrorist incident occurs. If public debate were to take place in the shadow of another major national tragedy, it could lead to rushed and poorly conceived initiatives that not only fail to solve the underlying problems, but also have a detrimental impact on civil liberties. Finally, the Task Force recommends that in one year, the Executive Branch and Congress evaluate the progress of federal, state, local, and private sector entities in improving information sharing and analysis and in utilizing private sector data while protecting civil liberties. To help with this evaluation, the Task Force issued detailed sets of questions than can be asked to determine whether adequate progress has been made. To download a copy of Creating A Trusted Information Network for Homeland Security or for more information on the Task Force, please visit www.markletaskforce.org ------------------------------------- You are subscribed as eugen at leitl.org To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From timcmay at got.net Fri Dec 5 15:53:38 2003 From: timcmay at got.net (Tim May) Date: Fri, 5 Dec 2003 15:53:38 -0800 Subject: Larry Lessig on ending anonymity through "identity escrow" In-Reply-To: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> Message-ID: <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> DO NOT FORWARD THIS MESSAGE TO ANY OTHER LISTS. I AM GETTING TIRED OF SEEING CYPHERPUNKS JUST BE THE DUMPING GROUND FOR STUFF FROM OTHER LISTS. In almost all foreseeable cases, a system which allows identity escrow _cost more_ than a system which does not. This is analogous to the increased costs of a identity-based money system over an immediate-clearing, non-identity-based system. As an example, consider the network of CP or Mixmaster sorts of remailers. To package a payload through N remailers is a relatively easy thing for a a sender to do. But to arrange for propagation of "escrowed identity" at each (or most) of these N remailer nodes is costly. Any of these N remailers, in K different countries/jurisdictions, may use the "legal warrant" access method to open the identity escrow. For example, Finland in the Scientology/NOTS case...Finland surely would have used their "legal warrant" method had such an option existed. This is part of a larger issue, a philosophical one, about who controls "legal warrants." The Jew can be killed by using legal warrants, in Third Reich Germany. The libertarian in Soviet Russia. The pornographer in Canada. And nearly anyone who deviates from the official line in these beknighted states of america: smut peddlers, drug legalization advocates, supporters of Russia vs. Chechnya prior to 9/11, supporters of Chechnya vs. Russia after 9/11, liberators of Diebold documents showing the weakness of their voting machines, and so on and on. See my 1995-6 list of our enemies (Catholics, Whigs, Mormons, Communists...) for a very long list of those for whom "identity escrow" would have meant death or imprisonment in these beknighted states. Back to the cost issue. Prof. Lessig argues that voluntary identity escrow systems should be "encouraged." How/ Through nattering to people about how they ought to use a more expensive, less flexible system which exposes them to possible danger and which costs them more to use than the stronger alternative? Ha! Or "encouraged" in the sense of using state power to make stronger systems illegal or artificially taxed at higher rates? Why doesn't the U.S.G. just set up a "Big Brother Remailer" with the kind of identity escrow proposed? Let's then see how many freedom fighters working for the overthrow of the U.S. government use it. Let's see how many critics of the Church of Scientology, threatened with lawsuits and "legal warrants," use it. Let's see how much child porn gets traded on it. --Tim May From eugen at leitl.org Fri Dec 5 07:20:12 2003 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 5 Dec 2003 16:20:12 +0100 Subject: [IP] Markle Report -- Creating A Trusted Information Network for Homeland Security (fwd from dave@farber.net) Message-ID: <20031205152012.GX5783@leitl.org> ----- Forwarded message from Dave Farber ----- From timcmay at got.net Fri Dec 5 16:45:51 2003 From: timcmay at got.net (Tim May) Date: Fri, 5 Dec 2003 16:45:51 -0800 Subject: Larry Lessig on ending anonymity through "identity escrow" In-Reply-To: <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> Message-ID: <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> On Dec 5, 2003, at 3:53 PM, Tim May wrote: > Back to the cost issue. Prof. Lessig argues that voluntary identity > escrow systems should be "encouraged." How/ Through nattering to > people about how they ought to use a more expensive, less flexible > system which exposes them to possible danger and which costs them more > to use than the stronger alternative? > > Ha! > > Or "encouraged" in the sense of using state power to make stronger > systems illegal or artificially taxed at higher rates? > > Why doesn't the U.S.G. just set up a "Big Brother Remailer" with the > kind of identity escrow proposed? > > Let's then see how many freedom fighters working for the overthrow of > the U.S. government use it. Let's see how many critics of the Church > of Scientology, threatened with lawsuits and "legal warrants," use it. > Let's see how much child porn gets traded on it. > And there are so many other points, long discussed here (1992-present), which Lessig's proposal would run into: * what if someone, like me, forwards items sent untraceably to me? (The Lessig Escrow remailer does not even know it is from me, or forwarded by me, unless and until he gets a "legal warrant" to open the contents...too late, then.) (If passing on a comment from another is illegal, on what basis? A remailer is just as easily seen as an "editor" or "re-commenter.") * if government controls remailers, what of those plotting against government? Is Jefferson supposed to use the King's remailers? * if the systems Lessig thinks should be "encouraged" are in fact set up--and no doubt some such systems already exist--how can they know that they are not themselves being used as part of a chain which includes traditionally-untraceable (CP, Mix remailers) upstream? Without looking, using their ostensible "legal warrants," a Big Brother Remailer has no way of knowing that the messages sent through from "Tim" were not just the messages of others. BTW, an argument I heard years ago from a proponent of an identity escrow system, long before Lessig, was that this approach would be blocked by making "Tim" responsible for all words or messages flowing into an IE remailer, even those he could not read (because they had been encrypted). The idea is to stop this chaining attack by making each user responsible for checking all the way back. In other words, for an IE system to work, competitors must be banned. Which is the same conclusion reached via other paths. (And, though IANAL, even I know that making "Tim" legally responsible even for messages he has no way of knowing fails the "scienter" test. Absent a ban on encryption, what "Tim " has done in passing along to "Larry's Remailer" a message which actually arrived from a non-IE remailer is nothing more than passing along something he was given. He has no knowledge of the contents (scienter requirement) and is not breaking any laws, absent a ban on competitors to IE remailers.) Anyway, this was hashed out many times in the early 90s and shortly after the very similar proposal for Clipper and other similar forms of key escrow. I have nothing against Lessig, but it bugs me that he's considered by some to be one of the Great Cyberspace Thinkers when his ideas are so easily dismissed...and were argued on both sides so many years ago. Larry Lessig ought to read, and think deeply about, the first ten years of traffic on the Cypherpunks list. Especially the first five years. --Tim May From eugen at leitl.org Fri Dec 5 08:22:49 2003 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 5 Dec 2003 17:22:49 +0100 Subject: Privacy and Property on the Net: Research Questions Message-ID: <20031205162249.GC5783@leitl.org> http://www.sciencemag.org/cgi/content/full/302/5651/1686 PERCEPTIONS OF SCIENCE ESSAY: Privacy and Property on the Net: Research Questions William Sims Bainbridge* The Net, which consists of the Internet plus the parallel networks of commercial and military data communication, raises serious issues of personal information vulnerability and ownership of intellectual property. Peer-to-peer sharing of music files over Internet, for example, challenges the existing system of copyright. Counterterrorism "data mining" systems hunt for signs of suspicious activity across vast databases of information about people who do not wish to be spied upon. Research by social and information scientists is needed to clarify many such issues. To a sociologist, perhaps the most interesting quality of Internet and other data transmission networks is their potential to alter power relationships with respect to personal privacy and intellectual property. Both are restrictions on the free flow of information. Government is implicated in both, on the one hand by providing legal support for them and, on the other hand, by potentially violating them in the pursuit of its own goals, such as national security. Social scientists have only just begun framing research projects to learn how the Internet is liberating information from traditional restraints or to understand the likely human consequences. Although both privacy and property are rooted deep in humanity's evolutionary past, they are variables, and societal norms change. For example, until a century and a half ago, U.S. census takers would post their completed enumeration forms in the town square for anyone to read, but from 1850 until 1954 when Title 13 of the U.S. Code forbade publication of an individual's records, a complex series of steps gradually increased confidentiality protections (1). Today, the Census Bureau keeps the data confidential for 72 years. This change has largely been driven by the increasing government collection of data about its citizens, to facilitate social services, taxation, and management of the economy (2). By offering confidentiality, government hopes the public will relinquish some of its traditional privacy. Whether citizens benefit from government collection of data about them is another matter. In Maryland, every prospective juror is asked what his or her religion is, even though this information is not used in the jury selection process. The religion data are kept confidential, but all information about prospective jurors that is used in the selection is made public. Thus, we have the bizarre situation of costly information being kept confidential precisely because it is useless. The idea that government should regulate intellectual property through copyrights and patents is relatively recent in human history, and the precise details of what intellectual property is protected for how long vary across nations and occasionally change. There are two standard sociological justifications for patents or copyrights: They reward creators for their labor, and they encourage greater creativity. Both of these are empirical claims that can be tested scientifically and could be false in some realms (3, 4). Consider music (5). Star performers existed before the 20th century, such as Franz Liszt and Niccolo Paganini, but mass media produced a celebrity system promoting a few stars whose music was not necessarily the best or most diverse. Copyright provides protection for distribution companies and for a few celebrities, thereby helping to support the industry as currently defined, but it may actually harm the majority of performers. This is comparable to Anatole France's famous irony, "The law, in its majestic equality, forbids the rich as well as the poor to sleep under bridges." In theory, copyright covers the creations of celebrities and obscurities equally, but only major distribution companies have the resources to defend their property rights in court. In a sense, this is quite fair, because nobody wants to steal unpopular music, but by supporting the property rights of celebrities, copyright strengthens them as a class in contrast to anonymous musicians. Internet music file sharing has become a significant factor in the social lives of children, who download bootleg music tracks for their own use and to give as gifts to friends. If we are to believe one recent poll done by a marketing firm rather than social scientists, 48% of American Internet users aged 12 to 17 had downloaded music files in the past month (6). In so doing, they violate copyright laws, and criminologists would hypothesize they thereby learn contempt for laws in general. A poll by the Pew Internet and American Life Project found that two-thirds of an estimated 35 million Americans who download music files do not care whether they are copyrighted (7). Thus, on the level of families, ending copyright could be morally as well as economically advantageous. On a much higher level, however, the culture- exporting nations (notably the United States) could stand to lose, although we cannot really predict the net balance of costs and benefits in the absence of proper research. We do not presently have good cross-national data on file sharing or a well-developed theoretical framework to guide research on whether copyright protection supports cultural imperialism versus enhancing the positions of diverse cultures in the global marketplace. It will not be easy to test such hypotheses, and extensive economic research has not conclusively answered the question of whether the patent system really promotes innovation. We will need many careful, sharp-focus studies of well-formed hypotheses in specific industries and sectors of life. For example, observational and interview research can uncover the factors that really promote cultural innovation among artists of various kinds and determine the actual consequences for children of Internet peer-to-peer file sharing. The classic sociological theory of privacy asserts two main principles that are relevant to current information debates (8, 9). First, private relations between individuals are not merely a personal luxury but the very basis of all societies. Thus, surveillance of citizens in the name of national security undermines the very society it was intended to protect. Second, privacy and its violation are inescapably issues of power, with power defined as the ability to defend one's own privacy while being able to invade the privacy of others. Thus, citizens' privacy is violated by government surveillance, even if the information is kept confidential afterward by the agencies. Computer scientists have begun to develop systems that would defend people's information privacy (10). For example, the World Wide Web consortium, which is the chief forum for development of Web standards, has launched the Platform for Privacy Preferences, which automatically manages personal information when interacting with Web sites, following the explicit wishes of the user (11). Ethically informed research can be valuable for design and implementation of information systems. Data mining, for example, can be used in noncontroversial situations like intrusion detection, when you need to defend your own data against attack from outside. But it can also be used aggressively to sift through vast troves of data, pulled together via the Net in a process called data fusion, in a way that violates the privacy of law-abiding citizens while hunting for a few criminals or terrorists. In its recent report, Information Technology for Counterterrorism, the National Research Council blithely suggests that all airport security baggage x-ray machines could send their pictures to a unified computer network that would monitor the collective movements of terrorists boarding different airplanes in different cities, incidentally spying on everybody else who flies (12). Proper sociotechnical design could limit the harm. For example, an automatic data-mining system could seek patterns of suspicious behavior, without allowing any human being to see the data. Then, specially sworn court officials could carefully examine the suspicious cases, before reporting to law enforcement only those few that met statutory definitions of probable cause. What is the optimal design for such a multitiered confidentiality system? Would there be unintended consequences? Would it be acceptable to the public? Without good answers to such questions, information technology could fall under the same cloud of public suspicion that hangs over nuclear power and genetic engineering. Already, aggressive telemarketing has made people very reluctant to answer scientific surveys administered by telephone (13). Internet-based surveys have promise, but they typically lack the reliability of traditional random-sample polling. Another challenge is that impartial research on the real consequences of government security-motivated data fusion and mining may not be possible within the government security regime itself, because impartiality in science requires the research to be made public. Like other buzzwords, "data mining" is difficult to define precisely, and it is practically indistinguishable from a wide range of statistical and pattern recognition techniques used throughout the sciences. Thus, if it is brought into disrepute by privacy violations, science could be harmed. Similarly, many scientists use data that belong to other people, such as the social survey data archived at the Inter-University Consortium for Political and Social Research (14), so they would be affected by any change in the intellectual property regime. Internet arose as a medium of scientific communication and is an indispensable tool for scientists today. Thus, research on Internet privacy and property issues could benefit science itself, as well as society. Only an anarchist would argue for complete government deregulation of information, but any social scientist would find it interesting to contemplate the implications of major changes in government enforcement of intellectual property rights and government collection of data about its citizens. This essay has briefly sketched theoretical issues that would underlie research on information privacy and property in the age of Internet, and policy-makers should be aware that current practices may reflect cultural lag, the conflict-ridden situation when technological development has rendered traditional norms obsolete (15). References and Notes 1. R. McCaa, S. Ruggles, Scand. Pop. Stud. 13, (2002). 2. D. Bell, The Coming of Post-Industrial Society (Basic Books, New York, 1973). 3. C. A. Ganz-Brown, J. World Intellect. Property 1, (1998). 4. National Research Council, Computer Science and Telecommunications Board, The Digital Dilemma: Intellectual Property in the Information Age (National Academy Press, Washington, DC, 2000). 5. W. S. Bainbridge, in Social Sciences for a Digital World, M. Renaud, Ed. (Organization for Economic Co-Operation and Development, Paris, 2000). 6. Ipsos-Insight, "Legal issues don't hinder American downloaders" (14 March 2003); [cited from www.ipsos-reid.com 5 May 2003]; available at www/ipsos-insight.com. 7. M. Madden, S. Lenhart, "Music downloading, file-sharing and copyright" (July 2003) at www.pewtrusts.com. 8. B. Schwartz, Am. J. Sociol. 73 (1968). 9. W. S. Bainbridge, "Privacy," forthcoming in Encyclopedia of Community, K. Christensen and D. Levinson, Eds. (Sage, Thousand Oaks, CA, 2003). 10. National Research Council, Computer Science and Telecommunications Board, Who Goes There?: Authentication Through the Lens of Privacy (National Academy Press, Washington, DC, 2003). 11. World Wide Web Consortium at www.w3c.org. 12. National Research Council, Computer Science and Telecommunications Board, Information Technology for Counterterrorism (National Academies Press, Washington, DC, 2003). 13. D. El Boghdady, Washington Post, 8 September 2002, p. H1. 14. Inter-University Consortium for Political and Social Research at www.icpsr.umich.edu. 15. W. F. Ogburn, Social Change (Huebsch, New York, 1922). 16. The views expressed in this essay do not necessarily represent the views of the National Science Foundation or the United States. The author is in the Division of Information and Intelligent Systems, the Directorate for Computer and Information Science and Engineering, National Science Foundation, 4201 Wilson Boulevard, Arlington, VA 22230, USA. E-mail: william.bainbridge at verizon.net -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From timcmay at got.net Sat Dec 6 13:59:26 2003 From: timcmay at got.net (Tim May) Date: Sat, 6 Dec 2003 13:59:26 -0800 Subject: Larry Lessig on ending anonymity through "identity escrow" In-Reply-To: <20031206015356.GC4450@clueinc.net> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> Message-ID: <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> On Dec 5, 2003, at 5:53 PM, Jamie Lawrence wrote: > >> I have nothing against Lessig, but it bugs me that he's considered by >> some to be one of the Great Cyberspace Thinkers when his ideas are so >> easily dismissed...and were argued on both sides so many years ago. >> >> Larry Lessig ought to read, and think deeply about, the first ten >> years >> of traffic on the Cypherpunks list. Especially the first five years. > > Lessig is a very smart man, in the framework he's very smart at dealing > with. And probably more beyond that. > > Unfortunately, I don't think copyright is an appropriate framework from > which to launch a discussion about wider modes of human communication. > > Correcting him early and often is absolutely in order - hopefully he'll > rethink a thing or two. This actually fits in with something Lessig is widely known for, his "technology-custom-law" trichotomy (*). (* He may call it something different...I haven't checked in a while. And I recall he may have a fourth component. I was talking in similar terms many years ago, too. Not that I am saying Lessig borrowed from my ideas, as I am sure many of us independently realized this. Cf. via Google some of the things I wrote about VCRs and how they changed the ground truth of what was legally copyable. Or how Gutenberg created a technology which made existing custom (e.g., the Church) and law (e.g., the Guilds) effectively moot.) Those who make Grand Plans about such things as "pseudonymity with legal warrant access" need to take systems and computer science (and hence math) into account. This usually comes through thinking about possible attacks, weaknesses, and design flaws. For example, I have cited the obvious case of someone, call him "Tim," using "Larry's LEO-Friendly Remailer." But Tim is _not_ a LEO-friendly remailer, and Tim has taken in articles from other such non-LEO-friendly remailers. The only way Larry knows that Tim is doing this is if Larry "peeks" (examines the content to see what it is, to see that it does not contain seditious or pornographic or non-LEO-friendly packets). Or Larry can wait for the eventual "legal warrant" and then find that Tim was remailing packets which could not be traced. Oops. Larry can then cancel Tim's account. More generally, I think Lessig has failed to understand the very fundamental, underlying structure of true Cypherpunks-style remailers: ::request-remailing-to: foo at anotherremailer.org This can be any arbitrary text, and all that is passed on to the next remailer or recipient. And this text block is not tagged in any way with sender ID. And this text can be encrypted, readable only by the specified "nextremailer." And this text block can included further requests for remailing, and so on and so forth. Tim again. With this structure, nested and packaged as a payload, for Lessig's scheme to actually give "warrant-only traceability," it must ban such nested remailings. Which means, ban on crypto. (For if crypto is allowed, then even a warrant cannot crack it. "Oh, then we'll have key escrow...") And so on. A little bit of thought reveals numerous such attacks on a "LEO-friendly remailer." And the "fixes" are all in the direction of, in the final analysis, banning strong encryption. Of course, Lessig may say that he is only advocating an ultra-weak system of remailers that only dummies will use. He may say he does not propose to actually ban "strong remailers." Some argue that weak systems--remailers or crypto--will thrive "because most crooks are lazy" has been dealt with many times. Sure, some people doing things use weak systems, out of ignorance, out of laziness, out of a sense that they are immortal and cannot be caught. But others doing illegal or marginal things are amongst the earliest adopters of relatively robust systems: offshore banks, encrypted disks, and, ironically, secure anonymous remailers. (When the Finnish police finally forced Julf Helsingius to reveal the pseudonym attached to the Church of Scientology "NOTS" documents, they found that inside was a packet from a true Cypherpunks remailer, whose last node was at C2Net, the company Sameer Parekh founded. End of trail. This showed that even as early as 1995 someone was thinking ahead to the day when the Finnish police would force a "weak pseudonymity" system like PENET (Julf's system, based on earlier code written by another hacker) to give "warranted access" a la Lessig. So much for people being too dumb to use a strong system!) If Lessig is truly _only_ proposing that some idiots be encouraged to use weak remailers and weak crypto, then, fine, no harm done. However, the goals Lessig is avowedly seeking, of access to identities through "legal warrants," then his system will rapidly become unused after the first few "legal warrant" convictions. So long as strong systems cost little more than weak systems, strong systems prevail. (And, for various reasons, strong systems are in most cases cheaper to use than weak systems.) In a kind of reverse of Gresham's Law ("weak money drives out good money"), strong crypto drives out weak crypto. (Actually, this is not so much a reverse of Gresham's Law as its manifestation in terms of what money is: people seek to get rid of (= spend) weak money and hold on to (= hoard, save) strong money. So they spend their "debased" currency and hold on to their gold double eagles. This actually confirms the above point.) Bottom Line: In the ecology of encryption, remailers, and digital money, weak systems that are LEO-friendly will ultimately lose out to strong systems. Unless the strong systems are outlawed, and maybe not even then. --Tim May "I'm sorry that Tim is being a bother again. He has a long history of being obnoxious and threatening. So far, he has not broken any laws. We have talked to the authorities about him on numerous occasions. They have chosen to watch but not act. Please feel free to notify me if he does anything that is beyond rude and actually violates any laws and I will immediately inform the authorities." Thank You Don Frederickson (co-owner and CEO of got.net, Santa Cruz) From bill.stewart at pobox.com Sun Dec 7 13:47:12 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 07 Dec 2003 13:47:12 -0800 Subject: Larry Lessig on ending anonymity through "identity escrow" In-Reply-To: <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> References: <20031206015356.GC4450@clueinc.net> <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> Message-ID: <5.1.0.14.2.20031207131538.02880c28@idiom.com> I think Declan's got the title wrong - Lessig's discussions that he references aren't about ending anonymity through escrowed pseudonymity - they're about replacing some True-Name-based or linkable applications with pseudonymous ones. For instance, one-use credit card numbers instead of regular numbers, which not only makes it harder for the merchant to do credit card fraud, but also makes it harder for marketers to trace your activities, even though they can go back to the credit card company and get that information. A similar application, which we'll unfortunately probably never see, is to replace the SSN with a pile of one-use tax ID numbers. That way, instead of giving everybody who needs to collect taxes on your account the same SSN, which they can then use to link lots of records together, you'd be giving each one a single number that only you and the IRS can coordinate. An application that people use all the time is disposable email addresses. Sure, you can use declan at well.com every time you give some web site your address or send email to somebody you haven't talked to before, but eventually spammers get that and it's too annoying; an alternative is to use free email accounts when you think you might get spammed. Hotmail was the canonical source, though yahoo's easier to use these days. One of Declan's fellow columnists, Annalee Newitz, uses a different username at her domain on each of her newspaper columns; presumably some of them become spam targets and get trashed eventually. From nobody at dizum.com Sun Dec 7 06:10:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sun, 7 Dec 2003 15:10:04 +0100 (CET) Subject: Type III Anonymous message Message-ID: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> -----BEGIN TYPE III ANONYMOUS MESSAGE----- Message-type: plaintext Tim, I AM GETTING TIRED OF SEEING CYPHERPUNKS RESTRICTING WHAT INFORMATION FLOWS AND TO WHERE IT FLOWS... -----END TYPE III ANONYMOUS MESSAGE----- From timcmay at got.net Sun Dec 7 15:26:37 2003 From: timcmay at got.net (Tim May) Date: Sun, 7 Dec 2003 15:26:37 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <20031207212546.GZ5783@leitl.org> References: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> <20031207212546.GZ5783@leitl.org> Message-ID: On Dec 7, 2003, at 1:25 PM, Eugen Leitl wrote: > On Sun, Dec 07, 2003 at 03:10:04PM +0100, Nomen Nescio wrote: >> Tim, >> >> I AM GETTING TIRED OF SEEING CYPHERPUNKS RESTRICTING WHAT INFORMATION >> FLOWS AND TO WHERE IT FLOWS... > > He is correct, of course. One of these days I'm going to get > MailMan working, and resurrect cpunx-news. > > This list shouldn't be drowned in forwards. It's a good way > to drown discussion. > > Not that there is much discussion, the cyherpunk meme doesn't seem > to draw fresh blood too effectively. I'm seeing similiar trends > across virtually all my mailing lists, so I presume it's the medium > itself that it's in decline. > > Both IRC and IM are of course even worse content killers than email. I have several theories/conjectures about what is happening to mailing lists. First, a lot of the younger folks--who used to be some of the fresh blood for lists like ours--are not users of mailing lists. I expect some of them don't even know such things exist. For them, IM is the norm. (And IM is mostly an interpersonal, chat format.) Second, blogs seem to have taken over for many formerly active mailing lists. In some of the areas of interest to me, a dozen blogs are frequently read, including the ones with fairly active followup. And example is "Lambda the Ultimate," http://lambda.weblogs.com/, just one of many similar language and programming blogs. (Personally, I think much is being lost in the shift away from Usenet and mailing lists towards these blogs. For while follow-ups exist for many of them, there is always the sense that one is participating in Dave Winer's blog, or Mitch Kapor's blog, or whatever. Further, many of the blogs take on a "my daily diary" and "random musings" tone. By the way, though I read the good blogs, like LtU, I don't post to any of them.) Third, the explosion of mailing lists, Yahoo discussion groups, "pipermail" groups (such as the E language and "capabilities" folks tend to use), etc., has made many groups "subcritical." (Something we began to see half a dozen years ago, when Cypherpunks had a bunch of close competitors (cryptography, coderpunks, etc.), plus several lists run by Hettinga, plus a couple by Declan, and so on. Cross-posting to Usenet newsgroups was bad enough, but cross-posting to many mailing lists was a major pain. Especially as most lists are closed to outsiders, who can sometimes posts, sometimes not, but where context and followups are lost.) Fourth, 9/11. A lot of people got very scared of saying what they think. Read the archives and note the drop-off in certain kinds of political discussion. Even some of the former nodes have vanished; my hunch is that many of those subscribed to the vanished nodes never bothered to find another node. (I have no idea how many subscribers the list has. The nodes I know of don't allow listing the subscribers. I would not be surprised if the subscription total has dropped below a few hundred. And of these, clearly only a few dozen regular posters come to mind.) Fifth, relevant for our list, "crypto is tired." As in Wired's old "wired/tired" joke column (and of course "Wired" is _especially_ tired). Not that crypto is less important now than it was, but, plainly, some things expected have not yet happened, with little prospect of happening soon. And since the basic ideas have been discussed so many times before, in so many ways, not much excitement in discussing "dining cryptographers" for the 7th time, or "how to make PGP more popular" for the 16th time. Sixth, the lack of news about crypto. No prosecutions of a "folk hero" like Zimmermann to pull in newcomers. No Clipper chip. No bans on crypto (at least not yet). But even if crypto got trendy again, I just don't see the young students of today flocking to our particular mailing list. Too many other choices. Probably they'll read someone's daily blog.... One last reason, the most controversial one. When I was 40 I really had no difficulty dealing with the 20-year-olds. They seemed basically a lot like I was when I was their age. But something has changed. Maybe it's me, maybe it's not. But now, at the age of almost 52, I find dealing with most of the people in their 20s I encounter, even at CP meetings, much harder. Maybe it's their usually bald heads (seems many guys in their 20s shave their heads). Maybe it's the rings through their noses and eyebrows and lips and other places (shudder). Maybe it's that openly embrace "geekiness" without actually having a solid foundation in math and physics and such. And probably it's that when I was 40 I was not _that_ much older than the people in their 20s...but now I am older than their own parents! Whatever, I find when I talk to these newcomers with their bald heads, their piercings, their Linux geek talk, I have almost nothing in common with them. And, as many have noted, very few of the "kids" today are libertarians (either small L or large L). This was the fertile ground Cypherpunks started in (myself, Gilmore, Stewart, Sandfort, etc., whether or not they called themselves libertarians or not). This shows up in the fact that protests against global capitalism draw vast crowds of young people, and even several subscribers to our list have nattered on about the dangers of globalism and free trade. In other words, politically-speaking, Cypherpunks is out of tune with what most twentysomethings seem to believe. --Tim May "As my father told me long ago, the objective is not to convince someone with your arguments but to provide the arguments with which he later convinces himself." -- David Friedman From measl at mfn.org Sun Dec 7 16:11:52 2003 From: measl at mfn.org (J.A. Terranson) Date: Sun, 7 Dec 2003 18:11:52 -0600 (CST) Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: Message-ID: On Sun, 7 Dec 2003, Tim May wrote: > I have several theories/conjectures about what is happening to mailing > lists. > > First, a lot of the younger folks--who used to be some of the fresh > blood for lists like ours--are not users of mailing lists. I expect > some of them don't even know such things exist. For them, IM is the > norm. (And IM is mostly an interpersonal, chat format.) Not true. I personally run several mailing lists with heavy political bents. One in particular, "antisocial" (the name is a play on a post someone made a long time ago) is vibrant and continually growing. But they need to be nurtured - this is the failing of this list. We no longer take care to bring in new blood. We have failed utterly to encourage new ideas. And any new blood which may test the waters with a posting that doesn't follow median doctrine is likely to find themselves and their deviant ideas under heavy attack, rather than discussion. People won't post ideas that conflict with the mainstream (which obviously is different in each unique forum) if these ideas are either dismissed out of hand or attacked ad hominem. > Second, blogs seem to have taken over for many formerly active mailing > lists. Not really. The blogs tend to be more of a "pulpit" that an idea exchange point. > In some of the areas of interest to me, a dozen blogs are > frequently read, including the ones with fairly active followup. And > example is "Lambda the Ultimate," http://lambda.weblogs.com/, just one > of many similar language and programming blogs. Yes, but these suffer from the same malaise of everyone having the same opinion :-( > (Personally, I think much is being lost in the shift away from Usenet Usenet is the perfect example of an inherently hostile arena. Even worse, its a perfect example of what true anarchy really is - usenet has been lost to the disruptors. > and mailing lists towards these blogs. For while follow-ups exist for > many of them, there is always the sense that one is participating in > Dave Winer's blog, or Mitch Kapor's blog, or whatever. Further, many of > the blogs take on a "my daily diary" and "random musings" tone. Precisely. > By the > way, though I read the good blogs, like LtU, I don't post to any of > them.) > > Third, the explosion of mailing lists, Yahoo discussion groups, > "pipermail" groups (such as the E language and "capabilities" folks > tend to use), etc., has made many groups "subcritical." (Something we > began to see half a dozen years ago, when Cypherpunks had a bunch of > close competitors (cryptography, coderpunks, etc.), plus several lists > run by Hettinga, plus a couple by Declan, and so on. Cross-posting to > Usenet newsgroups was bad enough, but cross-posting to many mailing > lists was a major pain. Especially as most lists are closed to > outsiders, who can sometimes posts, sometimes not, but where context > and followups are lost.) > > Fourth, 9/11. A lot of people got very scared of saying what they > think. Totally agree, however, CP has been going "subcritical" since long before 9/11. > Read the archives and note the drop-off in certain kinds of > political discussion. Even some of the former nodes have vanished; my > hunch is that many of those subscribed to the vanished nodes never > bothered to find another node. (I have no idea how many subscribers the > list has. The nodes I know of don't allow listing the subscribers. None of mine will allow it either, with the reason being the protection of the list contributors. > I > would not be surprised if the subscription total has dropped below a > few hundred. And of these, clearly only a few dozen regular posters > come to mind.) > > Fifth, relevant for our list, "crypto is tired." As in Wired's old > "wired/tired" joke column (and of course "Wired" is _especially_ > tired). Not that crypto is less important now than it was, but, > plainly, some things expected have not yet happened, with little > prospect of happening soon. And since the basic ideas have been > discussed so many times before, in so many ways, not much excitement in > discussing "dining cryptographers" for the 7th time, or "how to make > PGP more popular" for the 16th time. CP has always been so much more than crypto. The history here is political, with crypto not always playing a part. Even the non-crypto discussion is almost completely lost. > Sixth, the lack of news about crypto. No prosecutions of a "folk hero" > like Zimmermann to pull in newcomers. No Clipper chip. No bans on > crypto (at least not yet). > > But even if crypto got trendy again, I just don't see the young > students of today flocking to our particular mailing list. Too many > other choices. Probably they'll read someone's daily blog.... Unless someone goes out of their way to try and introduce them to the list. We regularly solicit for antisocial - especially from areas that are anathema to the posting-core of the list. To put it simply, CP has lost many of the core values that made it so important - Information Wants To Be Free, right? Or does it. We are not spedning much time trying to dig up information from people with positions we may consider abhorrent... > One last reason, the most controversial one. When I was 40 I really had > no difficulty dealing with the 20-year-olds. They seemed basically a > lot like I was when I was their age. But something has changed. Maybe > it's me, maybe it's not. But now, at the age of almost 52, I find > dealing with most of the people in their 20s I encounter, even at CP > meetings, much harder. Maybe it's their usually bald heads (seems many > guys in their 20s shave their heads). Maybe it's the rings through > their noses and eyebrows and lips and other places (shudder). Maybe > it's that openly embrace "geekiness" without actually having a solid > foundation in math and physics and such. And probably it's that when I > was 40 I was not _that_ much older than the people in their 20s...but > now I am older than their own parents! Oh jesus: the "Young People Are So *Different*" BS. Spare us. This is the easy way out - it places the onus on others, when really the weight falls to all of us. We need to either put up or shut up. > Whatever, I find when I talk to these newcomers with their bald heads, > their piercings, their Linux geek talk, I have almost nothing in common > with them. > > And, as many have noted, very few of the "kids" today are libertarians > (either small L or large L). This was the fertile ground Cypherpunks > started in (myself, Gilmore, Stewart, Sandfort, etc., whether or not > they called themselves libertarians or not). Then why aren't you inviting them here to listen and learn? Maybe you can convert them? Or maybe they will convert you? > This shows up in the fact that protests against global capitalism draw > vast crowds of young people, and even several subscribers to our list > have nattered on about the dangers of globalism and free trade. > > In other words, politically-speaking, Cypherpunks is out of tune with > what most twentysomethings seem to believe. No. Cypherpunks has become out of tune with what most CPs claim to believe. > > --Tim May > "As my father told me long ago, the objective is not to convince someone > with your arguments but to provide the arguments with which he later > convinces himself." -- David Friedman > -- Yours, J.A. Terranson sysadmin at mfn.org Father, you are a great and mighty God. Help our governments to remember the lessons of our history and to appreciate the purpose of your son Jesus. Teach our representatives not to be so arrogant as to speak in one way, but doing another, for surely this not the way of truth. Help us to understand that your will is not death but life, not the darkness of hatred but the light of friendship in Christ. In the name of Jesus we pray. Amen. Merle Harton, Jr. From gbnewby at pglaf.org Sun Dec 7 18:54:51 2003 From: gbnewby at pglaf.org (Greg Newby) Date: Sun, 7 Dec 2003 18:54:51 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: References: Message-ID: <20031208025451.GB31948@pglaf.org> On Sun, Dec 07, 2003 at 07:37:26PM -0800, John Young wrote: > ... > What I like about the ring-in-the-flesh crowd is their pleasure in > grossing out the stodgers. Makes me wish I still had that knack > instead of only the memories. Hey, John -- wear some of that shit, and I promise to be grossed out. But seriously, has anyone considered that maybe the problem is Tim May? His hate-filled ignorance is a real impediment to anyone who might otherwise be interested in "the cause." His spews are pretty distasteful, and to him, anyone who didn't start cp a zillion years ago is just an ankle biter come-lately. I've only been on the list for 3 years, but I'd say that things were a lot more interesting before (In-) Choat jumped ship. As to John's comments, they're right on: getting subscribed is a major PIA, and even finding out where the information about the list *is* is non-trivial for the uninitiated. Lack of cooperation from list managers is just the tip of the iceberg... unfriendliness to wanna-be participants is endemic. So "decline" is the exact right word: the same people, more or less, with attrition: a downward curve. And a big "fuck you, too" to anyone who thinks otherwise. -- Greg From jamesd at echeque.com Sun Dec 7 19:15:04 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 7 Dec 2003 19:15:04 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: References: <20031207212546.GZ5783@leitl.org> Message-ID: <3FD37C38.4228.58DC70C@localhost> -- On 7 Dec 2003 at 15:26, Tim May wrote: > Whatever, I find when I talk to these newcomers with their > bald heads, their piercings, their Linux geek talk, I have > almost nothing in common with them. The change is in you, not them. Your postings now sound like old fart postings. A similar transformation is visible in Doonesbury. I don't know the cure for it. I don't think it has hit me yet, but I suppose I will be the last to know. It is probably incurable, like going bald. It does not strike everyone. Some, like Feynman, never become old farts, but it strikes a lot of people. > And, as many have noted, very few of the "kids" today are > libertarians (either small L or large L). When you were a teenager, everyone thought that Ho Chi Minh was the greatest, had a picture of Che Guevera on their wall, and thought the Soviet Union was going to win. I would say that the kids of today are a damned lot more libertarian than when you and I were kids. > This shows up in the fact that protests against global > capitalism draw vast crowds of young people, and even several > subscribers to our list have nattered on about the dangers of > globalism and free trade. The cartoonist in "reason" (or perhaps "liberty" not sure which) depicts these protests as being dominated by old farts about your and my age, with the young folk in reluctant tow. I suspect if you and he attended the same demo, he would see a crowd of old farts, and you would see a crowd of young punks with nose rings. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG /JGPIvI11TGnJc6gE6/w/g6k0rZwAOZZoka0PiIJ 4DnWpX4iPZy18KuWpdzmsERHsIS6O34J+itCHGsE2 From jya at pipeline.com Sun Dec 7 19:37:26 2003 From: jya at pipeline.com (John Young) Date: Sun, 07 Dec 2003 19:37:26 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: References: Message-ID: When I got censored by cypherpunks at lne.com a couple of weeks ago I tried to subscribe to these nodes: Algebra Infonex Lne Minder Sunder Pro-ns Openpgp Ccc Subscription was successful only on: Algebra Pro-ns Both of thse provided a "who" response on 11/10/03 of Algebra 122 Pro-ns 14 I get the same messages from Algebra, Pro-ns and Lne, though Lne still refuses mail from me. How many other subscribers are exluded by the censorious and dead nodes is not known. Eric calls his Lne block a result of spam from my provider, to me it's no different than censorship, a perfect imitation of how government justifies its suppression of dissent. Tim didn't mention as a cause of cpunk decline the fucking with the list by shitheads who thought they knew best how to run things, the first goal being censorship of those who didn't behave. Once, Tim was a prime target of such shit and he did a nice job of killing the controllers. Now if you kill the bureaucrats, and the youngsters, for overreaching, or indifference to authority, you got to figure out how to do the dirty work of cleaning up after the masters' spiteful running the country, the firm, the estate, the family, the ideology into the ground. What I like about the ring-in-the-flesh crowd is their pleasure in grossing out the stodgers. Makes me wish I still had that knack instead of only the memories. From coderman at charter.net Sun Dec 7 19:50:49 2003 From: coderman at charter.net (coderman) Date: Sun, 07 Dec 2003 19:50:49 -0800 Subject: Type III Anonymous message In-Reply-To: <20031207212546.GZ5783@leitl.org> References: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> <20031207212546.GZ5783@leitl.org> Message-ID: <3FD3F519.2080704@charter.net> Eugen Leitl wrote: >Not that there is much discussion, the cyherpunk meme doesn't seem >to draw fresh blood too effectively. > I've been wondering why I havent seen more discussion on wireless networking (802.11a/b/g) and anon/mix /dark nets. Is this a subject of interest to anyone? I am curious what kinds of work has been done in this area... A few examples: - cryptographic dead drop or anonymous broadcast: wifi broadcasts with clients monitoring for tagged packets. Anonymous transport for a number of miles. (probably requires amps) - (encrypted) wireless hops in a mix network for additional attack resistance, and/or all wireless (mesh?) routing. Is the mapping of existing cryptographic techniques to wireless transport straighforward and uninteresting, or is there additional capabilities in a wireless envrionment that open up new uses for secure and/or anonymous communication? From jya at pipeline.com Sun Dec 7 19:55:38 2003 From: jya at pipeline.com (John Young) Date: Sun, 07 Dec 2003 19:55:38 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: References: Message-ID: This mighty wind header of Pro-ns outblows most messages, and appears to confirm that only Algebra, Lne and Pro-ns are in the X-loop: From timcmay at got.net Sun Dec 7 19:55:42 2003 From: timcmay at got.net (Tim May) Date: Sun, 7 Dec 2003 19:55:42 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <3FD37C38.4228.58DC70C@localhost> References: <20031207212546.GZ5783@leitl.org> <3FD37C38.4228.58DC70C@localhost> Message-ID: <65130C7E-2932-11D8-9AB2-000A956B4C74@got.net> On Dec 7, 2003, at 7:15 PM, James A. Donald wrote: > >> And, as many have noted, very few of the "kids" today are >> libertarians (either small L or large L). > > When you were a teenager, everyone thought that Ho Chi Minh was > the greatest, had a picture of Che Guevera on their wall, and > thought the Soviet Union was going to win. Nonsense. "Everyone" did not think this. Far from it. YAF was going strong back then. Of 8 of us who rented a place, 6 were fairly extreme libertarians, one was confused but went along, and one was apolitical. (One of these guys wore a dollar sign pin and subscribed to Nathaniel Branden's newsletter.) This, was, by the way, when we were 18-20 years old. The Libertarian Party started at about this time, in 1972, and nearly all of the volunteers, spear carriers, etc. were in their 20s. This is very well known. (And today most of the LP volunteers and spear carriers are in their 40s and 50s. A correlation here.) > I would say that > the kids of today are a damned lot more libertarian than when > you and I were kids. Quite likely you, as you have said you were a Marxist. I never went through such a phase, having started reading Heinlein and that crowd when I was around 11 or so. It always seemed self-evidently silly to think that "From each according to his ability, to each according to his need" could be taken seriously by anybody. And I remember taking some cheer that day in November, 1963 when the Big Government guy was zapped. My family left the U.S. that afternoon and did not return for 13 months. I was a Goldwater supporter in 1964, when I was 12. (Goldwater was way too liberal for me in many ways, but he was against the "Civil Rights Act" and other such Marxist nonsense, so I supported him. I didn't care for his Vietnam views, except I agreed with him we should either fight to win it very, very decisively, or get out. Still think most of the baldies of today, with rings through their noses, marching against Coca Cola and Intel and Big Business, and arguing for affirmative action are "more libertarian"? Again, apparently more so than you. In any case, saying "everyone thought that Ho Chi Minh was the greatest" is silly. > >> This shows up in the fact that protests against global >> capitalism draw vast crowds of young people, and even several >> subscribers to our list have nattered on about the dangers of >> globalism and free trade. > > The cartoonist in "reason" (or perhaps "liberty" not sure > which) depicts these protests as being dominated by old farts > about your and my age, with the young folk in reluctant tow. > I suspect if you and he attended the same demo, he would see a > crowd of old farts, and you would see a crowd of young punks > with nose rings. > This is certainly so. But it doesn't dispute my point. In fact, it supports it. My generation was very active, on all sides. The droids born after about 1980 are mainly followers. Probably what the nose rings are for. --Tim May, Corralitos, California Quote of the Month: "It is said that there are no atheists in foxholes; perhaps there are no true libertarians in times of terrorist attacks." --Cathy Young, "Reason Magazine," both enemies of liberty. From cpunk at lne.com Sun Dec 7 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 7 Dec 2003 20:00:00 -0800 Subject: Cypherpunks List Info Message-ID: <200312080400.hB8400UH005069@slack.lne.com> Cypherpunks Mailing List Information Last updated: Oct 13, 2003 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From jamesd at echeque.com Sun Dec 7 20:06:49 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 7 Dec 2003 20:06:49 -0800 Subject: Type III Anonymous message In-Reply-To: <20031207212546.GZ5783@leitl.org> References: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> Message-ID: <3FD38859.618.5BD27EF@localhost> On 7 Dec 2003 at 22:25, Eugen Leitl wrote: > I'm seeing similiar trends across > virtually all my mailing lists, so I presume it's the medium itself > that it's in decline. Spam. people are continually abandoning old addresses. Of course it does not help that the cypherpunks list itself under permanent massive spam attack from two hostile subscribers. I have found a wonderful free, highly effective, spam filter K9, from Keir.net. Everyone should use it, I expect the medium will recover, when everyone uses it or something similar. From proclus at gnu-darwin.org Sun Dec 7 18:06:04 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Sun, 7 Dec 2003 21:06:04 -0500 (EST) Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <20031208020624.D05FF2323C9@gnu-darwin.org> I'm still quite new to this list, so if you find this interesting, please take it as from a newbie ;-}. On Sun, 7 Dec 2003, Tim May wrote: > > Read the archives and note the drop-off in certain kinds of > > political discussion. Even some of the former nodes have vanished; my > > hunch is that many of those subscribed to the vanished nodes never > > bothered to find another node. (I have no idea how many subscribers the > > list has. The nodes I know of don't allow listing the subscribers. I'd volunteer GNU-Darwin.org as a new node, but we are having issues with SMTP, dynablocker, spews list, etc. (BTW, if anyone can recommend a reliable and inexpensive closed relay service, that would be a big help.) Anyway, is there a FAQ, HOWTO, volunteer person, where I can learn how to set up a new Cpunks node? I'd love to do this, if it would help, and I'm sure that most of our users would also love the idea of GNU-Darwin assisting the Cypherpunks list, which seems quiet apt. I frequently post to other forums crypto-related items, which could include a link to the Cypherpunks list. > > bothered to find another node. (I have no idea how many subscribers the > > list has. The nodes I know of don't allow listing the subscribers. > On 7 Dec, J.A. Terranson wrote: > None of mine will allow it either, with the reason being the protection of > the list contributors. A partial solution would be to list the number of subscribers in the list info, which reveals the info that is important to the community without revealing the identities of the subscribers. > CP has always been so much more than crypto. The history here is political, > with crypto not always playing a part. Even the non-crypto discussion is > almost completely lost. Here is an old post of mine. I was worried about being off-topic, so I did not continue with it. http://www.mail-archive.com/cypherpunks at lne.com/msg00722.html I'm a person who could post a ton of political stuff, which some might find interesting, but some of it may not be related to crypto at all. I support crypto against a government which would like to be called libertarian, which prats vacantly about democracy, free trade, and globalism while undermining freedom and constitutional liberties. This is the situation which necessitates private crypto. Conversely, many here likely would not be happy if I called myself libertarian, because I feel that corporations are titanic forces unfriendly to the vast majority of human beings and unworthy of human liberty. In short, I think that the libertarian position has been entirely undermined, coopted , and lost conceptual utility. The whole libertarian debate has become distasteful, trollish, and counter-productive, and it is driving people out of forums like this one, not attracting them. I would probably get labeled as a political spammer or a troll myself. I'm not sure this is what you want here. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBOULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From eugen at leitl.org Sun Dec 7 13:25:46 2003 From: eugen at leitl.org (Eugen Leitl) Date: Sun, 7 Dec 2003 22:25:46 +0100 Subject: Type III Anonymous message In-Reply-To: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> References: <0de0afc1fce3c9d7e4597f3fcc1ddc26@dizum.com> Message-ID: <20031207212546.GZ5783@leitl.org> On Sun, Dec 07, 2003 at 03:10:04PM +0100, Nomen Nescio wrote: > Tim, > > I AM GETTING TIRED OF SEEING CYPHERPUNKS RESTRICTING WHAT INFORMATION > FLOWS AND TO WHERE IT FLOWS... He is correct, of course. One of these days I'm going to get MailMan working, and resurrect cpunx-news. This list shouldn't be drowned in forwards. It's a good way to drown discussion. Not that there is much discussion, the cyherpunk meme doesn't seem to draw fresh blood too effectively. I'm seeing similiar trends across virtually all my mailing lists, so I presume it's the medium itself that it's in decline. Both IRC and IM are of course even worse content killers than email. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From mv at cdc.gov Sun Dec 7 22:57:00 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sun, 07 Dec 2003 22:57:00 -0800 Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <3FD420BC.7B29A907@cdc.gov> At 03:26 PM 12/7/03 -0800, Tim May wrote: >But even if crypto got trendy again, I just don't see the young >students of today flocking to our particular mailing list. Too many >other choices. Probably they'll read someone's daily blog.... A few observations. Nowadays, colleges offer courses in crypto. This was not the case when I started reading this list. And 'net social issues were not widely discussed; now there are many fora and public organizations that one can look at. Probably college courses on that, too. So *perhaps* neophytes interested in these things have many more places to learn. Just an optimistic possibility. I did much like your "the nose rings of the followers" comment though. ------ "When I was your age we didn't have Tim May! We had to be paranoid on our own! And we were grateful!" --Alan Olsen From bill.stewart at pobox.com Mon Dec 8 00:11:45 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 08 Dec 2003 00:11:45 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <65130C7E-2932-11D8-9AB2-000A956B4C74@got.net> References: <3FD37C38.4228.58DC70C@localhost> <20031207212546.GZ5783@leitl.org> <3FD37C38.4228.58DC70C@localhost> Message-ID: <5.1.0.14.2.20031208000855.00a04708@idiom.com> At 07:55 PM 12/7/2003 -0800, Tim May wrote: >The Libertarian Party started at about this time, in 1972, and nearly all >of the volunteers, spear carriers, etc. were in their 20s. This is very >well known. > >(And today most of the LP volunteers and spear carriers are in their 40s >and 50s. A correlation here.) Yes, and one of the LP's problems is that we've largely turned into old farts there also.... From jtrjtrjtr2001 at yahoo.com Mon Dec 8 00:21:21 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Mon, 8 Dec 2003 00:21:21 -0800 (PST) Subject: cypherpunks discussions Message-ID: <20031208082121.20527.qmail@web21201.mail.yahoo.com> hi, I just a pick a book and learn and if i am in doubt, ofcourse i do have a lot of stupid ones. but thats how i learn. I have friends who will help me with my queries. I prefer not getting flamed like every one else and that too in quick succesion :-). so my guess is that as far as newbies are concerned all the discussions are taken private. Moreover,there is no loss in interest in cryptography, we pursue it with our heart and soul. Sarath. At 03:26 PM 12/7/03 -0800, Tim May wrote: >But even if crypto got trendy again, I just don't see the young >students of today flocking to our particular mailing list. Too many >other choices. Probably they'll read someone's daily blog.... A few observations. Nowadays, colleges offer courses in crypto. This was not the case when I started reading this list. And 'net social issues were not widely discussed; now there are many fora and public organizations that one can look at. Probably college courses on that, too. So *perhaps* neophytes interested in these things have many more places to learn. Just an optimistic possibility. I did much like your "the nose rings of the followers" comment though. __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From bcl at brianlane.com Mon Dec 8 06:26:50 2003 From: bcl at brianlane.com (Brian C. Lane) Date: Mon, 08 Dec 2003 06:26:50 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: References: Message-ID: <1070893610.28580.113.camel@marvin.home> On Sun, 2003-12-07 at 16:11, J.A. Terranson wrote: > On Sun, 7 Dec 2003, Tim May wrote: > > > I have several theories/conjectures about what is happening to mailing > > lists. > > > > First, a lot of the younger folks--who used to be some of the fresh > > blood for lists like ours--are not users of mailing lists. I expect > > some of them don't even know such things exist. For them, IM is the > > norm. (And IM is mostly an interpersonal, chat format.) > > Not true. I personally run several mailing lists with heavy political > bents. One in particular, "antisocial" (the name is a play on a post someone > made a long time ago) is vibrant and continually growing. But they need to > be nurtured - this is the failing of this list. We no longer take care to > bring in new blood. We have failed utterly to encourage new ideas. And any > new blood which may test the waters with a posting that doesn't follow median > doctrine is likely to find themselves and their deviant ideas under heavy > attack, rather than discussion. > > People won't post ideas that conflict with the mainstream (which obviously is > different in each unique forum) if these ideas are either dismissed out of > hand or attacked ad hominem. > Clay Shirky has some good thoughts on this in his essay 'The Group Is Its Own Worst Enemy', found at http://shirky.com/writings/group_enemy.html [big snip] I've been on and off the list for years, mostly as a lurker, occasionally as a poster. Up until last month (or so) I thought the list had died. I remember that the S/N radio went way down and toad.com was going to drop the list a few years back. Some of the list 'goals' have been achieved, we now have good solid crypt that we can use. We have operating remailers (although they really need to be more user friendly). For me personally the biggest obstacle is time. As I've gotten older I don't seem to have the time to focus on following discussions in 10 different lists, or work on dozens of projects. Brian ---[Office 72.2F]--[Fridge 34.4F]---[Fozzy 90.3F]--[Coaster 63.4F]--- Linux Software Developer http://www.brianlane.com [demime 0.97c removed an attachment of type application/pgp-signature which had a name of signature.asc] From ericm at lne.com Mon Dec 8 07:22:19 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 8 Dec 2003 07:22:19 -0800 Subject: cypherpunks discussions In-Reply-To: <20031208082121.20527.qmail@web21201.mail.yahoo.com>; from jtrjtrjtr2001@yahoo.com on Mon, Dec 08, 2003 at 12:21:21AM -0800 References: <20031208082121.20527.qmail@web21201.mail.yahoo.com> Message-ID: <20031208072219.A9126@slack.lne.com> On Mon, Dec 08, 2003 at 12:21:21AM -0800, Sarad AV wrote: > I prefer not getting flamed like every one else and that > too in quick succesion :-). so my guess is that as far > as newbies are concerned all the discussions are taken > private. This is why the cpunks list has very little new subscribers... most newbies who post questions get flamed. Usually by Tim who sears them for not having read some post from 1992 or for bringing up a topic that was discussed in 1996. Perhaps if the archives were complete, well organized and easy to find it would be appropriate to politely tell newbies to read the FAQ. But they're not. It's also not a complete waste of time to discuss topics that have been discussed previously... some new information may come from the discussion. Someone who is not interested can just skip those posts. If the list is restricted to discusing topics that are only of interest to Tim (or any long-time member, Tim's not the only one) then only a few people will even be able to follow the discusssion, let alone participate. Tim, before you reply, I suggest that you look back through the last year or so's worth of your cpunks posts to see how many are the thoughtful incisive kind vs a barage of insults or complaints that the poster you are replying to is an idiot. A related problem is the tendency for a number of posters to turn every thread into an intellectual dicksizewar. It's gotten to the point where I don't post much, and I've been _working_ in security for the 8 years (and on Usenet, where the dicksizewar was invented, for 15). I can only imagine what it's like for new people. Only the most stubborn will stay. The list is selecting for obstinance. On a related note, I do see the addresses of people who unsubscribe, and they are often addresses that recently subscribed. Other people have made the point that mailing lists are "old tech" and I agree. I don't like the new replacements (blogs, web boards) as much as lists, but perhaps that's because of what I used first. Kids these days don't know how to use shell shortcuts either. BTW, there's about 415 list members. LNE doesn't censor, we do block networks that we've gotten spam from. Currently we block about 12,000 spams a week and receive another 1500 or so. We're still on dial-up (Verizon rural phone service sucks). Allowing those 12,000 spams through to process them would make our 43k line unuseable. Hence the blocking. I explained this to John in private email, and also explained how to get unblocked by following a link in the bounce message. He's refused to do this, prefering to claim that I'm "censoring" him. Whatever. The CIA agent reading over my shoulder says that John's way too paranoid. I realize that my spam solution is non-optimal but its the best I can come up with at the moment. I'm getting tired of running the list. As it is now it doesn't provide much value and I could use my time for something else. Could someone please set up another node? I'll send you all my scripts etc. But I won't maintain it on a machine you provide, you'll have to do it. Maybe some of our list members from the government would like to step forward with some homeland security $$. :-) Eric From mv at cdc.gov Mon Dec 8 08:31:07 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 08 Dec 2003 08:31:07 -0800 Subject: cypherpunks discussions Message-ID: <3FD4A74B.7B6A3208@cdc.gov> At 07:22 AM 12/8/03 -0800, Eric Murray wrote: >Other people have made the point that mailing lists are "old tech" >and I agree. I don't like the new replacements (blogs, web boards) >as much as lists, but perhaps that's because of what I used first. Its not just "the First is the Only Way" phenom. What's going on is that folks are online all the time now, so things interactive (web boards, IM) have become more popular than they could have been in the dial-up past. The big advantage of email, which was the original "killer app", was store and forward. Ie, asych; offline. IM strikes me as perverse. If I wanted to be interrupted I'd answer my telephone. Email clients of olde allowed aliasing to lists, which predated (and motivated) mailing list exploders/auto-managers. They are still widely used for group-of-friends 'private' lists. Even my parents understand Bcc: nowadays. Yahoo boards have options to use email, and modern clients manage multiple email addresses. But for online folks a board is perhaps more convenient, since the board is accessable everywhere. For home/office/school mobility this is a feature, even if its regressing to the "PC as dumb terminal" mechanism. The advantage of eg Yahoo groups (and presumably blogs) is their moderation; the lack thereof enabled spammers to bulldoze the commons of usenet. Inevitable. Also the reason why lne.com is the best node. >Kids these days don't know how to use shell shortcuts either. Not sure what you mean by that. "Shortcut" is a M$ term for lame-ass sym link. ---- "Remember, it takes 42 muscles to frown and only 4 to pull the trigger of a decent sniper rifle." Michael Hohensee From morlockelloi at yahoo.com Mon Dec 8 09:34:24 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Mon, 8 Dec 2003 09:34:24 -0800 (PST) Subject: Type III Anonymous message In-Reply-To: <3FD3F519.2080704@charter.net> Message-ID: <20031208173424.83436.qmail@web40605.mail.yahoo.com> > I've been wondering why I havent seen more discussion on > wireless networking (802.11a/b/g) and anon/mix /dark nets. > Is this a subject of interest to anyone? I am curious what > kinds of work has been done in this area... Check the archives. Wireless solves all crypto anonymity problems for the sender by making them completely irrelevant - it provides good old physical anonymity. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From ericm at lne.com Mon Dec 8 10:46:04 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 8 Dec 2003 10:46:04 -0800 Subject: cypherpunks discussions In-Reply-To: <3FD4A74B.7B6A3208@cdc.gov>; from mv@cdc.gov on Mon, Dec 08, 2003 at 08:31:07AM -0800 References: <3FD4A74B.7B6A3208@cdc.gov> Message-ID: <20031208104604.A11414@slack.lne.com> On Mon, Dec 08, 2003 at 08:31:07AM -0800, Major Variola (ret) wrote: > The advantage of eg Yahoo groups (and presumably blogs) > is their moderation; the lack thereof enabled spammers to > bulldoze the commons of usenet. Inevitable. I've been hearing about blog-spamming lately, and I've seen spammers attack web boards as well. Spammers are also using worms to get control of victim's machines and sending their spam from there. > >Kids these days don't know how to use shell shortcuts either. > > Not sure what you mean by that. "Shortcut" is a M$ term > for lame-ass sym link. Sorry, I was in a hurry. History substition is what I meant... i.e. % ericm > mkdir /home/cpun % ericm > ^pun^punk % ericm > cd !$ etc. or any of the hundreds of other history substitution commands. No one I work with knows any of them; they all either laboriously re-type or use the command-line editor even when it requires many more keystrokes. I try to restrain myself from barking out "bang dollar! bang dollar dammit!" but sometimes I can't help it. Eric From hseaver at cybershamanix.com Mon Dec 8 09:03:21 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 8 Dec 2003 11:03:21 -0600 Subject: cypherpunks discussions In-Reply-To: <3FD4A74B.7B6A3208@cdc.gov> References: <3FD4A74B.7B6A3208@cdc.gov> Message-ID: <20031208170321.GB18462@cybershamanix.com> The web boards (forums) like phpNuke, et al, are not nearly as useful as listservs. The problem is that you have to go there. So, for instance, for the lists I admin, if someone puts out an announcement of an upcoming event, and people don't think to go look at the forum for awhile, they get the annoucement too late. Not a good thing. Another serious problem with them is that if you don't go there for awhile, the messages pile up, if it's a fairly active list, and become overwhelming. The tendency is then to just skip them. You also can't filter out the people you don't like -- a real drag. As for the lne.com blocks on "spammers", that bit me too. When my dsl line ip changes, sometimes I can post to lne, sometimes I can't. So I just subscribe to lne to get the spam free postings, and then post to minder.net. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From timcmay at got.net Mon Dec 8 11:07:06 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 11:07:06 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <5.1.0.14.2.20031208000855.00a04708@idiom.com> References: <3FD37C38.4228.58DC70C@localhost> <20031207212546.GZ5783@leitl.org> <3FD37C38.4228.58DC70C@localhost> <5.1.0.14.2.20031208000855.00a04708@idiom.com> Message-ID: On Dec 8, 2003, at 12:11 AM, Bill Stewart wrote: > At 07:55 PM 12/7/2003 -0800, Tim May wrote: >> The Libertarian Party started at about this time, in 1972, and nearly >> all of the volunteers, spear carriers, etc. were in their 20s. This >> is very well known. >> >> (And today most of the LP volunteers and spear carriers are in their >> 40s and 50s. A correlation here.) > > Yes, and one of the LP's problems is that we've largely turned into > old farts there also.... Indeed. I can imagine a bunch of possible reasons for this development. In no particular order: * In the 1950s and 60s, the effects of Rand and Heinlein were pervasive. Many college kids in the 60s were reading "Atlas Shrugged." (I won't get into how badly it's written, except to say I devoured it in 2 days in 1968, when I was 16, and quoted from it to all who would listen in the next couple of years. But I haven't been able to read it _since_. I can't get past about page 10 before throwing it down. It's strong propaganda, but badly written.) * The mood of the 50s and 60s was actually one of nearly boundless possibilities for the future, at least in America. Not because of socialists in Congress and JFK, but because of a booming economy, technology, and all the usual things of the time. The generation which entered the work economy in the 1960s through the early 1980s is the wealthiest generation in history...especially those who did so in Silicon Valley or similar areas. (My implication being that things were different for the generation which came of age much later, with more of a sense of limited horizons, dead-end jobs at Starbucks making lattes for Yuppies, etc. Maybe if I were 25, working for $9 an hour at Starbucks, I'd shave my head and look like a refugee from the Apple "1984" commercial too.) * A lot of these folks, the ones who came of age in the 60s and 70s, were enthusiastic libertarians. Some of them joined the Libertarian Party, most of them dislike government drug laws and redistribution of their income, and so on. * A lot of the younger folks I see interviewed describe "income inequality" and "discrimination" and "globalization" as the serious problems the world and America face. They may favor drug legalization, as libertarians do, but they certainly aren't sympathetic to most laissez-faire, "survival of the fittest" libertarianism. A couple of folks here have followed-up in this latest thread with claims that the old farts, especially me, quash discussion of new theories, new outlooks. Hey, this is an anarchy. I have absolutely no power whatsoever to quash _anything_ related to this list! When we were a young list, but when I was still an old fart by most standards (I was 40 in 1992), we didn't need any permission or approval to post what we wished. And some of the folks then were even older than me (Sandy Sandfort, Arthur Abraham, maybe Jude Milhon...). And new subscribers and young people who join the list today are perfectly free to make good contributions. I recall few such newcomers, however. (One of them was Dave Molnar, now a grad student in CS/something at Berkeley, interested in many of the issues we are interested in. He was not "censored" by the old farts when he had something interesting to say.) Bottom line is that this crap about how the old farts are suppressing the young guns is bullshit. If someone has something to say, they should say it. They may not get a positive response to calls for passing new laws to raise taxes "on the wealthy," or to break up Microsoft, or to tell people what kind of software they can write, but that's because the underlying philosophy of the list is what it is: call it libertarian, call it anarcho-capitalist, call it whatever, but don't call it "there ought to be a law" sentiment. --Tim May "He who fights with monsters might take care lest he thereby become a monster. And if you gaze for long into an abyss, the abyss gazes also into you." -- Nietzsche From timcmay at got.net Mon Dec 8 11:24:06 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 11:24:06 -0800 Subject: cypherpunks discussions In-Reply-To: <20031208082121.20527.qmail@web21201.mail.yahoo.com> References: <20031208082121.20527.qmail@web21201.mail.yahoo.com> Message-ID: <171E4264-29B4-11D8-9AB2-000A956B4C74@got.net> On Dec 8, 2003, at 12:21 AM, Sarad AV wrote: > I have friends who will help me with my queries. I > prefer not getting flamed like every one else and that > too in quick succesion :-). so my guess is that as far > as newbies are concerned all the discussions are taken > private. No, I think few topics on the Cypherpunks list are taken private. I've had several people write to me in private, asking questions about things that came up on the list. Sometimes I reply, but usually I urge them to "stop lurking and post on the list!" My reasons are two-fold: First, to get them to stop lurking and participate. Second, to work up the energy to compose an essay (or mini-essay, whatever), I need some motivation. I am not energetic about writing a long response to some stranger who asks me a question in private. If he posts publically, I may (or may not...) decide to use his post as a jumping-off point for something that I think needs to be said. As for you, I have dumped on you because most of your posts to the list look a lot like you are asking for help on a homework problem or have just semi-randomly pulled an example out of a crypto or algebra book and have decided to "participate" in the list by asking if anyone knows the answer to some puzzle. "hi, Table shown is completed to define 'associative' binary operation * on S={a,b,c,d}. ... So can (a*d)*d=a*(d*d)=d considered as associative over * for this case as per definition?" and "hi, If we are to convert a k-bit integer n to a base b number,it takes us O(log n) if the base b is a power ... Is there an algorithm with time complexity O(log n) which allows such conversion to base b ,when b is not a power of 2?" are just two of your more recent examples. Now if you had told us you were implementing a crypto system for use in India (where I think you are from...), and had run into a tough problem, these might be interesting for people to comment on. But they sure do look like homework problems. A more fruitful sort of post might be for you to discuss the general crypto situation in India, the telecom infrastructure, and Indian government attitudes. Or, if these topics don't interest you, your thoughts on implementing DC Nets, or using digital money, or whatever. But to post snippets of problems out of textbooks is NOT participation in the topics of the list. Think about it. I wish you no ill-will, but you should find ways to participate which suggest you are actually reading what others are saying and giving your own views or responses to them. --Tim May "A complex system that works is invariably found to have evolved from a simple system that worked ...A complex system designed from scratch never works and cannot be patched up to make it work. You have to start over, beginning with a working simple system." -- Grady Booch From timcmay at got.net Mon Dec 8 11:41:43 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 11:41:43 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <14f.27a2ef7c.2d062616@aol.com> References: <14f.27a2ef7c.2d062616@aol.com> Message-ID: <8D0C3FF5-29B6-11D8-9AB2-000A956B4C74@got.net> On Dec 8, 2003, at 11:08 AM, Freematt357 at aol.com wrote: > In a message dated 12/7/2003 10:58:00 PM Eastern Standard Time, > timcmay at got.net writes: > >> My generation was very active, on all sides. The droids born after >> about 1980 are mainly followers. Probably what the nose rings are for. >> > > Hey Tim, why don't you continue your activism and make an attempt to > get your > writing into more places where generation X might find it. If they are > truly > droids surely you with your grand intellect could be become their pied > piper, > leading their revolution. > > You might feel better venting to the cloistered culture here on CP, > but what > good does that do? I'm not interested in trying to get published in "Down with WTO Times" or "Skateboard Magazine," or whatever it is that these kids are reading. (Actually, I don't think most of them do much reading. I spend a lot of time in the great bookstores in Santa Cruz--rarely do I see the "persons of piercing" leave their hangouts out on Pacific Avenue to enter the bookstores, except to try to use the restrooms.) And the problem is not even so much with Gen X but with Gen Y, or whatever they are being called these days. I reach who I reach. Their choice to read what I write. I see an explosion of Blogs, the daily musings of people involved in EPIC, EFF, etc. This is similar to the explosion of personal Web pages several years ago, when home pages had snippets of philosophy, lists of books people had read, etc. (And perhaps just as so many of these personal Web pages fell into disrepair and were seldom looked-at by others, the wave of personal Blogs will crest and then decline in amplitude.) So, you are free to be "Matt Gaylor, Activist!" and to try to get articles published in "Liberty" or "Gold Currency Times" or wherever you get published, but I have other things I'd rather be doing. Preaching to me that I ought to be sacrificing my time for the betterment of some skatepunks by publishing in "Piercing Magazine" is the silliest kind of altruistic thinking. --Tim May From bmm at minder.net Mon Dec 8 08:48:20 2003 From: bmm at minder.net (Brian Minder) Date: Mon, 8 Dec 2003 11:48:20 -0500 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <20031208020624.D05FF2323C9@gnu-darwin.org> References: <20031208020624.D05FF2323C9@gnu-darwin.org> Message-ID: <20031208164820.GB49042@waste.minder.net> On Sun, Dec 07, 2003 at 10:37:04PM -0500, John Young wrote: > When I got censored by cypherpunks at lne.com a couple > of weeks ago I tried to subscribe to these nodes: > > Algebra > Infonex > Lne > Minder > Sunder > Pro-ns > Openpgp > Ccc > > Subscription was successful only on: > > Algebra > Pro-ns > > Both of thse provided a "who" response on 11/10/03 of > > Algebra 122 > Pro-ns 14 Thanks to John for pointing out that subscribing was broken for the minder.net node. It's now working again. Thanks, -Brian -- bmm at minder.net 1024/8C7C4DE9 From timcmay at got.net Mon Dec 8 12:51:15 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 12:51:15 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <14f.27a2ef7c.2d062616@aol.com> References: <14f.27a2ef7c.2d062616@aol.com> Message-ID: <4383F080-29C0-11D8-9AB2-000A956B4C74@got.net> On Dec 8, 2003, at 11:08 AM, Freematt357 at aol.com wrote: > In a message dated 12/7/2003 10:58:00 PM Eastern Standard Time, > timcmay at got.net writes: > >> My generation was very active, on all sides. The droids born after >> about 1980 are mainly followers. Probably what the nose rings are for. >> > > Hey Tim, why don't you continue your activism and make an attempt to > get your > writing into more places where generation X might find it. If they are > truly > droids surely you with your grand intellect could be become their pied > piper, > leading their revolution. > > You might feel better venting to the cloistered culture here on CP, > but what > good does that do? By the way, I spent a lot of time writing and polishing an essay which Vernor Vinge and his editor wanted for his collection "True Names--and the Opening of the Cyberspace Frontier." My article, "True Nyms and Crypto Anarchy" was one of the longest in the book (probably the longest, though I haven't checked) and was the best distillation of things I wanted to say. The book was delayed a couple of times, and came out several years after I expected it to, but that's the publishing world. Frankly, this article has wider exposure than nearly anything else I could have written. The book is in bookstores everyplace I've checked, and it will be available in used copies for many years to come. I expect this is wider exposure than had I done a series of articles in Gen Y-favored mags. And other versions of my essays have appeared in books like "Building in Big Brother" and that ilk (collections of articles and essays). These books have almost certainly reached anyone needing reaching, as if the Net and the Web were not enough. In contrast to the situation in 1992-3, anyone even remotely interested in crypto now has ample exposure to the Cypherpunks meme. Any search entry in Google on the obvious topics will return numerous hits on articles, postings, mentions, etc. (I disagree with the claim made here today that the Cypherpunks archives need to be kept better...I find articles I want using Google, which has indexed nearly every month of every year. If their are gaps, the best approach is for sites to mirror their contents, not for any kind of formal upkeep of the archives.) Finally, neither I nor other Cypherpunks control when some journalist will give us publicity. The wave of publicity in 1992-4 came for obvious reasons: Kevin Kelly was writing for "Whole Earth Review"on crypto and also was helping to start "Wired," so he got Steven Levy to do a cover story. A writer at "The Village Voice" saw a posting of mine on sci.crypt (saying that Trimble Navigation had just received a patent on the Pythagorean Theorem, a spoof on the wave of software and algorithm patents) and sent me e-mail. This led to his big piece on crypto and Cypherpunks. And so on. As the Yippies of the 60s knew so well, press coverage covers breaking news, either real or by stunts. So the ""RSA in 4 lines of Perl" got a brief blurb, as did my "BlackNet" thing. Stego has gotten a couple of blurbs. No big cover stories in recent years, save for that other big stunt, the offshore gun platform used as "HavenCo.' (And for an interesting read, see Ryan Lackey's presentation at Defcon this year--use Google of course--on how the HavenCo folks used deception to convince the reporters that HavenCo was a viable operation.) Fact is, "we" could probably get a squib in "Wired" if we pulled some stunt like showing up at the Ninth Circuit for some crypto hearing wearing gorilla suits. Newspapers and magazines like media events and good photos. It's all bullshit. Anyone interested in crypto and liberty has a flood of information, including numerous ways to find our lists if he wants to. This was not the situation in 1992, for various obvious reasons, and at that time there was a lot of pent-up demand for the stuff. (When Eric and I called the first meeting, we already knew of a bunch of people in the Bay Area interested in the general topics...the usual suspects who had read Heinlein, Ted Nelson, Hakim Bey, who were readers of "Reality Hackers/Mondo 2000," who went to the Hackers Conference most years, who were on the Extropians list, and who knew about PGP. It was no accident that we hit the ground running.) Me, I spend most of my technical time lately with Haskell. Not writing encryption programs--which are plentiful already in Haskell, as in many languages--but thinking about the issues I've talked about here before. In particular, using monads to implement stateful entities, the connection between continuation-passing style (CPS), capabilities (as in E), and monads. I especially admire the work of, believe it or not, a Goth follower living in the Netherlands: Frank Atanassow. And the work of John Baez, a mathematical physicist, Jeremy Butterfield, a philosopher/programmer doing an implementation of quantum logic in Clean (a close relative of Haskell), and a bunch of others. (By the way, a company in the Beaverton, OR area called "Galois Connection" (a pun, for those who know the math) is doing a crypto library under contract to the NSA, perhaps others. Their library is written in Haskell, interestingly enough. I don't know how it compares or overlaps with Wei Dai's crypto library. But I found it interesting that that some of my own thoughts on this were already being developed by a company.) This is a lot more interesting to me that struggling to get the current editors of "Wired" to stop thinking of crypto as "tired" and write another story about us. Whether my current stuff "reaches" the 20-year-old dropout skatepunk and convinces him to Fight for Liberty! is not of interest to me. Nor is it my task to write the Next Great PGP Version. Life is too short to sacrifice it for the Good of the Herd. Saying I should find ways to spread memes to the Gen Y nosering crowd is no different than the tired old idea that I should be funding worthy Cypherpunks. (Luckily, I don't hear this as much as I did around 1997-99, during the Bubble.) --Tim May Quote of the Month: "It is said that there are no atheists in foxholes; perhaps there are no true libertarians in times of terrorist attacks." --Cathy Young, "Reason Magazine," both enemies of liberty. From timcmay at got.net Mon Dec 8 13:17:22 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 13:17:22 -0800 Subject: Got.net and its narcing out of its customers In-Reply-To: <20031208151518.B17389@baltwash.com> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> <20031208151518.B17389@baltwash.com> Message-ID: On Dec 8, 2003, at 1:15 PM, Declan McCullagh wrote: > On Sat, Dec 06, 2003 at 01:59:26PM -0800, Tim May wrote: >> This actually fits in with something Lessig is widely known for, his >> "technology-custom-law" trichotomy (*). >> >> (* He may call it something different...I haven't checked in a while. > > I was reading some of David Friedman's articles over the weekend and > noticed that he also used the same trichotomy, predating Lessig. > >> "I'm sorry that Tim is being a bother again. He has a long history of >> being obnoxious and threatening. So far, he has not broken any laws. >> We >> have talked to the authorities about him on numerous occasions. They >> have chosen to watch but not act. Please feel free to notify me if he >> does anything that is beyond rude and actually violates any laws and I >> will immediately inform the authorities." >> >> Thank You >> Don Frederickson (co-owner and CEO of got.net, Santa Cruz) > > When did Don Fredderickson write this? > > -Declan > You can Google Groups for any of the unique text to find it, and the context. Or, here's the thread (search on my name for the exact spot, or go to August 22nd): Searching GG on "don frederickson got tim" is maybe more reliable than pasting this URL. (If you are asking did Don write this on or about the 22nd?, I assume so, of course, as this is when this "Kal" nym was foaming and threatening to get my account yanked and have the cops raid my house.) It happened in one of the "movies" groups (rec.arts.current-movies), when the thread was on DVD copy protection and the (claimed) illegality of making DVDs of movies. I explained how I was cheerfully making an average of a DVD a day of my favorite current movies. A couple of "nyms" went ballistic and foamed that they had forwarded my "admissions" to the RIAA and how I would face civil penalties and jail time, oh my! Then one of them claimed he had arranged to have my account yanked, for "violation of the DMCA." He claimed he had sent copies of my "criminal" admissions to Got.net, to the RIAA, to "law enforcement" (shudder!), and so on. The owner of Got.net replied to him and the above got posted (not by me). I consider Don Frederickson despicable, and stupid. To not bother before understanding the context of the thread and say, basically, "Yes, we have narced out this customer to law enforcement, but they are just watching" is reprehensible. The earlier owners/operators of Got.net took the stance that what people said on Usenet or on mailing lists was of no interest to them, save for a few carefully-spelled-out TOS issues (like spam). The new owner apparently thinks it's his job to narc out his customers to law enforcement and then to tell others who are not even his customers that he has done so. Were I the litigious sort, I might contemplate suing. (I haven't quit Got.net yet mainly because I am evaluating options for broadband in my rural location. Currently, DSL is about half a mile away, so may arrive soon--when it does I expect I will get it. Cablemodem is available to the top of my hill, but not down my long driveway, and the cable company will not allow me to either string my own lines or mount a WiFi or IR or similar atop the telephone pole. (My utilities are underground, but were laid when the house was built, circa 1976. No cable lines. Which is one reason I got a satellite dish, DirecTV, shortly after moving in. And, yes, I have looked at satellite broadband options like DirectLink...not impressive at all.) And the "Pringles can" approach is not something I want to spend my time engineering or debugging.) My hunch is that Frederickson and Got.net have been forwarding copies of some of my e-mail to "law enforcement," which would have put them in violation of the ECPA, except that after 9/11 and the Patriot Act and all these actions are now considered just good corporate citizenship. --Tim May From timcmay at got.net Mon Dec 8 13:45:43 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 13:45:43 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <167.2951791c.2d063797@aol.com> References: <167.2951791c.2d063797@aol.com> Message-ID: On Dec 8, 2003, at 12:22 PM, Freematt357 at aol.com wrote: > In a message dated 12/8/2003 2:46:37 PM Eastern Standard Time, > timcmay at got.net writes: > >> So, you are free to be "Matt Gaylor, Activist!" and to try to get >> articles published in "Liberty" or "Gold Currency Times" or wherever >> you get published, but I have other things I'd rather be doing. >> >> Preaching to me that I ought to be sacrificing my time for the >> betterment of some skatepunks by publishing in "Piercing Magazine" is >> the silliest kind of altruistic thinking. >> > > No Tim, not altruistic. My reason for wanting you to write is a > selfish one. > Self preservation. You are able to tie technology into the bigger > picture, > and you do have something valuable to say. You already sacrifice your > time in > pointless diatribes about the good ole' days on CP- I'm just making a > plea > that you do something more useful- > You need to read my long, long essay in "True Names," then. This is more widely available than anything I would waste my time doing for "Body Peircing" or "Skate," even if I wanted to. As for writing for "Reason," they haven't asked, and their editorial focus is increasingly statist. Cf. Cathy Young's quote at the bottom of this post. As for my diatribes here, the references to the archives and to how Sarath shouldn't be posting homework questions and all, well, these take very, very little of my time. I spend much more time trying to get XEmacs to do a smarter job of recognizing Haskell keywords! (And thinking how the integrated development environment I had nearly 20 years ago with my Symbolics Lisp Machine, with integrated debuggers, browsers, inspectors, and an editor (Zmacs) was so far ahead of anything I can now get with any combination of Emacs, XEmacs, OCaml, Mozart/Oz, or Haskell. The one good and integrated environment I have, that is not proprietary to some company, is Squeak, the Smalltalk environment. But for various reasons I am not doing Squeak at this time...lazy evaluation is the kind of executable mathematics that is where it's at, as we old farts used to say.) More will change, and _has_ changed, by writing code than by trying to convince the nosering set that they should be learning Perl or Python. And it's not as if there isn't a vast sea of material already out there at everyone's fingertips! One of the reasons I don't place high value on writing "new" articles anymore, unless new topics come up, is that I believe strongly that an article written a year ago, or five years ago, is just as meaningful as a "current" article (which may actually have been written earlier, pace the usual delays). This is closely-related to my reaction to people attempting to predict "future" stock prices: I'm more interested--to the extent I ever am in such schemes--in the behavior on past series, which can then be quickly tested. A subtle point, but an important one. So if I get interested in some topic--let's pick Haskell and crypto, to stick with this example--I will spend literally several hours per day for several weeks reading from the vast number of articles and postings which have been written on the subjects. This search takes me off into a bunch of different directions. And this is the way to do it, not get on sci.crypt and ask some question like "Hey, has anyone ever tried Haskell here?" And not getting on the Haskell mailing list and asking if anyone has every used it for crypto. The answers are already out there, possibly a few months old, but so what? Now when we started (ObOldFartMode: On), no one had much discussed things like "the dining cryptographers problem." So people like me and Hal Finney and a few others spent many hours a week writing articles linking the problem to things like digital money and anonymous remailers. Why should any of us rewrite those same articles today? (I also spent many thousands of hours working on the FAQ which everybody else was complaining about but which no one who volunteered to do it was either qualified to do it or was committed enough to get beyond the usual two-page kind of summary. My version, the one I chose to write, I dubbed the Cyphernomicon. It is widely available and Google has no problem finding parts of it. One need not even download and read the whole thing. Just type in something like "timed-release crypto" and off you go. Those who want it, can get it. Those who still don't know how to use Google or other engines are preterite anyway.) I'm not sure what it is Matt thinks I need to be doing for the good of the herd. Writing a weekly column in "Newsweek" so that the great unwashed masses will learn about the importance of crypto? Writing a monthly column in "Skatepunk" or in Starbucks' in-house newsletter about prime numbers and bit commitment? Laughable, for various reasons. News flash: I have no desire to write on a deadline. I write when I feel like writing. And a good chunk of what I write gets spidered by Google. What can be more satisfying than that? --Tim May Quote of the Month: "It is said that there are no atheists in foxholes; perhaps there are no true libertarians in times of terrorist attacks." --Cathy Young, "Reason Magazine," both enemies of liberty. From timcmay at got.net Mon Dec 8 13:55:29 2003 From: timcmay at got.net (Tim May) Date: Mon, 8 Dec 2003 13:55:29 -0800 Subject: In-Reply-To: <1070918634.3fd4ebeaa190d@mail.nullify.org> References: <1070918634.3fd4ebeaa190d@mail.nullify.org> Message-ID: <3CA4E04A-29C9-11D8-9AB2-000A956B4C74@got.net> On Dec 8, 2003, at 1:23 PM, Keith Ray wrote: > who > end > > It might help if you sent these requests to the corresponding administrivia/majordomo/etc. sits instead of to the list distributions. (But probably not.) --Tim May --Tim May "That the said Constitution shall never be construed to authorize Congress to infringe the just liberty of the press or the rights of conscience; or to prevent the people of the United States who are peaceable citizens from keeping their own arms." --Samuel Adams From billy at dadadada.net Mon Dec 8 11:01:07 2003 From: billy at dadadada.net (BillyGOTO) Date: Mon, 8 Dec 2003 14:01:07 -0500 Subject: cypherpunks discussions In-Reply-To: <20031208104604.A11414@slack.lne.com> References: <3FD4A74B.7B6A3208@cdc.gov> <20031208104604.A11414@slack.lne.com> Message-ID: <20031208190107.GA30189@mail.dadadada.net> On Mon, Dec 08, 2003 at 10:46:04AM -0800, Eric Murray wrote: > On Mon, Dec 08, 2003 at 08:31:07AM -0800, Major Variola (ret) wrote: > > > The advantage of eg Yahoo groups (and presumably blogs) > > is their moderation; the lack thereof enabled spammers to > > bulldoze the commons of usenet. Inevitable. > > I've been hearing about blog-spamming lately, and I've > seen spammers attack web boards as well. The venerable "Matt's Script Archive" guestbook.pl seems to be a spam target. One victim: http://www.takedown.com/guestbook From Freematt357 at aol.com Mon Dec 8 11:08:06 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Mon, 8 Dec 2003 14:08:06 EST Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <14f.27a2ef7c.2d062616@aol.com> In a message dated 12/7/2003 10:58:00 PM Eastern Standard Time, timcmay at got.net writes: > My generation was very active, on all sides. The droids born after > about 1980 are mainly followers. Probably what the nose rings are for. > Hey Tim, why don't you continue your activism and make an attempt to get your writing into more places where generation X might find it. If they are truly droids surely you with your grand intellect could be become their pied piper, leading their revolution. You might feel better venting to the cloistered culture here on CP, but what good does that do? Regards, Matt- From camera_lumina at hotmail.com Mon Dec 8 11:24:17 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 08 Dec 2003 14:24:17 -0500 Subject: Has this photo been de-stegoed? Message-ID: OK...let's say I receive a photo that I expected to contain stegoed information on it, but then find that there's nothing I can retrieve using the likely methods or software. Is it possible to determine that the photo 'originally' (ie, when it was sent to me) contained stegoed information, but that it was intercepted in transit and the real message overwritten with noise or whatever? Now I know pretty much nothing about this subject, but I would suppose that de-stegoing a photo must like some kind of spatial spectral fingerprint that should be visible after the photo is FFT'd (is there freeware software out there?). Now I IMAGINE that a sophisticated interceptor could substitute 'believable' de-stego-ing noise so that it would look like the photo never had any stego in the first place. OR...is this actually 'impossible' to do perfectly? And then, what if the interceptor tried to put an alternate message in there instead? Is there a way to tell that there was originallya different message there? My assumption first of all is that nothing was done to prepare the photo against these possibilities. A simple stego message was placed without real thought about whether it might be intercepted and altered. -TD _________________________________________________________________ Take advantage of our best MSN Dial-up offer of the year  six months @$9.95/month. Sign up now! http://join.msn.com/?page=dept/dialup From Freematt357 at aol.com Mon Dec 8 12:09:10 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Mon, 8 Dec 2003 15:09:10 EST Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <91.36c8cfbe.2d063466@aol.com> [demime 0.97c removed an attachment of type message/rfc822] From declan at well.com Mon Dec 8 13:09:24 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 8 Dec 2003 15:09:24 -0600 Subject: Type III Anonymous message In-Reply-To: <20031208173424.83436.qmail@web40605.mail.yahoo.com>; from morlockelloi@yahoo.com on Mon, Dec 08, 2003 at 09:34:24AM -0800 References: <3FD3F519.2080704@charter.net> <20031208173424.83436.qmail@web40605.mail.yahoo.com> Message-ID: <20031208150924.A17389@baltwash.com> On Mon, Dec 08, 2003 at 09:34:24AM -0800, Morlock Elloi wrote: > > I've been wondering why I havent seen more discussion on > > wireless networking (802.11a/b/g) and anon/mix /dark nets. > > Is this a subject of interest to anyone? I am curious what > > kinds of work has been done in this area... > > Check the archives. I think I've been guilty of this too, but (as someone else in this thread pointed out), it's not a terribly useful suggestion. The archives are not well-organized, and a URL would be helpful. Does anyone have a reasonably complete cypherpunks archive available for FTP? Perhaps I could host them on my server and let Google index them. That might be useful. -Declan From declan at well.com Mon Dec 8 13:15:18 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 8 Dec 2003 15:15:18 -0600 Subject: Larry Lessig on ending anonymity through "identity escrow" In-Reply-To: <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net>; from timcmay@got.net on Sat, Dec 06, 2003 at 01:59:26PM -0800 References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> Message-ID: <20031208151518.B17389@baltwash.com> On Sat, Dec 06, 2003 at 01:59:26PM -0800, Tim May wrote: > This actually fits in with something Lessig is widely known for, his > "technology-custom-law" trichotomy (*). > > (* He may call it something different...I haven't checked in a while. I was reading some of David Friedman's articles over the weekend and noticed that he also used the same trichotomy, predating Lessig. > "I'm sorry that Tim is being a bother again. He has a long history of > being obnoxious and threatening. So far, he has not broken any laws. We > have talked to the authorities about him on numerous occasions. They > have chosen to watch but not act. Please feel free to notify me if he > does anything that is beyond rude and actually violates any laws and I > will immediately inform the authorities." > > Thank You > Don Frederickson (co-owner and CEO of got.net, Santa Cruz) When did Don Fredderickson write this? -Declan From Freematt357 at aol.com Mon Dec 8 12:22:47 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Mon, 8 Dec 2003 15:22:47 EST Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <167.2951791c.2d063797@aol.com> In a message dated 12/8/2003 2:46:37 PM Eastern Standard Time, timcmay at got.net writes: > So, you are free to be "Matt Gaylor, Activist!" and to try to get > articles published in "Liberty" or "Gold Currency Times" or wherever > you get published, but I have other things I'd rather be doing. > > Preaching to me that I ought to be sacrificing my time for the > betterment of some skatepunks by publishing in "Piercing Magazine" is > the silliest kind of altruistic thinking. > No Tim, not altruistic. My reason for wanting you to write is a selfish one. Self preservation. You are able to tie technology into the bigger picture, and you do have something valuable to say. You already sacrifice your time in pointless diatribes about the good ole' days on CP- I'm just making a plea that you do something more useful- Regards, Matt Gaylor- From keith at nullify.org Mon Dec 8 13:23:54 2003 From: keith at nullify.org (Keith Ray) Date: Mon, 8 Dec 2003 15:23:54 -0600 Subject: No subject Message-ID: <1070918634.3fd4ebeaa190d@mail.nullify.org> who end From jamesd at echeque.com Mon Dec 8 16:27:38 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 8 Dec 2003 16:27:38 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <20031208020624.D05FF2323C9@gnu-darwin.org> Message-ID: <3FD4A67A.10295.A1ADB68@localhost> -- On 7 Dec 2003 at 21:06, proclus at gnu-darwin.org wrote: > many here likely would not be happy if I called myself > libertarian, because I feel that corporations are titanic > forces unfriendly to the vast majority of human beings and > unworthy of human liberty. Everyone agrees that big corporations are oppressive, bureaucratic, inefficient, etc. No one more so than the management advisers to big corporations. Trouble is when you say they are unworthy of liberty, the implication is let us transfer power to something a great deal bigger. This is the "big tobacco' rhetoric -- a restriction supposedly on corporations must always necessarily manifest as restrictions on individual people, and usually, as in the case of the "big tobacco' rhetoric, it was quite obviously the intent of those using this rhetoric to impose restrictions on individual people. Those using this rhetoric believe they know better than other people what is good for those other people, and intend to whack those other people for their own good. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG h0PDSIpmiXP6g+EXs3how/E0TY9et8gJKr2+nS0w 4z3+n+3NXrRvBDk0BaUUE8TzqII22OrrXWgqmSfhP From jamesd at echeque.com Mon Dec 8 16:27:38 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 8 Dec 2003 16:27:38 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <65130C7E-2932-11D8-9AB2-000A956B4C74@got.net> References: <3FD37C38.4228.58DC70C@localhost> Message-ID: <3FD4A67A.1339.A1AD969@localhost> -- Tim May: > >> And, as many have noted, very few of the "kids" today are > >> libertarians (either small L or large L). James A. Donald: > > When you were a teenager, everyone thought that Ho Chi Minh > > was the greatest, had a picture of Che Guevera on their > > wall, and thought the Soviet Union was going to win. Tim May > Nonsense. "Everyone" did not think this. Far from it. YAF was > going strong back then. Well, not everyone, but that was surely the way the wind was blowing. The Che Guevera poster symbolizes that era. In "austin powers", they make the spy sound sixties by depicting him as expecting the victory of the Soviet Union, and perhaps rather favoring that outcome. If they had him quote Ayn Rand, he would not have sounded sixties. When the mass media want to cash in on nostalgia for the sixties and early seventies, it is the young commies they remember. > Still think most of the baldies of today, with rings through > their noses, marching against Coca Cola and Intel and Big > Business, and arguing for affirmative action are "more > libertarian"? Go to the mall: observe the mall rats. See any baldies or nose rings? (Come to think of it, you probably would, but I do not.) Nip down to that park in San Jose where all the young people get their drugs. See any baldies or nose rings? You are further out of it than Doonesbury. The leadership of the Death-to-coca-cola crowd are old farts. These days Chomsky needs an interpeter. The could-pass-as-young pinko activists of the sixties are still in the business as old fart pinko activists of today. And if the same is true of the libertarian party, well it has been walking dead for some considerable time, but its death does not reflect the health of libertarianism. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG kHn9sx1THFU+pOMZQFj1k0jU7RnUtA877TClsJYB 4KSl9qDarOhEujymWANpT3Le2YbPsr5NOMfIblUzm From hseaver at cybershamanix.com Mon Dec 8 15:06:51 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 8 Dec 2003 17:06:51 -0600 Subject: Type III Anonymous message In-Reply-To: <20031209025607.65064.qmail@web40603.mail.yahoo.com> References: <20031208150924.A17389@baltwash.com> <20031209025607.65064.qmail@web40603.mail.yahoo.com> Message-ID: <20031208230651.GA3262@cybershamanix.com> '92-'94 here: http://www.cybershamanix.com/punk.html with a link to the later stuff here: http://cypherpunks.venona.com/ On Mon, Dec 08, 2003 at 06:56:07PM -0800, Morlock Elloi wrote: > > Does anyone have a reasonably complete cypherpunks archive available > > for FTP? Perhaps I could host them on my server and let Google index > > them. That might be useful. > > There are only two live ones. Someone knows more ? > > The second one is FTP-able: > > http://groups.yahoo.com/group/cypherpunks-lne-archive/ > > http://lists.lab.net/archive/cypherpunks-exploder/ > > > > ===== > end > (of original message) > > Y-a*h*o-o (yes, they scan for this) spam follows: > > __________________________________ > Do you Yahoo!? > New Yahoo! Photos - easier uploading and sharing. > http://photos.yahoo.com/ -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From jamesd at echeque.com Mon Dec 8 17:32:32 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 8 Dec 2003 17:32:32 -0800 Subject: Got.net and its narcing out of its customers In-Reply-To: References: <20031208151518.B17389@baltwash.com> Message-ID: <3FD4B5B0.27070.A564625@localhost> On 8 Dec 2003 at 13:17, Tim May wrote: > http://groups.google.com/groups?hl=en&lr=lang_en&ie=UTF-8&oe=UTF > -8&safe=off&threadm=220820032357238678%25timcmay%40removethis.got.net& > rn um=1&prev=/ > groups%3Fq%3Dfrederickson%2Bgot%2Btim%26hl%3Den%26lr%3Dlang_en%26ie%3D > UT F-8%26oe%3DUTF > -8%26safe%3Doff%26selm%3D220820032357238678%2525timcmay%2540removethis > .g ot.net%26rnum%3D1> > > Searching GG on "don frederickson got tim" is maybe more reliable than > pasting this URL. For long urls, compress with tinuyurl.com http://tinyurl.com/yc3s From camera_lumina at hotmail.com Mon Dec 8 14:34:59 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 08 Dec 2003 17:34:59 -0500 Subject: Got.net and its narcing out of its customers Message-ID: Tim May wrote... "I consider Don Frederickson despicable, and stupid. To not bother before understanding the context of the thread and say, basically, "Yes, we have narced out this customer to law enforcement, but they are just watching" is reprehensible." Well, I saw the got.net quote before and that brief sample seemed to indicate something entirely different to me. First of all, it says they've 'talked to the authorities about him' seems allows for the possibility of having been contacted BY said authorities. Second, it points out "he hasn't broken any laws"...third it says "please notify me when he actually breaks the law..."...that's kind of a nice, business-smart "fuck off" as I see it. In other words, the guy seems to acknowledge that he doesn't like a lot of Tim May's philosophies, but he won't even think about doing anything unless Mr May personally murders someone or whatever. In other words, he's saying he's going to support Tim May's free speech, but he's saying it in a way that won't cause him to end up in Guantanamo. But then again, that's the only quote I've seen... -TD >From: Tim May >To: Declan McCullagh >CC: cypherpunks at lne.com >Subject: Got.net and its narcing out of its customers >Date: Mon, 8 Dec 2003 13:17:22 -0800 > >On Dec 8, 2003, at 1:15 PM, Declan McCullagh wrote: > >>On Sat, Dec 06, 2003 at 01:59:26PM -0800, Tim May wrote: >>>This actually fits in with something Lessig is widely known for, his >>>"technology-custom-law" trichotomy (*). >>> >>>(* He may call it something different...I haven't checked in a while. >> >>I was reading some of David Friedman's articles over the weekend and >>noticed that he also used the same trichotomy, predating Lessig. >> >>>"I'm sorry that Tim is being a bother again. He has a long history of >>>being obnoxious and threatening. So far, he has not broken any laws. We >>>have talked to the authorities about him on numerous occasions. They >>>have chosen to watch but not act. Please feel free to notify me if he >>>does anything that is beyond rude and actually violates any laws and I >>>will immediately inform the authorities." >>> >>>Thank You >>>Don Frederickson (co-owner and CEO of got.net, Santa Cruz) >> >>When did Don Fredderickson write this? >> >>-Declan >> > > >You can Google Groups for any of the unique text to find it, and the >context. > >Or, here's the thread (search on my name for the exact spot, or go to >August 22nd): > >-8&safe=off&threadm=220820032357238678%25timcmay%40removethis.got.net&rn >um=1&prev=/ >groups%3Fq%3Dfrederickson%2Bgot%2Btim%26hl%3Den%26lr%3Dlang_en%26ie%3DUT >F-8%26oe%3DUTF >-8%26safe%3Doff%26selm%3D220820032357238678%2525timcmay%2540removethis.g >ot.net%26rnum%3D1> > >Searching GG on "don frederickson got tim" is maybe more reliable than >pasting this URL. > >(If you are asking did Don write this on or about the 22nd?, I assume so, >of course, as this is when this "Kal" nym was foaming and threatening to >get my account yanked and have the cops raid my house.) > >It happened in one of the "movies" groups (rec.arts.current-movies), when >the thread was on DVD copy protection and the (claimed) illegality of >making DVDs of movies. > >I explained how I was cheerfully making an average of a DVD a day of my >favorite current movies. > >A couple of "nyms" went ballistic and foamed that they had forwarded my >"admissions" to the RIAA and how I would face civil penalties and jail >time, oh my! > >Then one of them claimed he had arranged to have my account yanked, for >"violation of the DMCA." He claimed he had sent copies of my "criminal" >admissions to Got.net, to the RIAA, to "law enforcement" (shudder!), and >so on. > >The owner of Got.net replied to him and the above got posted (not by me). > >I consider Don Frederickson despicable, and stupid. To not bother before >understanding the context of the thread and say, basically, "Yes, we have >narced out this customer to law enforcement, but they are just watching" >is reprehensible. > >The earlier owners/operators of Got.net took the stance that what people >said on Usenet or on mailing lists was of no interest to them, save for a >few carefully-spelled-out TOS issues (like spam). > >The new owner apparently thinks it's his job to narc out his customers to >law enforcement and then to tell others who are not even his customers >that he has done so. Were I the litigious sort, I might contemplate suing. > >(I haven't quit Got.net yet mainly because I am evaluating options for >broadband in my rural location. Currently, DSL is about half a mile away, >so may arrive soon--when it does I expect I will get it. Cablemodem is >available to the top of my hill, but not down my long driveway, and the >cable company will not allow me to either string my own lines or mount a >WiFi or IR or similar atop the telephone pole. (My utilities are >underground, but were laid when the house was built, circa 1976. No cable >lines. Which is one reason I got a satellite dish, DirecTV, shortly after >moving in. And, yes, I have looked at satellite broadband options like >DirectLink...not impressive at all.) And the "Pringles can" approach is >not something I want to spend my time engineering or debugging.) > >My hunch is that Frederickson and Got.net have been forwarding copies of >some of my e-mail to "law enforcement," which would have put them in >violation of the ECPA, except that after 9/11 and the Patriot Act and all >these actions are now considered just good corporate citizenship. > >--Tim May _________________________________________________________________ Cell phone switch rules are taking effect  find out more here. http://special.msn.com/msnbc/consumeradvocate.armx From camera_lumina at hotmail.com Mon Dec 8 14:53:54 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 08 Dec 2003 17:53:54 -0500 Subject: Anti-globalization Message-ID: The anti-globalization protests are a good example of something misunderstood by Libertarian old-farts. On some levels, these protests have a libertarian character...anti-globalization is not really about eliminating free trade per se, but eliminating "free trade", which is really just the selective and forceful application of free-trade ideas by the US and its cronies, in support of the "American Century" or, in other words, the "Iraq is better off now then under Saddam" approach to international relations. The current political clime is slowly being pushed in the vague direction of lefitst statism-lite, but only because of a philosophical vaccum and because the US has successfully portrayed itself as the embodiment of free-market, Lassaiz Faire capitalism. However, I don't see the strong support for Soviet or Maoist-style state control these days...these are vaguely romantic notions once in a while, but they don't have any deep ideological support like they might have in the 60s. -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Decline of the Cypherpunks list...Part 19 >Date: Mon, 8 Dec 2003 11:07:06 -0800 > >On Dec 8, 2003, at 12:11 AM, Bill Stewart wrote: > >>At 07:55 PM 12/7/2003 -0800, Tim May wrote: >>>The Libertarian Party started at about this time, in 1972, and nearly all >>>of the volunteers, spear carriers, etc. were in their 20s. This is very >>>well known. >>> >>>(And today most of the LP volunteers and spear carriers are in their 40s >>>and 50s. A correlation here.) >> >>Yes, and one of the LP's problems is that we've largely turned into old >>farts there also.... > >Indeed. > >I can imagine a bunch of possible reasons for this development. In no >particular order: > >* In the 1950s and 60s, the effects of Rand and Heinlein were pervasive. >Many college kids in the 60s were reading "Atlas Shrugged." (I won't get >into how badly it's written, except to say I devoured it in 2 days in 1968, >when I was 16, and quoted from it to all who would listen in the next >couple of years. But I haven't been able to read it _since_. I can't get >past about page 10 before throwing it down. It's strong propaganda, but >badly written.) > >* The mood of the 50s and 60s was actually one of nearly boundless >possibilities for the future, at least in America. Not because of >socialists in Congress and JFK, but because of a booming economy, >technology, and all the usual things of the time. The generation which >entered the work economy in the 1960s through the early 1980s is the >wealthiest generation in history...especially those who did so in Silicon >Valley or similar areas. > >(My implication being that things were different for the generation which >came of age much later, with more of a sense of limited horizons, dead-end >jobs at Starbucks making lattes for Yuppies, etc. Maybe if I were 25, >working for $9 an hour at Starbucks, I'd shave my head and look like a >refugee from the Apple "1984" commercial too.) > >* A lot of these folks, the ones who came of age in the 60s and 70s, were >enthusiastic libertarians. Some of them joined the Libertarian Party, most >of them dislike government drug laws and redistribution of their income, >and so on. > >* A lot of the younger folks I see interviewed describe "income inequality" >and "discrimination" and "globalization" as the serious problems the world >and America face. They may favor drug legalization, as libertarians do, but >they certainly aren't sympathetic to most laissez-faire, "survival of the >fittest" libertarianism. > > >A couple of folks here have followed-up in this latest thread with claims >that the old farts, especially me, quash discussion of new theories, new >outlooks. > >Hey, this is an anarchy. I have absolutely no power whatsoever to quash >_anything_ related to this list! > >When we were a young list, but when I was still an old fart by most >standards (I was 40 in 1992), we didn't need any permission or approval to >post what we wished. And some of the folks then were even older than me >(Sandy Sandfort, Arthur Abraham, maybe Jude Milhon...). > >And new subscribers and young people who join the list today are perfectly >free to make good contributions. I recall few such newcomers, however. (One >of them was Dave Molnar, now a grad student in CS/something at Berkeley, >interested in many of the issues we are interested in. He was not >"censored" by the old farts when he had something interesting to say.) > >Bottom line is that this crap about how the old farts are suppressing the >young guns is bullshit. If someone has something to say, they should say >it. They may not get a positive response to calls for passing new laws to >raise taxes "on the wealthy," or to break up Microsoft, or to tell people >what kind of software they can write, but that's because the underlying >philosophy of the list is what it is: call it libertarian, call it >anarcho-capitalist, call it whatever, but don't call it "there ought to be >a law" sentiment. > > >--Tim May >"He who fights with monsters might take care lest he thereby become a >monster. And if you gaze for long into an abyss, the abyss gazes also into >you." -- Nietzsche _________________________________________________________________ Our best dial-up offer is back. Get MSN Dial-up Internet Service for 6 months @ $9.95/month now! http://join.msn.com/?page=dept/dialup From mdpopescu at yahoo.com Mon Dec 8 08:30:47 2003 From: mdpopescu at yahoo.com (Marcel Popescu) Date: Mon, 8 Dec 2003 18:30:47 +0200 Subject: Decline of the Cypherpunks list...Part 19 References: <1070893610.28580.113.camel@marvin.home> Message-ID: <05f601c3bda8$a2be9420$726e9cd9@mark> From: "Brian C. Lane" > Clay Shirky has some good thoughts on this in his essay 'The Group Is > Its Own Worst Enemy', found at > http://shirky.com/writings/group_enemy.html "So we're back, and we're taking wizardly fiat back, and we're going to do things to run the system. We are effectively setting ourselves up as a government, because this place needs a government, because without us, the place was falling apart." Interesting motivation for setting up a government. Mark From mfidelman at civicnet.org Mon Dec 8 15:41:21 2003 From: mfidelman at civicnet.org (Miles Fidelman) Date: Mon, 8 Dec 2003 18:41:21 -0500 (EST) Subject: Anti-globalization In-Reply-To: Message-ID: On Mon, 8 Dec 2003, Tyler Durden wrote: > However, I don't see the strong support for Soviet or Maoist-style state > control these days...these are vaguely romantic notions once in a while, but > they don't have any deep ideological support like they might have in the > 60s. I don't know about that. Today's corporate oligarchy behaves an awful lot like the old Soviet oligarchy. Just the names and titles are different. From morlockelloi at yahoo.com Mon Dec 8 18:56:07 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Mon, 8 Dec 2003 18:56:07 -0800 (PST) Subject: Type III Anonymous message In-Reply-To: <20031208150924.A17389@baltwash.com> Message-ID: <20031209025607.65064.qmail@web40603.mail.yahoo.com> > Does anyone have a reasonably complete cypherpunks archive available > for FTP? Perhaps I could host them on my server and let Google index > them. That might be useful. There are only two live ones. Someone knows more ? The second one is FTP-able: http://groups.yahoo.com/group/cypherpunks-lne-archive/ http://lists.lab.net/archive/cypherpunks-exploder/ ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From declan at well.com Mon Dec 8 17:53:33 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 8 Dec 2003 19:53:33 -0600 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <3FD4A67A.1339.A1AD969@localhost>; from jamesd@echeque.com on Mon, Dec 08, 2003 at 04:27:38PM -0800 References: <3FD37C38.4228.58DC70C@localhost> <65130C7E-2932-11D8-9AB2-000A956B4C74@got.net> <3FD4A67A.1339.A1AD969@localhost> Message-ID: <20031208195333.A19766@baltwash.com> On Mon, Dec 08, 2003 at 04:27:38PM -0800, James A. Donald wrote: > the business as old fart pinko activists of today. And if the > same is true of the libertarian party, well it has been walking > dead for some considerable time, but its death does not reflect > the health of libertarianism. The latest issue of Liberty Magazine (which I have started reading again) has an excellent article by Bradford about the death of the Libertarian Party. Uses the California election as a tool for analysis, or dissection. -Declan From cypherpunks at salvagingelectrons.com Mon Dec 8 16:54:47 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Mon, 08 Dec 2003 19:54:47 -0500 Subject: Marijuana once again legal in Ontario, Canada Message-ID: An unforeseen consequence of government incompetence. http://ontario.indymedia.org/front.php3?article_id=25324 TORONTO - Ontario Consumers for Safe Access to Recreational Cannabis is happy to inform consumers that, because of Health Canada's failure to implement constitutional Medical Marijuana Access Regulations, wide-open marijuana legalization is back in Ontario! "The police will likely still have their 'business as usual' public relations line, but since Health Canada has defied the order of the Ontario Court of Appeal by not allowing a grower to supply multiple patients, as ordered, the MMAR is unconstitutional," said Tim Meehan, communications director of OCSARC. "Because it's unconstitutional, that means that according to the Parker decision by the same court in 2000, the possession of marijuana law is dead once again." OCSARC reminds people that while they might still be arrested and prosecuted by police and prosecutors who refuse to acknowledge the status of the law, they may seek substantial financial compensation later. "This is a notice to police that while they do have the power to arrest harmless marijuana smokers, they will be doing so at their own peril. Cannabis consumers will not allow themselves to be treated as second class citizens, and many will be armed with legal information and representation in case the harassment continues," said Meehan. OCSARC (Ontario Consumers for Safe Access to Recreational Cannabis) is a Toronto-based organization working to end prohibition and promote reasonable and responsible regulation and quality assurance in the cannabis market. From declan at well.com Mon Dec 8 18:04:46 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 8 Dec 2003 20:04:46 -0600 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: ; from timcmay@got.net on Mon, Dec 08, 2003 at 01:45:43PM -0800 References: <167.2951791c.2d063797@aol.com> Message-ID: <20031208200446.B19766@baltwash.com> On Mon, Dec 08, 2003 at 01:45:43PM -0800, Tim May wrote: > You need to read my long, long essay in "True Names," then. This is > more widely available than anything I would waste my time doing for > "Body Peircing" or "Skate," even if I wanted to. > > As for writing for "Reason," they haven't asked, and their editorial > focus is increasingly statist. Cf. Cathy Young's quote at the bottom of > this post. I disagree. I went to a Reason gathering in Washington last Thursday and found the staffers there definitely not statist. But they were Cato-type libertarians. This is not meant to be critical of the Cato Institute. What I mean is that the folks at the Reason event worked at Cato and other groups like IHS, CEI, AEI, and so on -- groups that have adopted a mode of advocacy that is more academic and scholarly than activist. Instead of saying: Fuck big government. They'll say: As decades of scholarly work in the public choice arena has shown, government entitlement programs at the federal level result in continued inefficiencies and rent-seeking. It's a matter of how you say it. I don't know if that crowd is as interested in the edgy kind of state-wrecking disruptive technologies (that will have a greater long-term impact). -Declan From jtrjtrjtr2001 at yahoo.com Mon Dec 8 23:13:56 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Mon, 8 Dec 2003 23:13:56 -0800 (PST) Subject: cypherpunks discussions In-Reply-To: <171E4264-29B4-11D8-9AB2-000A956B4C74@got.net> Message-ID: <20031209071356.48236.qmail@web21204.mail.yahoo.com> hi, Asking questions is part of learning. Unless one learns how is he expected to participate and make once in a while intelliget discussions? Give noobs some space and time to learn and over time they will contribute to the list. I think when I was a kid, it took me quite a few months to learn to walk. I beleive you also learned to walk taking as much time as did. But nobody chopped off my leg or your leg when we couldn't walk. Sarath. --- Tim May wrote: > As for you, I have dumped on you because most of > your posts to the list > look a lot like you are asking for help on a > homework problem or have > just semi-randomly pulled an example out of a crypto > or algebra book > and have decided to "participate" in the list by > asking if anyone knows > the answer to some puzzle. > > "hi, > > Table shown is completed to define 'associative' > binary operation * on S={a,b,c,d}. > ... > So can (a*d)*d=a*(d*d)=d considered as associative > over * for this case as per definition?" > > and > > "hi, > > If we are to convert a k-bit integer n to a base b > number,it takes us O(log n) if the base b is a power > ... > Is there an algorithm with time complexity O(log n) > which allows such conversion to base b ,when b is > not > a power of 2?" > > are just two of your more recent examples. > > Now if you had told us you were implementing a > crypto system for use in > India (where I think you are from...), and had run > into a tough > problem, these might be interesting for people to > comment on. > > A more fruitful sort of post might be for you to > But to post snippets of problems out of textbooks is > NOT participation > in the topics of the list. Think about it. >I wish you no ill-will, but you should find ways to >participate which >suggest you are actually reading what others are >saying and giving your >own views or responses to them. __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From pcapelli at capelli.org Mon Dec 8 21:37:11 2003 From: pcapelli at capelli.org (Pete Capelli) Date: Tue, 9 Dec 2003 00:37:11 -0500 Subject: Marijuana once again legal in Ontario, Canada References: Message-ID: <000401c3be16$81106880$0e0f4b18@warehouse> Yeah - might want to hold off on that for now ... http://www.thestar.com/NASApp/cs/ContentServer?pagename=thestar/Layout/Article_PrintFriendly&c=Article&cid=1070925607028&call_pageid=968332188492 -p ----- Original Message ----- From: "Tim Meehan" To: Sent: Monday, December 08, 2003 7:54 PM Subject: Marijuana once again legal in Ontario, Canada > An unforeseen consequence of government incompetence. > > http://ontario.indymedia.org/front.php3?article_id=25324 > > TORONTO - Ontario Consumers for Safe Access to Recreational Cannabis is happy to > inform consumers that, because of Health Canada's failure to implement > constitutional Medical Marijuana Access Regulations, wide-open marijuana > legalization is back in Ontario! > > "The police will likely still have their 'business as usual' public relations > line, but since Health Canada has defied the order of the Ontario Court of > Appeal by not allowing a grower to supply multiple patients, as ordered, the > MMAR is unconstitutional," said Tim Meehan, communications director of OCSARC. > > "Because it's unconstitutional, that means that according to the Parker decision > by the same court in 2000, the possession of marijuana law is dead once again." > > OCSARC reminds people that while they might still be arrested and prosecuted by > police and prosecutors who refuse to acknowledge the status of the law, they may > seek substantial financial compensation later. "This is a notice to police that > while they do have the power to arrest harmless marijuana smokers, they will be > doing so at their own peril. Cannabis consumers will not allow themselves to be > treated as second class citizens, and many will be armed with legal information > and representation in case the harassment continues," said Meehan. > > OCSARC (Ontario Consumers for Safe Access to Recreational Cannabis) is a > Toronto-based organization working to end prohibition and promote reasonab le and > responsible regulation and quality assurance in the cannabis market. From nobody at cryptorebels.net Mon Dec 8 15:47:27 2003 From: nobody at cryptorebels.net (edo) Date: Tue, 9 Dec 2003 00:47:27 +0100 Subject: (No Subject) Message-ID: Lne is on dialup? Wow. Anyhow, I'm a newbie who has been lurking a while. Privacy concerns and what intelligent people think about it is what got me on this list.With the USA becoming the world's most totalitarian state in disguise... The sheen on the illusion of liberty here will wear thin soon, IMHO.People think that they enjoy liberty here because they can buy a gun. Yes the libertarians can claim that the guns protect them, and Afganistan and Iraq have been demonstrations of how it prevents a hostile takeover (just like someones sig about an RPG a day...) What good does it do inside the USA unless civil war breaks out? How does it protect the war protestors in NYC or those in Miami? I don't oppose guns, but just want to point out that the govt has been rapidly diminishing our civil liberties despite all the guns... As far as I'm concerned, true anonymity in finacial affairs (and secure communication channels) is the only real method open to peacefully combat the all seeing, all powerful government. I'm sure the interest in this will first focus on things like e-gold when common people see their life savings evaporate as the dollar continues its plunge. Any one with thoughts on this? Of course only a small percentage of the general public will be bright enough to see that a fiat currency does not last forever... and is dependent on the ever increasing projection of power by a nation state, which is not a stable sort of situation.The majority of them will want federal bailouts etc. What I'm curious about is digital currencies. Can anyone speak about the Digital Monetary Trust or DMT? I'm sorry I have not read the last upteen years of mail archives, but I'm interested in what people think NOW about Orlin Grabbe, DMT, e-gold etc. Anyone with anonymous or otherwise stories? People who've been part of the battle? Sorry for the ramble, but the most interesting comment recently was about David Chaums patents expiring soon... any word on its potential impact? Peace and liberty. From shields at msrl.com Mon Dec 8 20:37:44 2003 From: shields at msrl.com (Michael Shields) Date: Tue, 09 Dec 2003 04:37:44 +0000 Subject: Got.net and its narcing out of its customers In-Reply-To: <3FD4B5B0.27070.A564625@localhost> (James A. Donald's message of "Mon, 8 Dec 2003 17:32:32 -0800") References: <20031208151518.B17389@baltwash.com> <3FD4B5B0.27070.A564625@localhost> Message-ID: <87ad62sj1j.fsf@mulligatwani.msrl.com> In message <3FD4B5B0.27070.A564625 at localhost>, "James A. Donald" wrote: >> Searching GG on "don frederickson got tim" is maybe more reliable than >> pasting this URL. > > For long urls, compress with tinuyurl.com > > http://tinyurl.com/yc3s If you do that, you have to rely on both the Google URL not changing and on tinyurl not going away. -- Shields. From jya at pipeline.com Tue Dec 9 04:57:18 2003 From: jya at pipeline.com (John Young) Date: Tue, 09 Dec 2003 04:57:18 -0800 Subject: cypherpunks discussions In-Reply-To: <19cbc165820c3d24f8f8b9f324c94fdd@dizum.com> References: <20031209071356.48236.qmail@web21204.mail.yahoo.com> <171E4264-29B4-11D8-9AB2-000A956B4C74@got.net> Message-ID: Nomen Nescio wrote: >I find it strange that some people here so often wants to >intimidate those that dares to ask some questions. >Eric put it very well in his post about dicksizewar. Very >true indeed. > >I find it very *l*a*m*e* to all the time tell people to RTFM >when something comes up that happened to be have >been dealt with like five years ago. Brain rot is the cause of impatience with what is mistakenly perceived to be repetition of old stuff. But brain rot leads to wars which pointlessly kill young people by the thousands, so watch out believing what the brain pre-dead spout as wisdom. Old battles refought by subservience to faulty memory is what got us into Iraq, only the latest conceit of wise ones who ache to impose their will on the world, deep inside understanding they are dying and will never accomplish what they set out to do years before. This accounts for the vainglorious repetition of past accomplishments, and worse, aggrieved insults, real or fanciful (again, failing memory mixes the two with truth abandoned). Fortunately most of the pre-dead don't have access to the levers of power and go to the grave without a blip, save grossing out grandkids with tales of doom and gloom. Still, if you put up with the grey-matter meltdown you might get your hands on the mattress savings -- and all the near dead stuff war booty for the endless trip upcoming, being certain their enemies will pursue for all eternity as they will the bastards that kept them from glorious immortal recognition. Eternally Young sez history sucks, history in the making moreso. Lose perspective or you're doomed to die before your time. Reason is death welcomed. From timcmay at got.net Tue Dec 9 09:36:58 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 09:36:58 -0800 Subject: cypherpunks discussions In-Reply-To: <20031209071356.48236.qmail@web21204.mail.yahoo.com> References: <20031209071356.48236.qmail@web21204.mail.yahoo.com> Message-ID: <4A542102-2A6E-11D8-9AB2-000A956B4C74@got.net> On Dec 8, 2003, at 11:13 PM, Sarad AV wrote: > hi, > > > Asking questions is part of learning. Unless one > learns how is he expected to participate and make once > in a while intelliget discussions? 1. You never contribute anything that indicates you have actually learned. 2. Your questions, such as the ones I gave as examples of your recent ones, are phrased as if they were lifted directly from algebra and number theory books. The conclusions are obvious. You are either a bot or a noob. > > Give noobs some space and time to learn and over time > they will contribute to the list. Yep, a noob, whatever that is. Start contributing or leave. You've been posting textbook paragraphs and asking us to fill in the next line for way too many months. --Tim May From timcmay at got.net Tue Dec 9 09:39:47 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 09:39:47 -0800 Subject: cypherpunks discussions In-Reply-To: References: <20031209071356.48236.qmail@web21204.mail.yahoo.com> <171E4264-29B4-11D8-9AB2-000A956B4C74@got.net> Message-ID: On Dec 9, 2003, at 4:57 AM, John Young wrote: > Nomen Nescio wrote: > >> I find it strange that some people here so often wants to >> intimidate those that dares to ask some questions. >> Eric put it very well in his post about dicksizewar. Very >> true indeed. >> >> I find it very *l*a*m*e* to all the time tell people to RTFM >> when something comes up that happened to be have >> been dealt with like five years ago. > > Brain rot is the cause of impatience with what is mistakenly > perceived to be repetition of old stuff. But brain rot leads > to wars which pointlessly kill young people by the thousands, > so watch out believing what the brain pre-dead spout as > wisdom. PLONK. I've had it with years of these e.e. cummings bits of zero content. --Tim May From declan at well.com Tue Dec 9 07:45:33 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 9 Dec 2003 09:45:33 -0600 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <3FD4A67A.10295.A1ADB68@localhost>; from jamesd@echeque.com on Mon, Dec 08, 2003 at 04:27:38PM -0800 References: <20031208020624.D05FF2323C9@gnu-darwin.org> <3FD4A67A.10295.A1ADB68@localhost> Message-ID: <20031209094533.A25062@baltwash.com> On Mon, Dec 08, 2003 at 04:27:38PM -0800, James A. Donald wrote: > Everyone agrees that big corporations are oppressive, > bureaucratic, inefficient, etc. No one more so than the > management advisers to big corporations. I'm not sure I'd agree that big corporations are oppressive. How? I once worked at Xerox and had a splendid time. Didn't feel "oppressed" at all. As for bureaucratic and inefficient, perhaps, but I've seen 50-people organizations devolve quite well. I suppose it all depends on your frame of reference. If you mean, "I can find perceived inefficiencies," I'm sure you can. But if they become too inefficient, well, over time competitors will rise to take advantage of those inefficiencies. Xerox can be an example here as well. This is just common sense. -Declan From Freematt357 at aol.com Tue Dec 9 06:52:28 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Tue, 9 Dec 2003 09:52:28 EST Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <1e0.15278f64.2d073bac@aol.com> In a message dated 12/8/2003 8:27:05 PM Eastern Standard Time, declan at well.com writes: > >As for writing for "Reason," they haven't asked, and their editorial > >focus is increasingly statist. Cf. Cathy Young's quote at the bottom of > >this post. > > I disagree. I went to a Reason gathering in Washington last Thursday > and found the staffers there definitely not statist. > Reason has improved mightily after Nick Gillespie took over from Postrel as editor. After the Cathy Young statement I raised holy hell with Reason and to their credit both David Nott (President, Reason Foundation) and Mike Alissi (Publisher) both wrote me and promised, which they delivered, pro encryption articles. Around ten years ago I had a heated argument with one of the deep pocketed Trustees of the Reason Foundation about what I considered the magazine's divergence from libertarian thought. He basically said that if the magazine went into a more overtly libertarian direction, they'd lose subscribers- I thought then that was bs, and even let my subscription lapse. I resubscribed a couple of years ago and have found the magazine much improved. Regards, Matt Gaylor- From nobody at dizum.com Tue Dec 9 01:00:01 2003 From: nobody at dizum.com (Nomen Nescio) Date: Tue, 9 Dec 2003 10:00:01 +0100 (CET) Subject: cypherpunks discussions In-Reply-To: <20031209071356.48236.qmail@web21204.mail.yahoo.com> References: <171E4264-29B4-11D8-9AB2-000A956B4C74@got.net> Message-ID: <19cbc165820c3d24f8f8b9f324c94fdd@dizum.com> I find it strange that some people here so often wants to intimidate those that dares to ask some questions. Eric put it very well in his post about dicksizewar. Very true indeed. I find it very *l*a*m*e* to all the time tell people to RTFM when something comes up that happened to be have been dealt with like five years ago. From timcmay at got.net Tue Dec 9 10:48:34 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 10:48:34 -0800 Subject: Strong Crypto is about the Burnoff of Useless Eaters In-Reply-To: <20031209094533.A25062@baltwash.com> References: <20031208020624.D05FF2323C9@gnu-darwin.org> <3FD4A67A.10295.A1ADB68@localhost> <20031209094533.A25062@baltwash.com> Message-ID: <4AC3A141-2A78-11D8-9AB2-000A956B4C74@got.net> On Dec 9, 2003, at 7:45 AM, Declan McCullagh wrote: > On Mon, Dec 08, 2003 at 04:27:38PM -0800, James A. Donald wrote: >> Everyone agrees that big corporations are oppressive, >> bureaucratic, inefficient, etc. No one more so than the >> management advisers to big corporations. > > I'm not sure I'd agree that big corporations are oppressive. How? > I once worked at Xerox and had a splendid time. Didn't feel "oppressed" > at all. > > As for bureaucratic and inefficient, perhaps, but I've seen 50-people > organizations devolve quite well. I suppose it all depends on your > frame of reference. If you mean, "I can find perceived > inefficiencies," I'm sure you can. But if they become too inefficient, > well, over time competitors will rise to take advantage of those > inefficiencies. Xerox can be an example here as well. This is just > common sense. > Indeed, the fact that James Donald starts off with the chestnut that "everyone agrees that big corporations are oppressive, blah blah" fits with his earlier comment that everyone in the 60s supported Ho Chi Minh and had posters of Che Guevarra on their walls. Maybe in _his_ world, this was so. Many of the former leftists now on the list have claimed that they have left their leftie baggage behind...others have not even made this claim, saying they remain committed to "social justice" (a code phrase for using force to take the property of some to redistribute it to others). I say that in most cases, "once a leftist, always a leftist." The taint of thinking in terms of "social justice" never fully leaves them, hence the nattering about "big corporations as oppressors" and "monopolies" and "fair trade, not free trade." It's just socialism in another guise. More to the point, this shows why the libertarians and futurists who started having meetings and a mailing list as the "Cypherpunks" really do have nothing to do with the "anti-globalists" and "big corporations are oppressive" people of today. I don't recall any of the attendees in 1992 claiming they were "forced" to use Sun computers (which many of them were doing), or Unix (ditto), or Intel (some of them), or Apple (a few of us). True, we hated the software patent which had been granted to RSA, but this is an issue of patent and intellectual property issues (and software patents had just started to be granted only a few years earlier, marking a change in how things had been done for centuries in America and most of the developed world). Arguing that the RSA algorithm should not have been patentable is not the same as lefties arguing for social justice and restrictions on who one can buy or sell from! Intel is a very big corporation. If people don't want to buy their flash memories and support chips and microprocessors, they are not forced to. Apple is a big corporation...ditto. Microsoft is a big corporation...ditto (and yes, it is easily done...I do it). (I don't any of my work on either Intel processors or Microsoft products...I do own a copy of Microsoft Office, but I rarely use it, and could quite easily _never_ use it.) Coca-Cola is a big, global corporation. Don't like Coke? Don't drink it. Don't like sugar being fed to kids via Coke? Mount an advertising campaign about the dangers of sugar water. Don't like the idea of Coke being introduced into China and thus corrupting a billion Chinese? The anti-globalists want governments to step in and interfere with choices. They are social planners. And so on, with Ford, Siemens, Toyota, Daimler-Benz, Olivetti, Great Wall Computer Company, Red Hat, Costco, AMD, Aerosptatiale, Procter and Gamble, Boeing, etc. Nattering about patents and copyright is a secondary issue. Nothing Microsoft currently "owns" as intellectual property (and I am putting "owns" in quotes because I'm not claiming that their ownership claim is either valid, is supported by anarcho-capitalists, or would survive in a strong crypto world) stops _me_ in any way from doing what I am doing. As I said, I don't use either Intel or Microsoft products. (Ironically, some government agencies now _require_ that submissions and contractees use Microsoft products! The same too-powerful government which tried to use the legal system to break up Microsoft--and only succeeded in collecting a shakedown tax of billions of dollars to be spent by the burrowcrats!--is requiring the use of MS Office. The City of Sunnyvale, to name one example, requires that all members of the public, and corporations, submitting items to City Council meetings must present them as PowerPoint files.) Nor does Intel's 83% market share of the desktop/laptop microprocessor market stop alternatives. Intel has an 83% market share because people buy that many desktop and mobile systems. Duh. No one is holding a gun to their heads (the anti-globalist lefties, including many here on this list, argue otherwise...they are wrong). People are free to buy processors from Motorola, IBM, NEC, Fujitsu, AMD, Thompson, TI, etc. I watched Intel's competitors try to wrest control of Intel's dominance in several ways: -- there was the Japanese TRON project, massively-funded by the Japanese government and supported by NEC, Hitachi, Fujitsu, Toshiba, and all of the other giants of the Japanese chip industry (remember when the Japanese were seen as 1- feet tall and invincible and how they would swallow up Intel as well as Pebble Beach?) -- there was the consortium of DEC, MIPS, Compaq, and a bunch of other companies to come up with the "industry-standard alternative" to Intel, AMD, Harris, and others in the x86 camp. (BTW, where were the antitrust regulators when this collusive attempt to drive a wedge into Intel's dominance was being hatched? Answer: government ignores what it chooses to ignore and persecutes what it chooses to persecute.) -- and each of Intel's direct competitors were, without the collusions above, fighting intensely to displace Intel. Had one of them succeeded, as easily might have been case in some alternate history, the anti-globalist lefties would now be arguing for the break-ups of Motorola and Sun so that poor little Intel and Microsoft could be given a fighting chance. And so on, for all of the examples. Don't like Ford? Don't buy from Ford. Think McDonald's is "too global"? Don't eat at McDonald's. Companies are not permanent. They rise and fall, they come and go. In fact, of the Dow 30 Industrials, the very measure of Giant Corporation capitalism, take a look at how many of those on the list several decades ago are still on the list. Twenty years ago the anti-globalists (such as they were back then, before lefties discovered this as their new raison d'etre) would have been nattering about the need to break up Digital Equipment Corporation, which utterly dominated the corporate minicomputer market (crushing the likes of Data General and even IBM, which was seen as a dinosaur). But DEC got absorbed in Compaq, a company which barely existed back then, and then Compaq got absorbed into H-P, which is struggling. Joseph Schumpeter called this the process of "creative destructionism," the process of companies forming, evolving, dissipating, dissolving, the surviving staff and ideas (memes) forming new companies, new ensembles. Long after Boeing and Airbus are gone, new aircraft and spacecraft companies will form. Long after Intel and IBM are gone, new electronics and nanotech companies will form. The difference between corporations and governments is vast. Governments don't give choices. Governments don't allow competition. Governments enslave people and send them to fight wars with other governments. That the "anti-globalists" have lost sight of this and are instead holding their silly rallies and marches to "stop job export to China" and "force a living wage" and "break up Microsoft" shows they have nothing whatsoever in common with what strong crypto and untraceable communication and digital money will do. The official protests against the WTO natter about unfair wage practices in the so-called developing world, but the real issue is just what it has always been with protectionism. News flash to all the lefties on this list who think these technologies will somehow bring about the socialist paradise they want to see: strong crypto means no government goon can take money from those who work and save and give it to others who failed to study, work, and save. Programs like "welfare/AFDC/WICC/social programs" boondoggles. It may mean, if we are lucky, the death and burn-off of tens of millions of useless eaters. This will be a GOOD THING. Of course, those who choose to participate in the new digital economy will do well. To paraphrase the saying, "On the Net, no one knows you're colored." This is what strong crypto and a "True Names" world means. Do the math. For all the lefties here, you should've known this for years and years. Enough of us have talked about it. And it was obvious to me in the early days (which predate CP by several years, of course (cf. the "Crypto Anarchist Manifesto," 1988) that strong crypto would usher in a world where no liberal traitor like John Kennedy could steal my money to send to some negroes in Washington so they could buy more malt liquor and breed more "chilluns." Good riddance to bad rubbish. The Crypto Revolution will burn off tens of millions of useless eaters. --Tim May From timcmay at got.net Tue Dec 9 11:50:20 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 11:50:20 -0800 Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <20031208025451.GB31948@pglaf.org> References: <20031208025451.GB31948@pglaf.org> Message-ID: On Dec 7, 2003, at 6:54 PM, Greg Newby wrote: > On Sun, Dec 07, 2003 at 07:37:26PM -0800, John Young wrote: >> ... >> What I like about the ring-in-the-flesh crowd is their pleasure in >> grossing out the stodgers. Makes me wish I still had that knack >> instead of only the memories. > > Hey, John -- wear some of that shit, and I promise to be grossed out. > > But seriously, has anyone considered that maybe the problem is Tim > May? His hate-filled ignorance is a real impediment to anyone who > might otherwise be interested in "the cause." His spews are pretty > distasteful, and to him, anyone who didn't start cp a zillion years > ago is just an ankle biter come-lately. Fuck off and die, along with all of your fellow travellers. You have contributed _nothing_ here. > > I've only been on the list for 3 years, but I'd say that things were a > lot more interesting before (In-) Choat jumped ship. In your three years here, nothing. > > And a big "fuck you, too" to anyone who thinks otherwise. > -- Greg > I hope you and your family are some of the first of the tens of millions who will die in the Great Burnoff of Useless Eaters. --Tim May "Gun Control: The theory that a woman found dead in an alley, raped and strangled with her panty hose, is somehow morally superior to a woman explaining to police how her attacker got that fatal bullet wound" From mellon at pobox.com Tue Dec 9 02:19:52 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Tue, 9 Dec 2003 12:19:52 +0200 Subject: Got.net and its narcing out of its customers In-Reply-To: <87ad62sj1j.fsf@mulligatwani.msrl.com> References: <20031208151518.B17389@baltwash.com> <3FD4B5B0.27070.A564625@localhost> <87ad62sj1j.fsf@mulligatwani.msrl.com> Message-ID: <20031209101952.GA12674@pobox.com> On Tue, Dec 09, 2003 at 04:37:44AM +0000, Michael Shields wrote: > In message <3FD4B5B0.27070.A564625 at localhost>, > "James A. Donald" wrote: > >> Searching GG on "don frederickson got tim" is maybe more reliable than > >> pasting this URL. > > > > For long urls, compress with tinuyurl.com > > > > http://tinyurl.com/yc3s > > If you do that, you have to rely on both the Google URL not changing > and on tinyurl not going away. I usually convert a Google Groups URL to a query using only the Message-ID: before posting it publicly. E.g. in the case of the message Tim May referred to, that'd be http://groups.google.com/groups?oe=UTF-8&as_umsgid=%3C220820032357238678%25timcmay%40removethis.got.net%3E Then the URL won't be _too_ long, and if Google changes the URL scheme or is replaced by some other archve, you've got the original Message-ID, the best identifier you could hope for. -- http://www.livejournal.com/users/avva/ From timcmay at got.net Tue Dec 9 12:20:07 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 12:20:07 -0800 Subject: Is Matel Stalinist? In-Reply-To: References: Message-ID: <1495A174-2A85-11D8-9AB2-000A956B4C74@got.net> On Dec 9, 2003, at 9:39 AM, Tyler Durden wrote: > Well, I wouldn't apply the word "oppressive" across the board to the > cultures of big companies, but the fact is that modern American > coporate culture more often than not imitates a top-down, 'statist' > culture that is so universal we rarely recognize it. Yes, a company/corporation/enterprise is owned by its owner(s). Sometimes that owner is a single person, sometimes the owners are a family, sometimes the original owners sold pieces of ownership to other people. Sometimes the net result is that millions of individuals own small pieces of the company. In any case, either the single owner or the small group of owners or the large group of owners then chooses some method by which decisions are reached on what products to sell, how to make them, and so on. The difference with government is that we do not have "polycentric" governments. We have a single entity, a single "corporation," which brooks no competition, which brooks little or no "shareholder dissent." Many here miss this point and focus on the superficial aspect that corporations typically have a hierarchy and that this hierarchy supposedly makes them like governments. Yes, in this respect. But the tens of thousands of corporations, the ability to form new partnerships, new companies, new corporations, and for some of these entities to become as large as past corporate giants, is what makes all the difference. > > For instance, high-level strategic decisions are made almost entirely > in the vacuum of power. And often, that's appropriate. But many times, > the actual people who do the work and know the most about the subject > are completely out of the loop. Silicon Valley at its best operates in > a very different way...companies are far more driven from the > product/technology/service perspective, instead of imagining that > balance sheets can make a Lucent into a Cisco. (And at its best, if > some hot engineers along with a couple of useful management types feel > strongly enough about a missed opportunity, they just split off and > start doing it.) Having worked at the largest Silicon Valley company, I can assure you that its management methods and its corporate set up is not nearly as different from the Rest of Business as you fantasize that it is. And being a shareholder in a bunch of non-Silicon Valley companies, I can also assure you that their 'high-level strategic decisons" are NOT "made almost entirely in the vacuum of power." Sure, some non-SV companies make colossal mistakes. So do a lot of SV companies--I could launch into a list of the Big Errors of the past 20 years, but why bother? History gets written by the winners. So people know about Intel, but not about AMI or Monolithic Memories or Intersil. So people know about Apple, but not about Convergent or Fortune Systems or Processor Technology. So people know about Sun, but not about Apollo or Daisy or MAD Computer. > > > Retail is the absolute worst. FOr whatever reason (and I don't believe > it has anything to do with competitiveness), big CD or Book chains > never empower or reward employees on their ability to purchase books > for their store that sell well. In fact, almost zero real purchasing > decisions are done locally. This is silly, socialist nonsense. I know some of the book buyers at the "Borders" store in Santa Cruz (the very one that the "anti-bigness" lefties tried to ban from opening in Santa Cruz). Not only do they have a "local authors" section which is larger than the similar section at the "local" bookstore, but they have a sophisticated system for re-ordering books based on sales. If a title sells, they know it. And can order replacements. So, what's missing? Local authors?--check. Books that sell?--check. A wider selection of books than the 'locally-owned" store?--check. The selection of books at the Borders in Santa Cruz is wider than the selection at the other bookstore. For example, history, or the Greek and Roman classics. I was looking for a book on the pre-Socratic philosophers recently (Heraclitus and that cohort). The locally-owned bookstore (which I like a lot, by the way) had a small selection of classsics, less than a shelf or two. No pre-Socratic philosophy that I could find. So I went down the street to Borders. A floor to ceiling (well, top of their shelves, which are tall) selection of books on the Greeks and Romans, including two of the standards on the pre-Socratics, plus a couple of books just on Heraclitus. An experience I've had many times. Borders usually has it, the smaller bookstores (in Aptos, Watsonville, Capitola, and S. Cruz) tell me "No, but we can order it for you." Gee, I can order it myself, too. Now tell me that Borders is deficient in selection? And the Barnes and Noble stores I sometimes go to over in the Valley are vast collections of books as well. This is the real reason why the smaller stores are complaining. Exactly what was heard 60 years ago when "supermarkets" came to town and the small grocery stores faced competition. Exactly what was heard 30 years ago when Wal-Mart and their type came to town and the small "five and dime" stores faced competition. Corporations have sales tracking software out the wazoo. If it sells, they buy more and sell them. Sounds like they're doing precisely what their owners want them to do. > > But nobody seems to notice...we're completely used to being passive > cogs in a big, fat machine-state. So in a sense, it's gone way beyond > 'repression'...no need for that rat-cage around our heads anymore. > You silly Bolshies are obviously on the wrong list if you think strong crypto is going to help your cause. Feh. --Tim May --Tim May "The State is the great fiction by which everyone seeks to live at the expense of everyone else." --Frederic Bastiat From camera_lumina at hotmail.com Tue Dec 9 09:39:51 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 09 Dec 2003 12:39:51 -0500 Subject: Is Matel Stalinist? Message-ID: Well, I wouldn't apply the word "oppressive" across the board to the cultures of big companies, but the fact is that modern American coporate culture more often than not imitates a top-down, 'statist' culture that is so universal we rarely recognize it. For instance, high-level strategic decisions are made almost entirely in the vacuum of power. And often, that's appropriate. But many times, the actual people who do the work and know the most about the subject are completely out of the loop. Silicon Valley at its best operates in a very different way...companies are far more driven from the product/technology/service perspective, instead of imagining that balance sheets can make a Lucent into a Cisco. (And at its best, if some hot engineers along with a couple of useful management types feel strongly enough about a missed opportunity, they just split off and start doing it.) But the best of Sillicon Valley is a rare exception. Most of the time "they" make decisions and people who are the technical experts must merely quietly implement those decisions. It's interesting to imagine what would have happened to Lucent if, for instance, the employees could have voted on the acquisition of Chromatis. They would have quickly realized that they were getting a raw $3B deal on a mediocre product, AND that they already had something equivalent ready in-house. Retail is the absolute worst. FOr whatever reason (and I don't believe it has anything to do with competitiveness), big CD or Book chains never empower or reward employees on their ability to purchase books for their store that sell well. In fact, almost zero real purchasing decisions are done locally. But nobody seems to notice...we're completely used to being passive cogs in a big, fat machine-state. So in a sense, it's gone way beyond 'repression'...no need for that rat-cage around our heads anymore. -Tyler Durden >From: Declan McCullagh >To: "James A. Donald" >CC: cypherpunks at lne.com >Subject: Re: Decline of the Cypherpunks list...Part 19 >Date: Tue, 9 Dec 2003 09:45:33 -0600 > >On Mon, Dec 08, 2003 at 04:27:38PM -0800, James A. Donald wrote: > > Everyone agrees that big corporations are oppressive, > > bureaucratic, inefficient, etc. No one more so than the > > management advisers to big corporations. > >I'm not sure I'd agree that big corporations are oppressive. How? >I once worked at Xerox and had a splendid time. Didn't feel "oppressed" >at all. > >As for bureaucratic and inefficient, perhaps, but I've seen 50-people >organizations devolve quite well. I suppose it all depends on your >frame of reference. If you mean, "I can find perceived >inefficiencies," I'm sure you can. But if they become too inefficient, >well, over time competitors will rise to take advantage of those >inefficiencies. Xerox can be an example here as well. This is just >common sense. > >-Declan _________________________________________________________________ Take advantage of our best MSN Dial-up offer of the year  six months @$9.95/month. Sign up now! http://join.msn.com/?page=dept/dialup From timcmay at got.net Tue Dec 9 12:51:58 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 12:51:58 -0800 Subject: Got.net and its narcing out of its customers In-Reply-To: <20031209200735.GA15279@pobox.com> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> <20031208151518.B17389@baltwash.com> <20031209200735.GA15279@pobox.com> Message-ID: <8789EE07-2A89-11D8-9AB2-000A956B4C74@got.net> On Dec 9, 2003, at 12:07 PM, Anatoly Vorobey wrote: > On Tue, Dec 09, 2003 at 01:57:00PM -0500, Duncan Frissell wrote: >>> Then one of them claimed he had arranged to have my account yanked, >>> for >>> "violation of the DMCA." He claimed he had sent copies of my >>> "criminal" >>> admissions to Got.net, to the RIAA, to "law enforcement" (shudder!), >>> and so on. >> >> I gather that the denizens of alt.video.dvd have yet to read the >> Betamax >> case. Perhaps they should expand their reading before they opine on >> the >> state of IP law. > > He was just trolling, being intentionally vague so that they'd assume > he was copying from one DVD to another. Which they did, and which they > raved about. > > There isn't any profound insight to be derived from a tired old picture > of a newsgroup being provoked by trolling. No, not a conventional troll. Disinformation was being spread about how "making a copy of something" is the "same as stealing." Some of the apologists for DMCA were saying that anyone who copies a CD is the same as a shoplifter. I casually volunteered that I made an average of one DVD of a Hollywood movie per day. The kneejerks by the apologists for DMCA were illuminating, including the claim that the RIAA would be "investigating" this as a case of piracy. Frankly, I had hope for one of the several hundred lawsuits the RIAA has been tossing out like confetti (including to people who have never owned a computer...sounds like some due diligence malpractice cases are in order). Even better would be a process server trespassing on my property...no point in having a pig farm if you have nothing to throw to the pigs. The revelation that Don Frederickson is one of those who needs to be dealt with eventually was rewarding. --Tim May "You don't expect governments to obey the law because of some higher moral development. You expect them to obey the law because they know that if they don't, those who aren't shot will be hanged." - -Michael Shirley From frissell at panix.com Tue Dec 9 10:57:00 2003 From: frissell at panix.com (Duncan Frissell) Date: Tue, 9 Dec 2003 13:57:00 -0500 (EST) Subject: Got.net and its narcing out of its customers In-Reply-To: References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> <20031208151518.B17389@baltwash.com> Message-ID: On Mon, 8 Dec 2003, Tim May wrote: > It happened in one of the "movies" groups (rec.arts.current-movies), > when the thread was on DVD copy protection and the (claimed) illegality > of making DVDs of movies. > > I explained how I was cheerfully making an average of a DVD a day of my > favorite current movies. > > A couple of "nyms" went ballistic and foamed that they had forwarded my > "admissions" to the RIAA and how I would face civil penalties and jail > time, oh my! > > Then one of them claimed he had arranged to have my account yanked, for > "violation of the DMCA." He claimed he had sent copies of my "criminal" > admissions to Got.net, to the RIAA, to "law enforcement" (shudder!), > and so on. I gather that the denizens of alt.video.dvd have yet to read the Betamax case. Perhaps they should expand their reading before they opine on the state of IP law. This is one of several times that the readers of Tim's posts have reported him to the authorities. I recall the Santa Cruz sherrif's office call of the early '90s occaisioned by a simple admission that Tim legally posessed weapons at home. I'm constantly amazed by the things that people think are illegal that aren't. Reporting people to the authorities is such an impolite thing to do. In a less enlightened era it would have led to an unfortunate breach of the peace. If you have a problem with someone's behavior speak to him nicely, first. And make damned sure that he's doing something wrong before you complain. Remember -- "Since Sodomy is a Virtue, can anything be a Vice?" DCF From timcmay at got.net Tue Dec 9 15:05:29 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 15:05:29 -0800 Subject: Speaking of Reason In-Reply-To: <171.27763a24.2d079198@aol.com> References: <171.27763a24.2d079198@aol.com> Message-ID: <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> On Dec 9, 2003, at 12:59 PM, Freematt357 at aol.com wrote: > Tim's whine (complaint) withstanding, I just got the January issue of > Reason > in the mail and of interest is Mike Godwin's interview of Bruce > Sterling- > Cybergreen: Bruce Sterling on media, design, fiction, and the future > (p 42-50). > It's worth a read. > > Regards, Matt- > > All of you creeps complaining about my "whines" and "rants" should find a list to your liking. Perhaps a few of them could spring from this list: --the Bolshies could create a "Crypto Progressives" list or somesuch, and could explain earnestly (though dishonestly) that strong crypto will make people of color happier. --the appeasers who want to work with Cato, Cathy Young, the EFF, the CPSR, and other Washington "get along by going along" people could call themselves "Crypto Enthusiasts for Social Responsibility," or somesuch term which renders unto Caesar that which is CESRs. Since Eric Murray has expressed distaste with my views, and says he is also looking to stop hosting the lne.com node, perhaps these groups can be distributed from his node. As for you, Gaylor, you subscribe for a while, contribute nothing, vanish from the list for a couple of years, then resubscribe and immediately start ranting that I am not doing enough for the cause. Fuck you dead. Fuck all of you Bolshies dead. --Tim May Quote of the Month: "It is said that there are no atheists in foxholes; perhaps there are no true libertarians in times of terrorist attacks." --Cathy Young, "Reason Magazine," both enemies of liberty. From Freematt357 at aol.com Tue Dec 9 12:59:04 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Tue, 9 Dec 2003 15:59:04 EST Subject: Speaking of Reason Message-ID: <171.27763a24.2d079198@aol.com> Tim's whine (complaint) withstanding, I just got the January issue of Reason in the mail and of interest is Mike Godwin's interview of Bruce Sterling- Cybergreen: Bruce Sterling on media, design, fiction, and the future (p 42-50). It's worth a read. Regards, Matt- From declan at well.com Tue Dec 9 14:20:20 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 9 Dec 2003 16:20:20 -0600 Subject: (No Subject) In-Reply-To: ; from nobody@cryptorebels.net on Tue, Dec 09, 2003 at 12:47:27AM +0100 References: Message-ID: <20031209162020.A27522@baltwash.com> On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > As far as I'm concerned, true anonymity in finacial affairs (and > secure communication channels) is the only real method open to > peacefully combat the all seeing [etc.] We have anonymity in Web browsing (more or less, thanks to Lance & co). It's not NSA-proof, but it's probably subpoena-proof. We have anonymity in email thanks to remailers (to the extent they're still around). We have anonymity in publishing, and to some extent, document retrieval, thanks to Freenet. We have anonymity in one-way communications/dead drops thanks to remailers gatewayed to Usenet newsgroups (if any still even do that). We do not have anonymity in financial transactions. In fact, we have less anonymity than we did a decade ago, thanks to amendments to the Bank Secrecy Act and the USA Patriot Act. And the OECD's efforts in this area too. Instead of a Chaum or Brands payment system, we ended up with ebay/Paypal -- which has made clear its policy of intimate cooperation with police. Strong anonymity in online financial transactions is something like a linchpin in deploying better strong anonymity solutions in other areas because people like to get paid for developing and maintaining such systems, especially if they are in any way controversial. The problem IMHO is obtaining an interface with the banking/financial system, probably the most-regulated industry in the U.S. -Declan From wmo at rebma.pro-ns.net Tue Dec 9 14:47:01 2003 From: wmo at rebma.pro-ns.net (Bill O'Hanlon) Date: Tue, 9 Dec 2003 16:47:01 -0600 Subject: cypherpunks discussions In-Reply-To: <20031208072219.A9126@slack.lne.com> References: <20031208082121.20527.qmail@web21201.mail.yahoo.com> <20031208072219.A9126@slack.lne.com> Message-ID: <20031209224701.GA49370@rebma.pro-ns.net> On Mon, Dec 08, 2003 at 07:22:19AM -0800, Eric Murray wrote: > > I'm getting tired of running the list. As it is now it doesn't provide > much value and I could use my time for something else. Could someone > please set up another node? I'll send you all my scripts etc. But I > won't maintain it on a machine you provide, you'll have to do it. > Maybe some of our list members from the government would like > to step forward with some homeland security $$. :-) > Eric hasn't formally abdicated, but let me remind everyone and the archives that there's an alternative node, cypherpunks at ds.pro-ns.net, that runs in a substantially similar way to Eric's. It even uses some or most of the same scripts that Eric uses on lne.com. (The functionality that we're referring to here is that spam is mostly kept off list by only allowing posts from members of the list plus known anonymous remailers, known members of other nodes, etc. Posts that don't make it initially get forwarded by the node owners, and then posts from that user make it automatically from then on.) The ds.pro-ns.net node is hosted at the ISP that I own, so it doesn't suffer from any dialup connectivity issues. (I volunteered to take over for Eric in private email. He suggested that I remind everyone of the alternative, first.) -Bill From ericm at lne.com Tue Dec 9 16:57:07 2003 From: ericm at lne.com (Eric Murray) Date: Tue, 9 Dec 2003 16:57:07 -0800 Subject: Speaking of Reason In-Reply-To: <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net>; from timcmay@got.net on Tue, Dec 09, 2003 at 03:05:29PM -0800 References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> Message-ID: <20031209165707.A24546@slack.lne.com> On Tue, Dec 09, 2003 at 03:05:29PM -0800, Tim May wrote: > Since Eric Murray has expressed distaste with my views I pretty much agree with your views, minus the racism and misogny. On days that the brilliant thoughtful Tim posts, I'm in awe. When Tim the asshole posts, I'm disgusted. Unfortunately these days the latter Tim isn't letting the former Tim near the keyboard very often. > Fuck you dead. Fuck all of you Bolshies dead. Ok, bye! Eric (just to make it crystal clear, Tim's going in my _personal_ killfile) From bill.stewart at pobox.com Tue Dec 9 17:57:50 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 09 Dec 2003 17:57:50 -0800 Subject: Got.net and its narcing out of its customers In-Reply-To: <20031209200735.GA15279@pobox.com> References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> <20031208151518.B17389@baltwash.com> Message-ID: <5.1.0.14.2.20031209175644.028e3da0@idiom.com> At 10:07 PM 12/9/2003 +0200, Anatoly Vorobey wrote: >He was just trolling, being intentionally vague so that they'd assume >he was copying from one DVD to another. Which they did, and which they >raved about. Tim? Trolling? No, they'd yank his Ontology license if he did that (and yes, someone already threatened to try that.... Santa Cruz liberals seem to have as bad a problem with jerking knees as the police state folks do.) From timcmay at got.net Tue Dec 9 19:04:36 2003 From: timcmay at got.net (Tim May) Date: Tue, 9 Dec 2003 19:04:36 -0800 Subject: Speaking of Reason In-Reply-To: <20031209165707.A24546@slack.lne.com> References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> Message-ID: <967BB220-2ABD-11D8-9527-000A956B4C74@got.net> On Dec 9, 2003, at 4:57 PM, Eric Murray wrote: > On Tue, Dec 09, 2003 at 03:05:29PM -0800, Tim May wrote: > >> Since Eric Murray has expressed distaste with my views > > I pretty much agree with your views, minus the racism and misogny. > On days that the brilliant thoughtful Tim posts, I'm in awe. > When Tim the asshole posts, I'm disgusted. Unfortunately > these days the latter Tim isn't letting the former Tim > near the keyboard very often. > >> Fuck you dead. Fuck all of you Bolshies dead. > > Ok, bye! > > > Eric (just to make it crystal clear, Tim's going in my _personal_ > killfile) > I hope he killfiles me in his lne.com files, as I am fed up with these Bolshies, fellow travellers, censors, and "why haven't you done more for the Cause!" whiners. --Tim May From doreillyi at sympatico.ca Tue Dec 9 16:43:50 2003 From: doreillyi at sympatico.ca (Declan O'Reilly) Date: Tue, 9 Dec 2003 19:43:50 -0500 Subject: Anti-globalization In-Reply-To: <20031210001837.GA16848@pobox.com> References: <20031209213628.GA15892@pobox.com> <20031209192246.3c2f5083.doreillyi@sympatico.ca> <20031210001837.GA16848@pobox.com> Message-ID: <20031209194350.333082e3.doreillyi@sympatico.ca> On Wed, 10 Dec 2003 02:18:37 +0200 Anatoly Vorobey wrote: > That was a rhetorical question. In the "old Soviet oligarchy", you > would get into real trouble for publicly speaking against it. In > "today's corporate oligarchy", this is obviously not true. Therefore > the comparison is flawed, and it's not at all true that "just the names > and titles are different". > > -- > avva Oops , my bad Thanks Anatoly Declan O'Reilly From cripto at ecn.org Tue Dec 9 12:15:33 2003 From: cripto at ecn.org (Anonymous) Date: Tue, 9 Dec 2003 21:15:33 +0100 (CET) Subject: Decline of the Cypherpunks list...Part 19 Message-ID: <046054c60f93ff65a0288fca5d6ad732@ecn.org> Let's look at some real-world metric of cpunkish issues: 1. Surveillance and data harvesting. The main reason many "joined" cpunks (including me) was the issue of wide-spread surveillance and sophistication of data harvesting that computer networks enabled. I could protect my traffic no problemo. And I couldn't care less if some moronic consumer/sheeple type could not. That was not the issue. The issue was that government(s) (there used to be more than one in old times) had too good take on the pulse of the population, and would make less mistakes due to this feedback. Well, they succeeded and cpunks miserably failed. There was no way to jam the crypto down the throats of the unwashed. Today most of them keep their e-mails and http pages on disks that belong to LEA-friendly corps - there is no need to intercept - all TLA needs to do is search. There is more data harvesting today than ever before. It's not even mentioned any more. It's not a news item or a sexy maillist topic. 2. Crypto tools Widely available. This is a big success. One can readily download PGP or ssh. Seldom used. I don't count "protect-your CC # with SSL" kind of use. Only NSA knows, but I'd guess that the number of PGP users is pretty stable in the last decade. The biggest win of the government was removing surveillance from the focus. My guess is that all the early fuzz about crypto tools was fear that they will be widely used. When it became obvious that it will not happen the fuzz stooped. ECHELON? ITAR? No one even bothers to mention these any more. But you can safely assume that *all* mail traffic through MAE nodes is archived, along with google queries and that most net users have "files" with histories of search strings and similar. I would be disappointed with the waste of my tax dollars/euros/pounds if this is not the case. The only way out is new communication technology. Internet is too old and has been completely coopted. We need the Next Thing, now. I don't know what it is but these things seem to come up quite regularly. So forget about Internet doing anything for the cpunk agenda. Tune in the Next. From camera_lumina at hotmail.com Tue Dec 9 18:34:30 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 09 Dec 2003 21:34:30 -0500 Subject: Is Matel Stalinist? Message-ID: Tim May wrote... "This is silly, socialist nonsense. I know some of the book buyers at the "Borders" store in Santa Cruz (the very one that the "anti-bigness" lefties tried to ban from opening in Santa Cruz). Not only do they have a "local authors" section which is larger than the similar section at the "local" bookstore, but they have a sophisticated system for re-ordering books based on sales. If a title sells, they know it. And can order replacements." Nothing particularly socialist about my original statement. I was trying to point out how the knee-jerk mimicry of top-down structures prevented even big companies from making as much money as they could, by awarding and leveraging local talent and information. It would be nice to think that part of Border's success is from doing some of this. As for the small, independent bookstores, I personally helped trounce one in particular...the owner was not only a know-it-all DICK he really wasn't a very good businessman. He tried to tell his customers that they should want what he was selling and it didn't work. (Every now and then I'd try to send a customer or two his way to get the kind of books the Central Office wouldn't let us carry, and on several occasions the reply was "No thank you, I'm never shopping THERE again..."). So I'm not advocating 'requiring' big retail companies to get smarter, nor am I advocating non-shopping at the big Borders and Barnes and Nobles. My point was that a lot of corporate cultures blindly mimic hierarchies even when that's not appropriate, because it just about the only social model anyone's ever experienced. >And being a shareholder in a bunch of non-Silicon Valley companies, I can >also assure you that their 'high-level strategic decisons" are NOT "made >almost entirely in the vacuum of power." Well, I'm thinking of the Lucents, Nortels and Alcatels of the world. Oh, and all the big old financial houses as well. Those two sectors I can claim some decent familiarity with (I too am a shareholder in various companies). When Lucent bought Chromatis, or when Sandy Weil told Jack Grubman to uppe his rating on AT&T or...well, these major, corporation-shaking decisions were pretty much made in a vacuum of power. There's no way shareholders could give the thumbs-down to those absurd deals, or even (really) chuck out those responsible. Of course, you'll argue that the shareholders could vote with their feet until something was done, but that's besides the point. The point here is that shareholders, Boardmembers, and upper management alike are so used to an environment where little or no feedback is possible that something like this happens so often. I'm not saying "there should be a law"...it's a cultural thing, and the culture sucks, because we're used to being told what to do by somebody else who's "in charge". >You silly Bolshies are obviously on the wrong list if you think strong >crypto is going to help your cause. Not so fast my fine, crypto-fascist friend. Let's look at Grubman. At the time Sandy Weil gave him his marching orders he probably had (at least) 10s of millions of dollars-worth of immature Citigroup options. You can also bet he was paying out the friggin WAZOO for whatever upper-east-side space he had (as well as whatever East Hampton 'bungalo' he had). So in a way, he was on the hook, and stood to make a hell of a lot more on the AT&T deal. So he probably didn't really WANT to put lipstick on that pig, but he didn't have a lot of choice. (OK, he had plenty of choice, but that's a different matter...) Now let's say some kind of really sophisticated blacknet were available, able to support even short-selling and whatnot. In that case Grubman might have secretly shorted the AT&T deal and then given Sandy the finger, all the while preserving his tattered (but then still-salvagable) reputation as at least an "honest" pump-and-dump analyst, while being able to keep himself afloat in high-end hookers and other goodies (that's what I would have done!). >From this perspective, crypto would have allowed enough holes to be punched in the deal so that real market forces could tear it apart like pirana, which is what should have happened. -TD _________________________________________________________________ Winterize your home with tips from MSN House & Home. http://special.msn.com/home/warmhome.armx From mellon at pobox.com Tue Dec 9 12:07:35 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Tue, 9 Dec 2003 22:07:35 +0200 Subject: Got.net and its narcing out of its customers In-Reply-To: References: <6.0.0.22.2.20031205092507.02d7d7f0@mail.well.com> <3EFD45E8-277E-11D8-9AB2-000A956B4C74@got.net> <8A858E4E-2785-11D8-9AB2-000A956B4C74@got.net> <20031206015356.GC4450@clueinc.net> <7564DC7B-2837-11D8-9AB2-000A956B4C74@got.net> <20031208151518.B17389@baltwash.com> Message-ID: <20031209200735.GA15279@pobox.com> On Tue, Dec 09, 2003 at 01:57:00PM -0500, Duncan Frissell wrote: > > Then one of them claimed he had arranged to have my account yanked, for > > "violation of the DMCA." He claimed he had sent copies of my "criminal" > > admissions to Got.net, to the RIAA, to "law enforcement" (shudder!), > > and so on. > > I gather that the denizens of alt.video.dvd have yet to read the Betamax > case. Perhaps they should expand their reading before they opine on the > state of IP law. He was just trolling, being intentionally vague so that they'd assume he was copying from one DVD to another. Which they did, and which they raved about. There isn't any profound insight to be derived from a tired old picture of a newsgroup being provoked by trolling. -- avva From mellon at pobox.com Tue Dec 9 12:20:07 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Tue, 9 Dec 2003 22:20:07 +0200 Subject: (No Subject) In-Reply-To: References: Message-ID: <20031209202007.GA15332@pobox.com> On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > With the USA > becoming the world's most totalitarian state in disguise... That's a pretty silly thing to say. Sure you don't want to educate yourself on those other states in the world? > As far as I'm concerned, true anonymity in finacial affairs (and secure communication > channels) is the only real method open to peacefully combat the all seeing, > all powerful government. You can't combat an all-powerful government, because it's all-powerful. And you can't manage anonimity against an all-seeing government, because it is all-seeing. -- avva From mellon at pobox.com Tue Dec 9 13:36:28 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Tue, 9 Dec 2003 23:36:28 +0200 Subject: Anti-globalization In-Reply-To: References: Message-ID: <20031209213628.GA15892@pobox.com> On Mon, Dec 08, 2003 at 06:41:21PM -0500, Miles Fidelman wrote: > On Mon, 8 Dec 2003, Tyler Durden wrote: > > > However, I don't see the strong support for Soviet or Maoist-style state > > control these days...these are vaguely romantic notions once in a while, but > > they don't have any deep ideological support like they might have in the > > 60s. > > I don't know about that. Today's corporate oligarchy behaves an awful lot > like the old Soviet oligarchy. Just the names and titles are different. Do you expect to get in real trouble for publicly saying that? -- avva From rah at shipwright.com Tue Dec 9 20:44:39 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 9 Dec 2003 23:44:39 -0500 Subject: Speaking of Reason In-Reply-To: <171.27763a24.2d079198@aol.com> References: <171.27763a24.2d079198@aol.com> Message-ID: At 3:59 PM -0500 12/9/03, Freematt357 at aol.com wrote: >Cybergreen: Bruce Sterling Green = Red. Bruce Sterling is, for all intents and purposes, a commie. "Veridian", my ass. Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From roy at rant-central.com Tue Dec 9 20:46:47 2003 From: roy at rant-central.com (Roy M. Silvernail) Date: Tue, 9 Dec 2003 23:46:47 -0500 Subject: Speaking of Reason In-Reply-To: <20031209165707.A24546@slack.lne.com> References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> Message-ID: <200312092346.47096.roy@rant-central.com> On Tuesday 09 December 2003 19:57, Eric Murray wrote: > Ok, bye! > > > Eric (just to make it crystal clear, Tim's going in my _personal_ killfile) Shit, mine too. I really don't get what's happened to Tim. He used to be a great resource. Now he's even forgotten how to troll well. From timcmay at got.net Wed Dec 10 00:19:38 2003 From: timcmay at got.net (Tim May) Date: Wed, 10 Dec 2003 00:19:38 -0800 Subject: Speaking of Reason In-Reply-To: <200312092346.47096.roy@rant-central.com> References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> <200312092346.47096.roy@rant-central.com> Message-ID: <98B89B26-2AE9-11D8-9527-000A956B4C74@got.net> On Dec 9, 2003, at 8:46 PM, Roy M. Silvernail wrote: > On Tuesday 09 December 2003 19:57, Eric Murray wrote: > >> Ok, bye! >> >> >> Eric (just to make it crystal clear, Tim's going in my _personal_ >> killfile) > > Shit, mine too. I really don't get what's happened to Tim. He used > to be a > great resource. Now he's even forgotten how to troll well. > Good riddance. You've never contributed an iota to this list. --Tim May From rah at shipwright.com Wed Dec 10 05:26:22 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Wed, 10 Dec 2003 08:26:22 -0500 Subject: Speaking of Reason In-Reply-To: <20031209165707.A24546@slack.lne.com> References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> Message-ID: At 4:57 PM -0800 12/9/03, Eric Murray wrote: >I pretty much agree with your views, minus the racism and misogny. >On days that the brilliant thoughtful Tim posts, I'm in awe. >When Tim the asshole posts, I'm disgusted. Unfortunately >these days the latter Tim isn't letting the former Tim >near the keyboard very often. > >> Fuck you dead. Fuck all of you Bolshies dead. > >Ok, bye! > > >Eric (just to make it crystal clear, Tim's going in my _personal_ killfile) To quote a famous flying squirrel, that trick never works. Tried it myself a few times over the years, and one usually misses too much of what this list is for, as you noted yourself, above. Unfortunately, if you want to read Tim, you have to read his evil twin Skippy, too. Living in *his* killfile, on the other hand, and if he actually uses it, can be useful. Try it, you'll like it. Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From declan at well.com Wed Dec 10 06:41:37 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 10 Dec 2003 08:41:37 -0600 Subject: whitehouse.gov/robots.txt In-Reply-To: <20031210125907.GA19742@pobox.com>; from mellon@pobox.com on Wed, Dec 10, 2003 at 02:59:07PM +0200 References: <20031210115624.GN4452@leitl.org> <20031210125907.GA19742@pobox.com> Message-ID: <20031210084137.A754@baltwash.com> This robots.txt issue was exaggerated by leftist crtitics of the administration. (This is not a general defense of the White House, just a statement of fact.) The Bush WH.gov server has a special Iraq section where press releases, speeches, etc. are reposted in a different HTML template. The WH only wants the "master" copy indexed and not the duplicate copy in the second template. Hence the apparent weirdness in robots.txt. I have not found any skullduggery going on, though I suppose it wouldn't hurt to keep a copy of the Iraq section for "diff" purposes just in case. -Declan On Wed, Dec 10, 2003 at 02:59:07PM +0200, Anatoly Vorobey wrote: > On Wed, Dec 10, 2003 at 12:56:24PM +0100, Eugen Leitl wrote: > > Can somebody with a webspider crawl these documents, and put it up > > on the web? > > > > http://www.whitehouse.gov/robots.txt > > All or nearly all of them are duplicates of same documents > elsewhere in the directory tree; "X/text/" and "X/iraq/" are > supposed to be copies of "X/", with images removed in the first > case. I suspect that downloading them all would just confirm that. > > -- > avva From Freematt357 at aol.com Wed Dec 10 05:53:49 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 10 Dec 2003 08:53:49 EST Subject: Speaking of Reason Message-ID: In a message dated 12/9/2003 6:12:26 PM Eastern Standard Time, timcmay at got.net writes: > As for you, Gaylor, you subscribe for a while, contribute nothing, > vanish from the list for a couple of years, then resubscribe and > immediately start ranting that I am not doing enough for the cause. > > > Fuck you dead. Fuck all of you Bolshies dead. > It's interesting to note you keep track of subscription patterns. "Fuck you dead", hmmm, I suppose that's better then your old refrain of threatening to shoot someone. Do you feel self-censored, afraid of the authorities, or just don't want to get your got.net account yanked? My point about Reason Magazine is your inability to understand that the magazine has improved. Regards, Matt- From Freematt357 at aol.com Wed Dec 10 05:54:47 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 10 Dec 2003 08:54:47 EST Subject: Speaking of Reason Message-ID: <1d8.1643a7ec.2d087fa7@aol.com> In a message dated 12/9/2003 11:58:23 PM Eastern Standard Time, rah at shipwright.com writes: > Green = Red. > > Bruce Sterling is, for all intents and purposes, a commie. > > "Veridian", my ass. > My thoughts exactly. Regards, Matt- From rah at shipwright.com Wed Dec 10 07:19:33 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Wed, 10 Dec 2003 10:19:33 -0500 Subject: Speaking of Reason In-Reply-To: <20031210135836.GA20032@pobox.com> References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> <20031210135836.GA20032@pobox.com> Message-ID: At 3:58 PM +0200 12/10/03, Anatoly Vorobey wrote: >So what you're saying is that we need a remote-plonk mechanism to insert >oneself into another person's killfile (merely entertaining this thought >makes me a loathsome Bolshie, I'm sure). Yup. On both counts. :-). Seriously, in IM, like AIM, for instance, you can do that kind of thing already. Well, you can not appear on someone's buddy list as logged on, anyway, but you get the same result, since it's P2P, and they can't talk to you if they can't see you. As for getting into someone's killfile on purpose, I leave that as an exercise for the reader. As a famous commie utopian sang once "it's easy if you try..." Of course, if you "Imagine" in one hand, and shit in the other, it's easy to see what you have more of... Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From jamesd at echeque.com Wed Dec 10 10:37:27 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 10 Dec 2003 10:37:27 -0800 Subject: Speaking of Reason In-Reply-To: References: <171.27763a24.2d079198@aol.com> Message-ID: <3FD6F767.18539.3154D2@localhost> -- On 9 Dec 2003 at 23:44, R. A. Hettinga wrote: > At 3:59 PM -0500 12/9/03, Freematt357 at aol.com wrote: > >Cybergreen: Bruce Sterling > > Green = Red. > > Bruce Sterling is, for all intents and purposes, a commie. > > "Veridian", my ass. Veridian green is entryist, not commie. The watermelons would perceive it as right entryist, or libertarian entryist. The standard green viewpoint is that if socialism retarded the advance of technology and lowered everyone's standard of living, that is actually a good thing. The Veridian green viewpoint is pro capitalist, and pro progress. As living standards rise, we are going to spend more on intangibles and natural beauty, and the interesting question is how to do this in a capitalist, hi-tech, framework. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG epHuXfKEnvIeemvmqgSFKseszn18SOm2XFpS1gtE 4dfA1f4lhc/Li4gceOzMvAQ8PDBLWJdfsG1+aFlm0 From jamesd at echeque.com Wed Dec 10 10:37:27 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 10 Dec 2003 10:37:27 -0800 Subject: (No Subject) In-Reply-To: Message-ID: <3FD6F767.15234.315522@localhost> -- On 9 Dec 2003 at 0:47, edo wrote: > What I'm curious about is digital currencies. Can anyone > speak about the Digital Monetary Trust or DMT? I'm sorry I > have not read the last upteen years of mail archives, but I'm > interested in what people think NOW about Orlin Grabbe, DMT, > e-gold etc. An e-gold account is a gold demoninated, offshore account. Same for Pecunix, which has been more recently audited, has better security provisions -- it provides for PGP based login, etc. It is less widely accepted than e-gold, but provides a better deal. Did I mention it has been more recently audited. And just in case you missed it, e-gold has not been audited for a while. None of these accounts provide Chaumian anonymity, which means they can track identity, which means they must track identity, which costs them. However one can withdraw, and deposit, physical gold, which actually is anonymous, and provides a physical mix, since one gold atom looks very like another. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG gFHr0U97wM1IeLX9SRCadMi2qoG+8FaaFXSdMlnB 41xSX7dI0Au/V2pVkuLX2tYRDvsRZ76g3jqqc7NYe From camera_lumina at hotmail.com Wed Dec 10 08:07:29 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 10 Dec 2003 11:07:29 -0500 Subject: Tim May is Free! Message-ID: "I pretty much agree with your views, minus the racism and misogny. >On days that the brilliant thoughtful Tim posts, I'm in awe. >When Tim the asshole posts, I'm disgusted. Unfortunately >these days the latter Tim isn't letting the former Tim >near the keyboard very often." I dunno...sometimes his racism and child-killing and "fuck them deads" seem to be fairly logical consequences of his basic philosophies. In fact, Tim May can only be truly free after every other human being in the world is dead... (Fade to wavy fluctuations of the visual field) The time is 2023, and Tim May finally figures out how to release a plague of nanobots that kill every human being in the world but himself. Now we see Tim May driving a Hummer over the rolling hills of No Cal, on his weekly excursion to view the piles of dead bodies on the outskirts of San Fransisco. He stops by a 7-11, picking up some supplies, and tosses a handful of pennies onto the counter, in front of the skeleton of the counter boy. "That's what the market can bare, my friend, and then some," he says with a sly grin. Arriving at the outskirts of San Fransisco he drives up to a tall hill, where some bodies are visible in the foreground, and downtown San Fransisco is visible in the distance. Complete silence pervades. Raising his fist in the air he shouts at the top of his lungs: "SODOMITES! NEGROS! STATISTS! BOLSHIES! I'M FREE, DO YOU HEAR ME! FREEEEEE!" Today he needs to re-gas the small powerplant that keeps his server farm alive. He decided to open his own Cypherpunks node, to which he posts on a regular basis. He's been issuing a stream of posts on "Darwinian Implications of Humanocide", and on how Darwinian evolution will eventually create a species much more advanced and free than the one he killed off. -TD >From: "R. A. Hettinga" >To: cypherpunks at lne.com >Subject: Re: Speaking of Reason >Date: Wed, 10 Dec 2003 08:26:22 -0500 > >At 4:57 PM -0800 12/9/03, Eric Murray wrote: > >I pretty much agree with your views, minus the racism and misogny. > >On days that the brilliant thoughtful Tim posts, I'm in awe. > >When Tim the asshole posts, I'm disgusted. Unfortunately > >these days the latter Tim isn't letting the former Tim > >near the keyboard very often. > > > >> Fuck you dead. Fuck all of you Bolshies dead. > > > >Ok, bye! > > > > > >Eric (just to make it crystal clear, Tim's going in my _personal_ >killfile) > >To quote a famous flying squirrel, that trick never works. Tried it myself >a few times over the years, and one usually misses too much of what this >list is for, as you noted yourself, above. > >Unfortunately, if you want to read Tim, you have to read his evil twin >Skippy, too. > >Living in *his* killfile, on the other hand, and if he actually uses it, >can be useful. Try it, you'll like it. > >Cheers, >RAH > >-- >----------------- >R. A. Hettinga >The Internet Bearer Underwriting Corporation >44 Farquhar Street, Boston, MA 02131 USA >"... however it may deserve respect for its usefulness and antiquity, >[predicting the end of the world] has not been found agreeable to >experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' _________________________________________________________________ Get holiday tips for festive fun. http://special.msn.com/network/happyholidays.armx From bram at bitconjurer.org Wed Dec 10 11:29:18 2003 From: bram at bitconjurer.org (Bram Cohen) Date: Wed, 10 Dec 2003 11:29:18 -0800 (PST) Subject: Codecon 2004 CFP - Just a few days left Message-ID: CodeCon 3.0 February 20-22, 2004 San Francisco CA, USA www.codecon.org Call For Papers CodeCon is the premier showcase of active hacker projects. It is an excellent opportunity for developers to demonstrate their work and keep abreast of what's going on in their community. All presentations must include working demonstrations, ideally open source. Presenters must be one of the active developers of the code in question. We emphasize that demonstrations be of *working* code. CodeCon strongly encourages presenters from non-commercial and academic backgrounds to attend for the purposes of collaboration and the sharing of knowledge by providing free registration to workshop presenters and discounted registration to full-time students. We hereby solicit papers and demonstrations. * Papers and proposals due: December 15, 2003 * Authors notified: January 1, 2004 Possible topics include, but are by no means restricted to: * community-based web sites - forums, weblogs, personals * development tools - languages, debuggers, version control * file sharing systems - swarming distribution, distributed search * security products - mail encryption, intrusion detection, firewalls Presentations will be a 45 minutes long, with 15 minutes allocated for Q&A. Overruns will be truncated. Submission details: Submissions are being accepted immediately. Acceptance dates are November 15, and December 15. After the first acceptance date, submissions will be either accepted, rejected, or deferred to the second acceptance date. The conference language is English. Ideally, demonstrations should be usable by attendees with 802.11b connected devices either via a web interface, or locally on Windows, UNIX-like, or MacOS platforms. Cross-platform applications are most desirable. Our venue will be 21+. If you have a specific day on which you would prefer to present, please advise us. To submit, send mail to submissions at codecon.org including the following information: * Project name * url of project home page * tagline - one sentence or less summing up what the project does * names of presenter(s) and urls of their home pages, if they have any * one-paragraph bios of presenters (optional) * project history, no more than a few sentences * what will be done in the project demo * major achievement(s) so far * claim(s) to fame, if any * future plans Program Chair: Bram Cohen General Chair: Len Sassaman Program Committee: * Bram Cohen * Len Sassaman * Jonathan Moore * Jered Floyd * Brandon Wiley * Jeremy Bornstein Sponsorship: If your organization is interested in sponsoring CodeCon, we would love to hear from you. In particular, we are looking for sponsors for social meals and parties on any of the three days of the conference, as well as sponsors of the conference as a whole, prizes or awards for quality presentations, scholarships for qualified applicants, and assistance with transportation or accommodation for presenters with limited resources. If you might be interested in sponsoring any of these aspects, please contact the conference organizers at codecon-admin at codecon.org. Press policy: CodeCon strives to be a conference for developers, with strong audience participation. As such, we need to limit the number of complimentary passes for non-developer attendees. Press passes are limited to one pass per publication, and must be approved prior to the registration deadline (to be announced later). If you are a member of the press, and interested in covering CodeCon, please contact us early by sending email to press at codecon.org. Members of the press who do not receive press-passes are welcome to participate as regular conference attendees. Questions: If you have questions about CodeCon, or would like to contact the organizers, please mail codecon-admin at codecon.org. Please note this address is only for questions and administrative requests, and not for workshop presentation submissions. From mixmaster at remailer.privacy.at Wed Dec 10 03:56:21 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Wed, 10 Dec 2003 12:56:21 +0100 (CET) Subject: Type III Anonymous message Message-ID: <0de0afc1fce3c9d7e4597f3fcc1ddc26@remailer.privacy.at> -----BEGIN TYPE III ANONYMOUS MESSAGE----- Message-type: plaintext Tim, I AM GETTING TIRED OF SEEING CYPHERPUNKS RESTRICTING WHAT INFORMATION FLOWS AND TO WHERE IT FLOWS... -----END TYPE III ANONYMOUS MESSAGE----- From eugen at leitl.org Wed Dec 10 03:56:24 2003 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 10 Dec 2003 12:56:24 +0100 Subject: whitehouse.gov/robots.txt Message-ID: <20031210115624.GN4452@leitl.org> Can somebody with a webspider crawl these documents, and put it up on the web? http://www.whitehouse.gov/robots.txt -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From mixmaster at remailer.privacy.at Wed Dec 10 04:13:09 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Wed, 10 Dec 2003 13:13:09 +0100 (CET) Subject: members Message-ID: Hello I'm curious. You say the list got some 400+ members right now and that's only the lne node too. Can you provide some statistics on the users? How many addresses are .gov? Any valid TLA addresses in there?! From juicy at melontraffickers.com Wed Dec 10 13:28:31 2003 From: juicy at melontraffickers.com (A.Melon) Date: Wed, 10 Dec 2003 13:28:31 -0800 (PST) Subject: Has this photo been de-stegoed? Message-ID: Tyler Durden (camera_lumina at hotmail.com) wrote on 2003-12-08: > Is it possible to determine that the photo 'originally' (ie, when it was > sent to me) contained stegoed information, but that it was intercepted in > transit and the real message overwritten with noise or whatever? Hardly, given the simple fact that well-encrypted content is indistinguishable from noise. From fb at intldef.org Wed Dec 10 10:43:10 2003 From: fb at intldef.org (FB`) Date: Wed, 10 Dec 2003 13:43:10 -0500 Subject: whitehouse.gov/robots.txt References: <20031210115624.GN4452@leitl.org> <20031210125907.GA19742@pobox.com> <20031210084137.A754@baltwash.com> Message-ID: <008301c3bf4d$77d2da40$1901a8c0@ybsweb> I really would expect that preventing *spiders* (some spiders, even) using the *publicly accessible* robots.txt would be a pretty horribly ineffective form of "skullduggery"... can think of 10 things to do that are easier, more effective and less of a potential pr fiasco... see http://shock-awe.info/archive/000965.php FB` From fb at intldef.org Wed Dec 10 10:46:09 2003 From: fb at intldef.org (FB`) Date: Wed, 10 Dec 2003 13:46:09 -0500 Subject: whitehouse.gov/robots.txt Message-ID: <00a901c3bf4d$e8e9cf90$1901a8c0@ybsweb> I really would expect that preventing *spiders* (some spiders, even) using the *publicly accessible* robots.txt would be a pretty horribly ineffective form of "skullduggery"... can think of 10 things to do that are easier, more effective and less of a potential pr fiasco... see http://shock-awe.info/archive/000965.php FB` From jamesd at echeque.com Wed Dec 10 14:07:33 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 10 Dec 2003 14:07:33 -0800 Subject: alt.anonymous.messages In-Reply-To: <20031210162207.GA20511@pobox.com> References: <20031209162020.A27522@baltwash.com> Message-ID: <3FD728A5.32118.F23612@localhost> -- On 10 Dec 2003 at 18:22, Anatoly Vorobey wrote: > alt.anonymous.messages has a healthy amount of traffic. > Google Groups says they have a bit more than 200 messages in > it on December 9, for example. I assume nearly all of it is > from remailers posting to Usenet (or remailers sending mail > to mail2news gateways), otherwise there's little point of > using it. You do not need to use remailers to take advantage of alt.anonymous.messages. If someone posts directly to alt.anonymous. messages, still the adversary cannot tell who he is posting to. (Assuming his recipient sets his newsagent to always download all new messages) --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG zMY49IWQvar+nBxNmFDbRihngyDWi30UIYQY9NAh 4rVDPJdqGIjPUeycOPjbn3AbW2+7fZ0HFzy2xQEeX From jamesd at echeque.com Wed Dec 10 14:13:59 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 10 Dec 2003 14:13:59 -0800 Subject: ALTA/DMT privacy [was: Re: (No Subject)] In-Reply-To: Message-ID: <3FD72A27.21904.F8189D@localhost> -- On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: > E-gold and other DGCs do not do much if any due diligence in > checking account holder identification, so if you use an > effective proxying means (e.g., an open Wi-Fi hotspot) to > create and access your accounts you are pretty safe. If you > fund you accounts using money orders, you may be safe > (depending on whether you've employed others to purchase the > money orders or your physical identity is being captured at > the money order agent during the transaction). Some people offer a cash to e-gold service. Deposit a bundle of notes in their account, they will sell you e-gold. You use the low order bits of the amount as an ID. Deposit small used notes in the US, withdraw gold in asia. > ALTA/DMT does have a certain degree of un-linkability in that > once accounts are deleted all db references in the system to > that account are also deleted from all ALTA/DMT dbs. Trust us. Would we lie to you? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 9P+3EaOU5V9RRtuNGi0n0/2XlM5S3RxLGzOoIMh7 4Imw9MND4w22DnR2n6tOp834DoLrSedKMdIsQGxwn From dog3 at eruditium.org Wed Dec 10 11:51:53 2003 From: dog3 at eruditium.org (cubic-dog) Date: Wed, 10 Dec 2003 14:51:53 -0500 (EST) Subject: Decline of the Cypherpunks list...Part 19 In-Reply-To: <3FD4A67A.1339.A1AD969@localhost> Message-ID: On Mon, 8 Dec 2003, James A. Donald wrote: > SNIP > In "austin powers", they make the spy sound sixties by > depicting him as expecting the victory of the Soviet Union, and > perhaps rather favoring that outcome. If they had him quote > Ayn Rand, he would not have sounded sixties. > > When the mass media want to cash in on nostalgia for the > sixties and early seventies, it is the young commies they > remember. That's because the sixties commies sold out as quickly as they could when they were no longer threatened with compulsory military service. The sixties commies are the worst of the "how much is enough" crowd out there whipping slave kids harder to make more nikes and gap clothing. The folks doing the heinlen/randian ranting haven't sold out yet. From mellon at pobox.com Wed Dec 10 04:59:07 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Wed, 10 Dec 2003 14:59:07 +0200 Subject: whitehouse.gov/robots.txt In-Reply-To: <20031210115624.GN4452@leitl.org> References: <20031210115624.GN4452@leitl.org> Message-ID: <20031210125907.GA19742@pobox.com> On Wed, Dec 10, 2003 at 12:56:24PM +0100, Eugen Leitl wrote: > Can somebody with a webspider crawl these documents, and put it up > on the web? > > http://www.whitehouse.gov/robots.txt All or nearly all of them are duplicates of same documents elsewhere in the directory tree; "X/text/" and "X/iraq/" are supposed to be copies of "X/", with images removed in the first case. I suspect that downloading them all would just confirm that. -- avva From Nostradumbass at SAFe-mail.net Wed Dec 10 12:19:56 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Wed, 10 Dec 2003 15:19:56 -0500 Subject: ALTA/DMT privacy [was: Re: (No Subject)] Message-ID: At 10:37 AM 12/10/2003, James A. Donald wrote: -- On 9 Dec 2003 at 0:47, edo wrote: >> What I'm curious about is digital currencies. Can anyone >> speak about the Digital Monetary Trust or DMT? I'm sorry I >> have not read the last upteen years of mail archives, but I'm >> interested in what people think NOW about Orlin Grabbe, DMT, >> e-gold etc. ...snip.. >None of these accounts provide Chaumian anonymity, which means >they can track identity, which means they must track identity, which costs them. >However one can withdraw, and deposit, physical gold, which actually is anonymous, and provides a physical mix, since one gold atom looks very like another. E-gold and other DGCs do not do much if any due diligence in checking account holder identification, so if you use an effective proxying means (e.g., an open Wi-Fi hotspot) to create and access your accounts you are pretty safe. If you fund you accounts using money orders, you may be safe (depending on whether you've employed others to purchase the money orders or your physical identity is being captured at the money order agent during the transaction). Although ALTA/DMT doesn't support blinded tokens, it does support tokens. http://www.orlingrabbe.com/dmt_bearercert.htm ALTA/DMT does have a certain degree of un-linkability in that once accounts are deleted all db references in the system to that account are also deleted from all ALTA/DMT dbs. This means if value is transferred from account A to Account B and subsequently Account A is deleted all traces of the transaction should be unlinked from Account B. It also means if you delete an account with a balance, accidently or otherwise, the money is gone. Two e-gold exchange agents have announced either formally or informally that they will now transact with ALTA/DMT. I beleive thay both accept money orders for fuding. Money can be withdrawn using e-gold and/or ATM cards either directly supporting ALTA/DMT (https://www.liquidprivacy.net/) or e-gold. From mellon at pobox.com Wed Dec 10 05:58:36 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Wed, 10 Dec 2003 15:58:36 +0200 Subject: Speaking of Reason In-Reply-To: References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> Message-ID: <20031210135836.GA20032@pobox.com> On Wed, Dec 10, 2003 at 08:26:22AM -0500, R. A. Hettinga wrote: > Unfortunately, if you want to read Tim, you have to read his evil twin > Skippy, too. > > Living in *his* killfile, on the other hand, and if he actually uses it, > can be useful. Try it, you'll like it. So what you're saying is that we need a remote-plonk mechanism to insert oneself into another person's killfile (merely entertaining this thought makes me a loathsome Bolshie, I'm sure). -- avva From morlockelloi at yahoo.com Wed Dec 10 17:31:41 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Wed, 10 Dec 2003 17:31:41 -0800 (PST) Subject: Has this photo been de-stegoed? In-Reply-To: Message-ID: <20031211013141.30446.qmail@web40604.mail.yahoo.com> > If you spatially fft a random photo, you'll find that the image detail > energy largely occupies certain bands. These are not the bands that stego > uses (or so I assume...it really can't be otherwise). The stego-able > spectrum will indeed be noise, but this noise will have a certain spectrum. There is an obvious solution here ... you don't modulate into the noise band. You modulate the base bits. The image visibly changes but only possession of the original can prove that. Of course, it would have to be pictures of sand, grass, water, crowd from above. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From bill.stewart at pobox.com Wed Dec 10 18:20:55 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Wed, 10 Dec 2003 18:20:55 -0800 Subject: ALTA/DMT privacy [was: Re: (No Subject)] In-Reply-To: Message-ID: <5.1.0.14.2.20031210180323.028e4a58@idiom.com> On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: > E-gold and other DGCs do not do much if any due diligence in > checking account holder identification Unfortunately, they also don't due much if any due diligence in identifying themselves in messages to real or potential customers, so it's extremely difficult to determine if I've gotten any administrative messages that really _were_ from them as opposed to the N fraudsters sending out mail asking you to log in to e-g0ld.com or whatever fake page lets them steal your egold account number and password so they can drain your balance. A policy of PGP-signing all their messages using a key that's published on their web pages would be a good start, though it's still possible to trick some fraction of people into accepting the wrong keys. For now, my basic assumption is that any communications I receive that purport to be from them are a fraud, and it's frustrating that there's no good mechanism for reporting that to e-gold. At 07:08 PM 12/10/2003 -0500, Nostradumbass at SAFe-mail.net wrote: >-------- Original Message -------- >From: "James A. Donald" >Date: Wed, 10 Dec 2003 14:13:59 -0800 > > > On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: ... > > > ALTA/DMT does have a certain degree of un-linkability in that > > > once accounts are deleted all db references in the system to > > > that account are also deleted from all ALTA/DMT dbs. > > > > Trust us. Would we lie to you? > >This info was obtained from discussions with the developers, >experiments with the system and examination of the code. You can't tell if the code you're examining is the real code, or whether it will continue to be the real code in the future. You can't tell if the system is making backups of its databases. You can't tell if the experiments you're making with their system are really detecting that there's no information stored, or merely that it's not telling _you_ where they stored it. You can't tell if they're stashing session keys somewhere for the Echelon folks to correlate with their wiretap data. You can't distinguish whether any system is sufficiently advanced or merely a rigged demo, nor can you tell which one this system is. You can't tell from discussions with the developers whether they're lying to you, at least unless they're bad at it. You can't tell from experiments with the system that did in fact pay you the money that they should have whether they'll always do so in the future. You can't tell from extremely detailed experiments where they give you the root passwords to all their machines and let you watch the bits go in and out whether all future transactions will be handled the same way or whether they're just stringing you along until there's enough real money in the system or enough money from real suspects that the owners or various monkeys on their back want to rip off or rat out. You're back to trusting them. I don't know them, so I don't know if they're trustable, but there are people in this business who are, as well as others who aren't. You can tell whether you've given them any real information, and if the system doesn't collect it, it can't rat you out. But otherwise, it's basically trust. From mellon at pobox.com Wed Dec 10 08:22:07 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Wed, 10 Dec 2003 18:22:07 +0200 Subject: (No Subject) In-Reply-To: <20031209162020.A27522@baltwash.com> References: <20031209162020.A27522@baltwash.com> Message-ID: <20031210162207.GA20511@pobox.com> On Tue, Dec 09, 2003 at 04:20:20PM -0600, Declan McCullagh wrote: > We have anonymity in Web browsing (more or less, thanks to Lance & > co). It's not NSA-proof, but it's probably subpoena-proof. > > We have anonymity in email thanks to remailers (to the extent they're > still around). > > We have anonymity in publishing, and to some extent, document > retrieval, thanks to Freenet. > > We have anonymity in one-way communications/dead drops thanks to > remailers gatewayed to Usenet newsgroups (if any still even do that). alt.anonymous.messages has a healthy amount of traffic. Google Groups says they have a bit more than 200 messages in it on December 9, for example. I assume nearly all of it is from remailers posting to Usenet (or remailers sending mail to mail2news gateways), otherwise there's little point of using it. -- avva From bill.stewart at pobox.com Wed Dec 10 18:36:59 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Wed, 10 Dec 2003 18:36:59 -0800 Subject: Has this photo been de-stegoed? In-Reply-To: Message-ID: <5.1.0.14.2.20031210182702.028dd000@idiom.com> At 07:12 PM 12/10/2003 -0500, Tyler Durden wrote: >If you spatially fft a random photo, you'll find that the image detail >energy largely occupies certain bands. These are not the bands that stego >uses (or so I assume...it really can't be otherwise). The stego-able >spectrum will indeed be noise, but this noise will have a certain spectrum. > >Stego, done well, will I assume try to mimic this noise, but there may be >problems. If the message is encrypted, then merely loading that message >into the photo will, I assume, NOT result in a noise spectrum that looks >like real noise. So you'll need some kind of chopper or spectrum-spreader >I guess. If you're asking whether something has added stego rather than original picture noise, and how to detect it, that's one thing. But if you're asking whether something used to have added stego, and that stego has now been removed, and how to detect _that_ that's a much harder question. - There was an original. - Then there was an original with stegobits added. - Then there was an original with something different done to the previous stego image. The MITM isn't going to be able to restore the original bits, but they could replace the stego bits with various kinds of noise, or with different stego bits using the same stego system, or using a different stego system, but how can you tell? If they've replaced the message with a different message using the same stego system, and the system gives you a method for determining who a message is from and who it's to, then maybe you can tell whether the new message is for you or not and whether it's from whoever you expected it to be from or not, if you knew. If they've used a different stego system, or if you're using a stego system that's very good, you're back to the question of determining whether the message you received was a message that has somebody else's stego in it. From Nostradumbass at SAFe-mail.net Wed Dec 10 16:08:59 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Wed, 10 Dec 2003 19:08:59 -0500 Subject: ALTA/DMT privacy [was: Re: (No Subject)] Message-ID: -------- Original Message -------- From: "James A. Donald" Apparently from: owner-cypherpunks at minder.net To: cypherpunks at lne.com Subject: Re: ALTA/DMT privacy [was: Re: (No Subject)] Date: Wed, 10 Dec 2003 14:13:59 -0800 > -- > On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: > > If you > > fund you accounts using money orders, you may be safe > > (depending on whether you've employed others to purchase the > > money orders or your physical identity is being captured at > > the money order agent during the transaction). > > Some people offer a cash to e-gold service. Though this is mostly discovered through direct communications, for obvious reasons. > > Deposit a bundle of notes in their account, they will sell you > e-gold. You use the low order bits of the amount as an ID. Others have used the serial number of one of the bills submitted (e.g., the one highlighted with a yellow marker). > > > ALTA/DMT does have a certain degree of un-linkability in that > > once accounts are deleted all db references in the system to > > that account are also deleted from all ALTA/DMT dbs. > > Trust us. Would we lie to you? This info was obtained from discussions with the developers, experiments with the system and examination of the code. From camera_lumina at hotmail.com Wed Dec 10 16:12:30 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 10 Dec 2003 19:12:30 -0500 Subject: Has this photo been de-stegoed? Message-ID: Well, that sounds reasonable on the face of it, but there's got to be a lot more discussion before I'm convinced. Remember that psuedorandom or encrypted data has a certain noise spectrum. This noise spectrum is extremely different based on what PRBS one is using...PRBS 2^23-1 looks completely different from other 'noise' (and remember noise is a relative term). If you spatially fft a random photo, you'll find that the image detail energy largely occupies certain bands. These are not the bands that stego uses (or so I assume...it really can't be otherwise). The stego-able spectrum will indeed be noise, but this noise will have a certain spectrum. Stego, done well, will I assume try to mimic this noise, but there may be problems. If the message is encrypted, then merely loading that message into the photo will, I assume, NOT result in a noise spectrum that looks like real noise. So you'll need some kind of chopper or spectrum-spreader I guess. If no chopper's used, however, I'm guessing that stego-ed 'noise' doesn't look like true photo noise. If the photo has been de-stegoed stupidly (ie, by writing a random message in its place), that noise won't look like photo noise. So it seems to me that you'd need a sophisticated agent to make the de-steoed photo look like it never had stego. In other words, if the FBI are your man-in-the-middle, then you'll be able to detect that the photo was de-stegoed. If the NSA is your man-in-the-middle, you might not be able to tell. Any of you TLA lurkers wanna come in on a remailer and set me straight? -TD >From: "A.Melon" >To: cypherpunks at minder.net >Subject: Re: Has this photo been de-stegoed? >Date: Wed, 10 Dec 2003 13:28:31 -0800 (PST) > >Tyler Durden (camera_lumina at hotmail.com) wrote on 2003-12-08: > > Is it possible to determine that the photo 'originally' (ie, when it was > > sent to me) contained stegoed information, but that it was intercepted >in > > transit and the real message overwritten with noise or whatever? > >Hardly, given the simple fact that well-encrypted content is >indistinguishable from noise. _________________________________________________________________ Dont worry if your Inbox will max out while you are enjoying the holidays. Get MSN Extra Storage! http://join.msn.com/?PAGE=features/es From timcmay at got.net Wed Dec 10 19:31:58 2003 From: timcmay at got.net (Tim May) Date: Wed, 10 Dec 2003 19:31:58 -0800 Subject: ALTA/DMT privacy [was: Re: (No Subject)] In-Reply-To: <5.1.0.14.2.20031210180323.028e4a58@idiom.com> References: <5.1.0.14.2.20031210180323.028e4a58@idiom.com> Message-ID: <93117B9E-2B8A-11D8-9527-000A956B4C74@got.net> On Dec 10, 2003, at 6:20 PM, Bill Stewart wrote: > On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: > > E-gold and other DGCs do not do much if any due diligence in > > checking account holder identification > > Unfortunately, they also don't due much if any due diligence in > identifying themselves in messages to real or potential customers, > so it's extremely difficult to determine if I've gotten any > administrative messages that really _were_ from them > as opposed to the N fraudsters sending out mail asking you to > log in to e-g0ld.com or whatever fake page lets them steal > your egold account number and password so they can drain your balance. > > A policy of PGP-signing all their messages using a key > that's published on their web pages would be a good start, > though it's still possible to trick some fraction of people > into accepting the wrong keys. For now, my basic assumption > is that any communications I receive that purport to be from them > are a fraud, and it's frustrating that there's no good mechanism > for reporting that to e-gold. > I receive several messages a month saying I need to re-verify information with an E-gold account (which I never recall establishing, by the way). If I ever determine that E-Gold personnel have faked an account on my behalf, or are complicit in any way with stealing from me, I will of course think that killing their children, their parents, and them is moral. E-gold was never even slightly interesting to me for reasons I talked about a few years ago--the notion that a bar of gold moving between shelves in someone's hotel room in Barbados or Guyana or wherever is equivalent to untraceability is silly Randroid idol-worship raised to the fourth power. The scandals reported--and not meaniingfully rebutted--several years ago confirm to me the whole thing is some Randroid fantasy built on sand. --Tim May --Tim May "Ben Franklin warned us that those who would trade liberty for a little bit of temporary security deserve neither. This is the path we are now racing down, with American flags fluttering."-- Tim May, on events following 9/11/2001 From Nostradumbass at SAFe-mail.net Wed Dec 10 16:56:33 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Wed, 10 Dec 2003 19:56:33 -0500 Subject: alt.anonymous.messages Message-ID: From: "James A. Donald" > > You do not need to use remailers to take advantage of > alt.anonymous.messages. If someone posts directly to > alt.anonymous. messages, still the adversary cannot tell who he > is posting to. (Assuming his recipient sets his newsagent to > always download all new messages) Or access Usenet via a satellite feed. From Nostradumbass at SAFe-mail.net Wed Dec 10 17:39:29 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Wed, 10 Dec 2003 20:39:29 -0500 Subject: alt.anonymous.messages Message-ID: -------- Original Message -------- From: Anatoly Vorobey > > You do not need to use remailers to take advantage of > > alt.anonymous.messages. If someone posts directly to > > alt.anonymous. messages, still the adversary cannot tell who he > > is posting to. (Assuming his recipient sets his newsagent to > > always download all new messages) > > Oh, that's true of course; but the adversary would be able to know > that you posted something (given that he's monitoring your traffic). > That's already something, and frequently more than you'd want to > give away. Use your laptop and random open Wi-Fi hotspots (esp. a consumer's) for such sensitive communication. From Nostradumbass at SAFe-mail.net Wed Dec 10 18:37:15 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Wed, 10 Dec 2003 21:37:15 -0500 Subject: ALTA/DMT privacy [was: Re: (No Subject)] Message-ID: -------- Original Message -------- From: Bill Stewart > On 10 Dec 2003 at 15:19, Nostradumbass at SAFe-mail.net wrote: > > E-gold and other DGCs do not do much if any due diligence in > > checking account holder identification > > Unfortunately, they also don't due much if any due diligence in > identifying themselves in messages to real or potential customers, > so it's extremely difficult to determine if I've gotten any > administrative messages that really _were_ from them > as opposed to the N fraudsters sending out mail asking you to - > log in to e-g0ld.com or whatever fake page lets them steal > your egold account number and password so they can drain your balance. Actually they do. Sort of at http://www.e-gold.com/unsecure/alert.html - Never click hypertext links in HTML formatted e-mail to access your account. - Confirm that you are on the e-gold website before entering your e-gold passphrase into either a logon form or a payment authorization form (see note below about e-gold shopping cart interface): - Verify the address/location/URL starts with: https://www.e-gold.com/ - Verify that the site certificate is issued by VeriSign to www.e-gold.com > > A policy of PGP-signing all their messages using a key > that's published on their web pages would be a good start, > though it's still possible to trick some fraction of people > into accepting the wrong keys. Too few customers would know what to do with such a key. >For now, my basic assumption > is that any communications I receive that purport to be from them > are a fraud, and it's frustrating that there's no good mechanism > for reporting that to e-gold. They know about most of the fraudulent emails circulating. They don't want to hear about them from customers because it would exhaust what customer service resources they have. I have never received an email from e-gold following my account creation confirmation and I beleive its their policy not to send emails for just this reason. From measl at mfn.org Wed Dec 10 20:10:03 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 10 Dec 2003 22:10:03 -0600 (CST) Subject: (No Subject) In-Reply-To: <20031209202007.GA15332@pobox.com> Message-ID: On Tue, 9 Dec 2003, Anatoly Vorobey wrote: > On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > > With the USA > > becoming the world's most totalitarian state in disguise... > > That's a pretty silly thing to say. > Sure you don't want to educate yourself on those other states in the > world? It's not silly at all: look again. He said "becoming". And it is. Fast. It's *long* past time for the inhabitants here to have taken up arms and blown holes in a *lot* of Federal heads. Just a few hundred dead federal goons, spread over a relatively short period (~6 months), where the attacks were obviously coordinated, made against officers enforcing particularly rancid unconstitutional laws (say the federal tax code), and without discoverable perpetrators, would result in an almost instantaneous shortage of officers available to enforce such uncontitutional laws - the survivors would simply refuse. Long fucking overdue. -- Yours, J.A. Terranson sysadmin at mfn.org Father, you are a great and mighty God. Help our governments to remember the lessons of our history and to appreciate the purpose of your son Jesus. Teach our representatives not to be so arrogant as to speak in one way, but doing another, for surely this not the way of truth. Help us to understand that your will is not death but life, not the darkness of hatred but the light of friendship in Christ. In the name of Jesus we pray. Amen. Merle Harton, Jr. From jamesd at echeque.com Wed Dec 10 22:11:08 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 10 Dec 2003 22:11:08 -0800 Subject: ALTA/DMT privacy [was: Re: (No Subject)] In-Reply-To: Message-ID: <3FD799FC.17577.2ACF3AE@localhost> -- From: Bill Stewart > For now, my basic assumption is that any communications I > receive that purport to be from them are a fraud, and it's > frustrating that there's no good mechanism for reporting that > to e-gold. e-gold advises that any communications you receive that purport to be from e-gold *are* fraud. All ethical businesses in the e-gold economy advise that they will *never* send email except in direct response to a user action. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG utxfwVH+WjHFMzwvPoUKgYhjj1jzD93VN85zg63G 4ADCPEMq8/RiyMmoP6fKrwG57q467HW4khlY/GNjQ From mkalus at thedarkerside.to Wed Dec 10 20:40:19 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 10 Dec 2003 23:40:19 -0500 Subject: (No Subject) In-Reply-To: References: Message-ID: <1FE315B8-2B94-11D8-BB4F-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 10-Dec-03, at 11:10 PM, J.A. Terranson wrote: > On Tue, 9 Dec 2003, Anatoly Vorobey wrote: > > Just a few hundred dead federal goons, spread over a relatively short > period > (~6 months), where the attacks were obviously coordinated, made against > officers enforcing particularly rancid unconstitutional laws (say the > federal > tax code), and without discoverable perpetrators, would result in an > almost > instantaneous shortage of officers available to enforce such > uncontitutional > laws - the survivors would simply refuse. > > Long fucking overdue. > Of course the little thing you are overlooking is that if this would happen the Spinmeisters would manage to turn it into another terrorist treat (which in a strict sense it is) and yank even more civil rights. And knowing the majority of people: they just happily go along. Or differently: This would backfire.... Badly. - -- Michael On the internet, no one can see the meds you take. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP9f1N2lCnxcrW2uuEQIhdgCffEQLxYuHw5uUsUNWOiGcbksx/1EAoInz XvbIEIQ6YfSU34g/xsRT+OnU =wON0 -----END PGP SIGNATURE----- From Freematt357 at aol.com Wed Dec 10 21:26:02 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Thu, 11 Dec 2003 00:26:02 EST Subject: ALTA/DMT privacy [was: Re: (No Subject)] Message-ID: <141.1e666b6f.2d0959ea@aol.com> In a message dated 12/10/2003 10:34:22 PM Eastern Standard Time, timcmay at got.net writes: > I receive several messages a month saying I need to re-verify > information with an E-gold account (which I never recall establishing, > by the way). > > If I ever determine that E-Gold personnel have faked an account on my > behalf, You're a moron Tim. Everybody here probably gets the scammers messages, I get e-gold and paypal cons on regular basis- E-gold never advertised itself as anything other than what it is, a bailee. What e-gold is really good is for is micropayments and I have personally found it good for making payments internationally. I know the principals involved, and I've personally viewed one of their vaults and the gold, etc. is really there. Regards, Matt- From mellon at pobox.com Wed Dec 10 14:40:25 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Thu, 11 Dec 2003 00:40:25 +0200 Subject: alt.anonymous.messages In-Reply-To: <3FD728A5.32118.F23612@localhost> References: <20031209162020.A27522@baltwash.com> <3FD728A5.32118.F23612@localhost> Message-ID: <20031210224025.GA22194@pobox.com> On Wed, Dec 10, 2003 at 02:07:33PM -0800, James A. Donald wrote: > -- > On 10 Dec 2003 at 18:22, Anatoly Vorobey wrote: > > alt.anonymous.messages has a healthy amount of traffic. > > Google Groups says they have a bit more than 200 messages in > > it on December 9, for example. I assume nearly all of it is > > from remailers posting to Usenet (or remailers sending mail > > to mail2news gateways), otherwise there's little point of > > using it. > > You do not need to use remailers to take advantage of > alt.anonymous.messages. If someone posts directly to > alt.anonymous. messages, still the adversary cannot tell who he > is posting to. (Assuming his recipient sets his newsagent to > always download all new messages) Oh, that's true of course; but the adversary would be able to know that you posted something (given that he's monitoring your traffic). That's already something, and frequently more than you'd want to give away. I did inspect a few random messages and they all came from remailers. -- avva From Nostradumbass at SAFe-mail.net Thu Dec 11 00:03:35 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Thu, 11 Dec 2003 03:03:35 -0500 Subject: Two interesting communication privacy tools Message-ID: 1. Invisiblog http://invisiblog.com/ lets you publish a weblog using GPG and the Mixmaster anonymous remailer network. You don't ever have to reveal your identity - not even to us. You don't have to trust us, because we'll never know who you are. 2. File-Exchange https://www.meshmx.com/fe/ allows you to exchanging files with other people without giving away your identity or harming your privacy. Furthermore it is so simple that you need nothing else but a web browser. No need for special software, hardware, resources etc. How to use it? You simply upload a file through the front end and get back an "access-key". This key can be send to any other person by email, instant-messaging or IIP. Anyone who has that key can download the file again by entering the key into the front end.... By default the file will render unaccessible one hour after it had been uploaded. From Nostradumbass at SAFe-mail.net Thu Dec 11 00:04:26 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Thu, 11 Dec 2003 03:04:26 -0500 Subject: Zombie Patriots and other musings [was: Re: (No Subject)] Message-ID: From: "J.A. Terranson" > On Tue, 9 Dec 2003, Anatoly Vorobey wrote: > > > On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > > > With the USA > > > becoming the world's most totalitarian state in disguise... > > > > That's a pretty silly thing to say. > > Sure you don't want to educate yourself on those other states in the > > world? > > It's not silly at all: look again. He said "becoming". And it is. Fast. > It's *long* past time for the inhabitants here to have taken up arms and > blown holes in a *lot* of Federal heads. > > Just a few hundred dead federal goons, spread over a relatively short period > (~6 months), where the attacks were obviously coordinated, made against > officers enforcing particularly rancid unconstitutional laws (say the federal > tax code), and without discoverable perpetrators, would result in an almost > instantaneous shortage of officers available to enforce such uncontitutional > laws - the survivors would simply refuse. > > Long fucking overdue. At first it seems that there isn't much one person or even a few can do about this, but I'm no longer so sure. The politics and power of government is, in the end, always dispensed from the end of a gun. For this reason very few citizens even consider contending with the government for political purposes until they fell there is little choice. Nothing less than a guerilla war seems necessary to restore something akin to the original constitutional balance in the U.S. But where to recruit these people? My suggestion: the terminally ill. Many TI come to the table with a 'gift', the certainty of impending death and for some the possibility of fearlessness for physical harm or imprisonment. While the majority of the TI will not see any reason to buck the system in their final days (ideological disagreement, fear for the effect on their families, lack the health, resources, skills or mentality for such a ' final adventure ') I did some back of the envelope calculations that show that more than 100 people die in the U.S. every day who could fill the bill. I've coined the term Zombie Patriots to signify the TI who volunteer to give their last full measure to the American Restoration. Operating alone or in small groups they could form the backbone of an American Civil Liberties Army. ZPs need an education in how to create a personal plan of action and acquire the needed skills and resources (Paladin Press where are you when we need you). A Domestic American Patriot Family Fund may also be desired. From hseaver at cybershamanix.com Thu Dec 11 02:57:50 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 11 Dec 2003 04:57:50 -0600 Subject: Speaking of Reason In-Reply-To: <3FD88DCA.9030706@students.bbk.ac.uk> References: <171.27763a24.2d079198@aol.com> <3FD6F767.18539.3154D2@localhost> <20031211094503.C9543@baltwash.com> <3FD88DCA.9030706@students.bbk.ac.uk> Message-ID: <20031211105750.GA11155@cybershamanix.com> On Thu, Dec 11, 2003 at 03:31:22PM +0000, ken wrote: > Declan McCullagh wrote: > > >I don't know what "entryist" means. It might be helpful to define > >your terms. > > Really? > > That's odd. > > Taking you at your word it means someone who joins (i.e. enters) > a political party or another organisation in order to take it over > and change it to their own point of view. Usually secretly, and usually more than one person. It's a practice carried out by both right and left. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From bill.stewart at pobox.com Thu Dec 11 08:56:25 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 11 Dec 2003 08:56:25 -0800 Subject: Is Matel Stalinist? In-Reply-To: Message-ID: <5.1.0.14.2.20031211085536.028ff450@idiom.com> At 09:22 AM 12/11/2003 -0500, Tyler Durden wrote: >Ken wrote... > >"Tyler Durden's" > >GET them damn quote marks offa my name, or I'm comin' over there to stomp >your pasty-white British ass!!!!! > >Ahem. Definitely. He should've written "Tyler Durden"'s instead ;-) From pcapelli at capelli.org Thu Dec 11 06:16:39 2003 From: pcapelli at capelli.org (Pete Capelli) Date: Thu, 11 Dec 2003 09:16:39 -0500 Subject: (No Subject) References: <20031209202007.GA15332@pobox.com> <20031211133412.GA25912@pobox.com> Message-ID: <026601c3bff1$684f31f0$0e0f4b18@warehouse> This reminds me of that old saw about the fellow who falls off a 100 story building: "Floor 75, everythings still okay" "Floor 50, still lookin good" "Floor 25, situation nominal" "Floor 5, feeling fine" Unfortunately, there were some communication issues after he past floor 1. We're still waiting for his final report. Article III is the only one left in the bill of rights that is still adhered to. The others get dragged out every once in awhile, like an old general who has outlived his usefulness and is now just a relic of past glory. ----- Original Message ----- From: "Anatoly Vorobey" To: Sent: Thursday, December 11, 2003 8:34 AM Subject: Re: (No Subject) > No, it's silly because he said "becoming". Had he said "is", it would've > been criminally stupid. > > For example, the US has a long, long, long, long way to go before > becoming anything remotely like North Korea, in terms of > totalitarianism. Of course, North Korea is a radical example; there are > many countries much more totalitarian than the US and extremely likely > to remain so in any foreseeable future. All the Patriot Acts and > increased surveillance and whatever else has been happening in the US > lately is a drop in the ocean of difference between the > US and those other countries, in that respect. > > -- > avva From mv at cdc.gov Thu Dec 11 09:21:58 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 11 Dec 2003 09:21:58 -0800 Subject: cypherpunks discussions Message-ID: <3FD8A7B6.6DBE6984@cdc.gov> At 11:24 AM 12/8/03 -0800, Tim May wrote: >No, I think few topics on the Cypherpunks list are taken private. > >My reasons are two-fold: First, to get them to stop lurking and >participate. Second, to work up the energy to compose an essay (or >mini-essay, whatever), I need some motivation. I am not energetic about It can also be imprudent, as in a free trip to a grand jury in a distant land, possibly with you fronting the govt the money for the trip. All to hear you mention the Bill of Rights, repeatedly, of course. Neophytes are encouraged to look up Jim Bell, Declan, John Young, etc. From camera_lumina at hotmail.com Thu Dec 11 06:22:48 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 11 Dec 2003 09:22:48 -0500 Subject: Is Matel Stalinist? Message-ID: Ken wrote... "Tyler Durden's" GET them damn quote marks offa my name, or I'm comin' over there to stomp your pasty-white British ass!!!!! Ahem. As for Tim May's replies to my original post, he seems to have misenterpreted most of the basic gist of it. My basic point was that corporate culture (as you say) basically imitates a monarchy (or other very 'statist' structures) and as a result often prevents them from utilizing their resources properly. It would be nice to think of Borders as a counter-example, and I'd LIKE to believe that utilizing their talent-on-the-floor has helped them do so well here in the US. (Though these mega-Barnes-and-Nobles may have dented their numbers in the last few years...) -TD >From: ken >To: cypherpunks at lne.com >Subject: Re: Is Matel Stalinist? >Date: Thu, 11 Dec 2003 09:56:31 +0000 > >Tim May quoted Tyler Durden who wrote: > >>>Well, I wouldn't apply the word "oppressive" across the board to the >>>cultures of big companies, but the fact is that modern American coporate >>>culture more often than not imitates a top-down, 'statist' culture that >>>is so universal we rarely recognize it. > >Well, yes. Most big corporations are in effect constitutional monarchies. >Decisions are made by bureaucrats with some oversight or direction >provided by the "king" (CEO in some places, significant shareholders in >others). When it all goes totally pear-shaped owners (or more likely, the >banks) step in. > >[...] > >>The difference with government is that we do not have "polycentric" >>governments. We have a single entity, a single "corporation," which brooks >>no competition, which brooks little or no "shareholder dissent." > >Yes, but in practice a lot of big companies are just like that. Whatever >the paper ownership decisions tend to be made by a few large corporate >owners, often banks, insurance companies, pension funds and the like; >themselves run by officers and managers who share interests with the >managers who run the company they own. The situation is in some ways >analogous to "it doesn't matter who you vote for: the government always >gets in". In most large corporations the chain of responsibility back to >individual owners is so long and so flexible that there is little real >control. > >Small business is different of course. You make money or you go broke. >Very direct feedback. > >>Many here miss this point and focus on the superficial aspect that >>corporations typically have a hierarchy and that this hierarchy supposedly >>makes them like governments. Yes, in this respect. But the tens of >>thousands of corporations, the ability to form new partnerships, new >>companies, new corporations, and for some of these entities to become as >>large as past corporate giants, is what makes all the difference. > >Emotional reactions & gut feelings about this point are one of the things >that make people happier with one political camp or another. > >The state-socialism that you Americans call "liberal" tends to be >supported by people who feel that their governments are more responsive to >their needs or wants than corporations are. Conservatives US-style >libertarians are likely to feel happier with corporations than government. >The "anti-globalisation" crows and European-style left anarchists & >old-style non-Marxist socialists dislike both equally. > >If I was cynical, or a Marxist, I'd say that it has a lot to do with having >money. People whose wealth makes up a larger share of the whole than their >vote does are more likely to feel happy about corporations than they are >about representative government. > >OK, it's before noon and I've only had one cup of tea, so I'm cynical. > >[...] > >>Corporations have sales tracking software out the wazoo. If it sells, they >>buy more and sell them. Sounds like they're doing precisely what their >>owners want them to do. > >Yes, but, it might be that a corporation makes more money for its owners by >centralising and systematising and reducing the local autonomy of business >units. It's a lot easier to manage a thousand identical stores than a >hundred unique ones. So from "Tyler Durden's"'s POV there might be more >responsiveness from an independent store than a chain. > >Though like you said, that doesn't seem to apply to books. Might to food >though. _________________________________________________________________ Winterize your home with tips from MSN House & Home. http://special.msn.com/home/warmhome.armx From declan at well.com Thu Dec 11 07:45:03 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 11 Dec 2003 09:45:03 -0600 Subject: Speaking of Reason In-Reply-To: <3FD6F767.18539.3154D2@localhost>; from jamesd@echeque.com on Wed, Dec 10, 2003 at 10:37:27AM -0800 References: <171.27763a24.2d079198@aol.com> <3FD6F767.18539.3154D2@localhost> Message-ID: <20031211094503.C9543@baltwash.com> On Wed, Dec 10, 2003 at 10:37:27AM -0800, James A. Donald wrote: > Veridian green is entryist, not commie. The watermelons would > perceive it as right entryist, or libertarian entryist. I don't know what "entryist" means. It might be helpful to define your terms. > The standard green viewpoint is that if socialism retarded the > advance of technology and lowered everyone's standard of > living, that is actually a good thing. The Veridian green > viewpoint is pro capitalist, and pro progress. If that is true, why can't it simply be called "capitalist?" I suspect because actual capitalists would have some problems with it. -Declan From mv at cdc.gov Thu Dec 11 09:49:32 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 11 Dec 2003 09:49:32 -0800 Subject: whitehouse.gov/robots.txt Message-ID: <3FD8AE2B.2B69C871@cdc.gov> I'd suggest "wget" for spidering sites. It can be told to ignore .robots files. It is good for mirroring sites which you suspect may be taken down. Win/Unix versions available. From bbrow07 at students.bbk.ac.uk Thu Dec 11 01:56:31 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Thu, 11 Dec 2003 09:56:31 +0000 Subject: Is Matel Stalinist? In-Reply-To: <1495A174-2A85-11D8-9AB2-000A956B4C74@got.net> References: <1495A174-2A85-11D8-9AB2-000A956B4C74@got.net> Message-ID: <3FD83F4F.8070308@students.bbk.ac.uk> Tim May quoted Tyler Durden who wrote: >> Well, I wouldn't apply the word "oppressive" across the board to the >> cultures of big companies, but the fact is that modern American >> coporate culture more often than not imitates a top-down, 'statist' >> culture that is so universal we rarely recognize it. Well, yes. Most big corporations are in effect constitutional monarchies. Decisions are made by bureaucrats with some oversight or direction provided by the "king" (CEO in some places, significant shareholders in others). When it all goes totally pear-shaped owners (or more likely, the banks) step in. [...] > The difference with government is that we do not have "polycentric" > governments. We have a single entity, a single "corporation," which > brooks no competition, which brooks little or no "shareholder dissent." Yes, but in practice a lot of big companies are just like that. Whatever the paper ownership decisions tend to be made by a few large corporate owners, often banks, insurance companies, pension funds and the like; themselves run by officers and managers who share interests with the managers who run the company they own. The situation is in some ways analogous to "it doesn't matter who you vote for: the government always gets in". In most large corporations the chain of responsibility back to individual owners is so long and so flexible that there is little real control. Small business is different of course. You make money or you go broke. Very direct feedback. > Many here miss this point and focus on the superficial aspect that > corporations typically have a hierarchy and that this hierarchy > supposedly makes them like governments. Yes, in this respect. But the > tens of thousands of corporations, the ability to form new partnerships, > new companies, new corporations, and for some of these entities to > become as large as past corporate giants, is what makes all the difference. Emotional reactions & gut feelings about this point are one of the things that make people happier with one political camp or another. The state-socialism that you Americans call "liberal" tends to be supported by people who feel that their governments are more responsive to their needs or wants than corporations are. Conservatives US-style libertarians are likely to feel happier with corporations than government. The "anti-globalisation" crows and European-style left anarchists & old-style non-Marxist socialists dislike both equally. If I was cynical, or a Marxist, I'd say that it has a lot to do with having money. People whose wealth makes up a larger share of the whole than their vote does are more likely to feel happy about corporations than they are about representative government. OK, it's before noon and I've only had one cup of tea, so I'm cynical. [...] > Corporations have sales tracking software out the wazoo. If it sells, > they buy more and sell them. Sounds like they're doing precisely what > their owners want them to do. Yes, but, it might be that a corporation makes more money for its owners by centralising and systematising and reducing the local autonomy of business units. It's a lot easier to manage a thousand identical stores than a hundred unique ones. So from "Tyler Durden's"'s POV there might be more responsiveness from an independent store than a chain. Though like you said, that doesn't seem to apply to books. Might to food though. From mv at cdc.gov Thu Dec 11 10:18:55 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 11 Dec 2003 10:18:55 -0800 Subject: Zombie Patriots and other musings [was: Re: (No Subject)] Message-ID: <3FD8B50F.98D90E3E@cdc.gov> At 03:04 AM 12/11/03 -0500, Nostradumbass at SAFe-mail.net wrote: >Nothing less than a guerilla war seems necessary to restore something akin to the original constitutional balance in the U.S. But where to recruit these people? My suggestion: the terminally ill. > >Many TI come to the table with a 'gift', the certainty of impending death and for some the possibility of fearlessness for physical harm or imprisonment. Of course your idea has merit, both on a personal and govt payback level. But you can get more, and fitter soldiers: Simply convince some healthy folks that an "afterlife" exists. And that by doing worthy acts you do well there. Religion is a terrorist weapon after all. ---- What would a palestinian bastard on a stick do? From mv at cdc.gov Thu Dec 11 10:26:16 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 11 Dec 2003 10:26:16 -0800 Subject: Has this photo been de-stegoed? (and Anonymity) Message-ID: <3FD8B6C8.6676C00@cdc.gov> At 06:22 PM 12/10/03 +0200, Anatoly Vorobey wrote: >On Tue, Dec 09, 2003 at 04:20:20PM -0600, Declan McCullagh wrote: >> We have anonymity in Web browsing (more or less, thanks to Lance & >> co). It's not NSA-proof, but it's probably subpoena-proof. >> >> We have anonymity in email thanks to remailers (to the extent they're >> still around). >> ... > >alt.anonymous.messages has a healthy amount of traffic. One could count some fraction of all the *.binaries.* on usenet as anonymous communications (via stego), but then you'd have to know how many are stego'd, and that is the game after all. At 02:24 PM 12/8/03 -0500, Tyler Durden wrote: >Is it possible to determine that the photo 'originally' (ie, when it was >sent to me) contained stegoed information, but that it was intercepted in >transit and the real message overwritten with noise or whatever? Yes. Trivially, If your correspondent told you, but that's out of band. Otherwise, If there *remains* info which was not washed out "in transit", then that would be an inband way. Maybe all the pictures with a red flower in them are carriers, and this content isn't washed out. Maybe its a more subtle crypto-watermark, independent of the stego'd message. >Now I know pretty much nothing about this subject, but I would suppose that >de-stegoing a photo must like some kind of spatial spectral fingerprint that >should be visible after the photo is FFT'd (is there freeware software out >there?). 1. How do you know the signature of the unaltered carrier-medium? E.g., have you measured the LSBit noise from my camera recently? Under which lighting conditions? 2. Don't you think I can measure the properties of my carrier and shape the stego'd info to match? (This does get into an arms race over what properties to measure.) >Now I IMAGINE that a sophisticated interceptor could substitute 'believable' >de-stego-ing noise so that it would look like the photo never had any stego >in the first place. OR...is this actually 'impossible' to do perfectly? You don't just put your message in the LSBits or whatever. You compress, encrypt, and possibly redundantly code them. Then you shape the noise to match the bits you're replacing. >And then, what if the interceptor tried to put an alternate message in there >instead? Is there a way to tell that there was originallya different message >there? Depends on the coding. >My assumption first of all is that nothing was done to prepare the photo >against these possibilities. Just make sure you did the original analog recording and destroy the original after you stego it. Best also if you never post unstego'd messages so the Adversary can't measure your raw carrier. A simple stego message was placed without real >thought about whether it might be intercepted and altered. You shouldn't stego life-critical messages without proper training in the use of your tools. (That training may vary with personality, see _Silk and Cyanide_. Some like "why", some like "do this".) ----- "You can have democracy when you vote for the people we approve of" King George to the Colony of Iraq From bbrow07 at students.bbk.ac.uk Thu Dec 11 02:35:16 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Thu, 11 Dec 2003 10:35:16 +0000 Subject: Speaking of Reason In-Reply-To: References: <171.27763a24.2d079198@aol.com> <2E7551A8-2A9C-11D8-9AB2-000A956B4C74@got.net> <20031209165707.A24546@slack.lne.com> Message-ID: <3FD84864.7090201@students.bbk.ac.uk> R. A. Hettinga wrote: > At 4:57 PM -0800 12/9/03, Eric Murray wrote: > >>I pretty much agree with your views, minus the racism and misogny. >>On days that the brilliant thoughtful Tim posts, I'm in awe. >>When Tim the asshole posts, I'm disgusted. Unfortunately >>these days the latter Tim isn't letting the former Tim >>near the keyboard very often. >> >> >>>Fuck you dead. Fuck all of you Bolshies dead. >> >>Ok, bye! >> >> >>Eric (just to make it crystal clear, Tim's going in my _personal_ killfile) > > > To quote a famous flying squirrel, that trick never works. Tried it myself > a few times over the years, and one usually misses too much of what this > list is for, as you noted yourself, above. Truth, maybe unfortunate truth. Of the list mails I've bothered to keep locally, Tim's are a larger proportion than anyone else's. > Unfortunately, if you want to read Tim, you have to read his evil twin > Skippy, too. > > Living in *his* killfile, on the other hand, and if he actually uses it, > can be useful. Try it, you'll like it. From eugen at leitl.org Thu Dec 11 02:06:02 2003 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 11 Dec 2003 11:06:02 +0100 Subject: alt.anonymous.messages In-Reply-To: References: Message-ID: <20031211100602.GO13099@leitl.org> On Wed, Dec 10, 2003 at 08:39:29PM -0500, Nostradumbass at SAFe-mail.net wrote: > Use your laptop and random open Wi-Fi hotspots (esp. a consumer's) > for such sensitive communication. Make sure you set your WiFi NIC MAC to something random before, and that your MUA is not leaking bits into the headers. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From timcmay at got.net Thu Dec 11 11:36:03 2003 From: timcmay at got.net (Tim May) Date: Thu, 11 Dec 2003 11:36:03 -0800 Subject: Is Matel Stalinist? In-Reply-To: <3FD83F4F.8070308@students.bbk.ac.uk> References: <1495A174-2A85-11D8-9AB2-000A956B4C74@got.net> <3FD83F4F.8070308@students.bbk.ac.uk> Message-ID: <4171FC42-2C11-11D8-9527-000A956B4C74@got.net> On Dec 11, 2003, at 1:56 AM, ken wrote: > >> Corporations have sales tracking software out the wazoo. If it sells, >> they buy more and sell them. Sounds like they're doing precisely what >> their owners want them to do. > > Yes, but, it might be that a corporation makes more money for its > owners by centralising and systematising and reducing the local > autonomy of business units. It's a lot easier to manage a thousand > identical stores than a hundred unique ones. So from "Tyler > Durden's"'s POV there might be more responsiveness from an independent > store than a chain. > > Though like you said, that doesn't seem to apply to books. Might to > food though. > I doubt it applies to food, either. If my local grocery store runs low on "Spam," say, they will order more. This is why they track items with POS terminals and UPC labels (largely replacing the inventory people who used to be seen in the aisles counting items and entering them into a small computer or, earlier, onto an inventory log sheet). It makes no sense to "lump" or "consolidate" all of the stores into one lump calculation and then issue order to "send more Spam in this amount to each store." Not only does it not make sense, but clearly this would cause pileups at _some_ stores (too much Spam) and shortages at _other_ stores (still not enough Spam, even with the latest "send more Spam to all stores" order. The fact that neither shortages nor pileups (that I can see) are apparent at any of the stores I visit, and that all of them use UPC and POS methods for _all_ sales of ordered products, is consistent with the reorder method described earlier. I repeat: the "despised by anti-capitalists" Borders store has a deeper and broader inventory of books than the "cherished by Greens and locals" locall-owned bookstore. And they also use UPC and POS and reorder books dynamically. (For another list I've been discussing lazy evaluation languages, like Miranda and Haskell, and like Scheme can be "forced" to do, and the similarities between demand-driven evaluation of partial results and the obviously demand-driven inventory practices of modern businesses is striking. There's an essay here for some political thinker, along the lines of Phil Salin's "Wealth of Kitchens" essay drawing parallels between free markets and object-oriented systems.) --Tim May From jamesd at echeque.com Thu Dec 11 11:54:33 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 11 Dec 2003 11:54:33 -0800 Subject: ALTA/DMT privacy In-Reply-To: <93117B9E-2B8A-11D8-9527-000A956B4C74@got.net> References: <5.1.0.14.2.20031210180323.028e4a58@idiom.com> Message-ID: <3FD85AF9.12698.59ECD80@localhost> -- On 10 Dec 2003 at 19:31, Tim May wrote: > I receive several messages a month saying I need to re-verify > information with an E-gold account (which I never recall > establishing, by the way). These are messagers from scammers. e-gold never sends out email. > E-gold was never even slightly interesting to me for reasons > I talked about a few years ago--the notion that a bar of gold > moving between shelves in someone's hotel room in Barbados or > Guyana or wherever is equivalent to untraceability is silly > Randroid idol-worship raised to the fourth power. Every atom of gold is identical to every other atom of gold. There is only one stable isotope. E-gold does not provide untraceability -- but gold does. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG sxD6FejwJO/bYQH9Fbek/lB3u1uXGOqk+YI57Vuk 4FLAcei7iIdGUWnXrQjBihOx2iKvPSrxZE2pKApjM From Freematt357 at aol.com Thu Dec 11 09:07:06 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Thu, 11 Dec 2003 12:07:06 EST Subject: Speaking of Reason Message-ID: <41.37cd8f0b.2d09fe3a@aol.com> In a message dated 12/11/2003 10:04:04 AM Eastern Standard Time, declan at well.com writes: > If that is true, why can't it simply be called "capitalist?" > > I suspect because actual capitalists would have some problems with it. Sterling makes a comment betraying what Ludwig Von Mises called the anti-capitalist mentality when he quipped to Godwin: "Sure, we hate Exxon because they're huge and they're everywhere." Sterling is a capitalist in the same way that Brin is a libertarian. I think what it is, both are uncomfortable with really labeling what their true ideology is and therefore feel some need to candy coat their statism. Regards, Matt Gaylor- From timcmay at got.net Thu Dec 11 12:24:35 2003 From: timcmay at got.net (Tim May) Date: Thu, 11 Dec 2003 12:24:35 -0800 Subject: ALTA/DMT privacy In-Reply-To: <3FD85AF9.12698.59ECD80@localhost> References: <5.1.0.14.2.20031210180323.028e4a58@idiom.com> <3FD85AF9.12698.59ECD80@localhost> Message-ID: <0991B5EF-2C18-11D8-9527-000A956B4C74@got.net> On Dec 11, 2003, at 11:54 AM, James A. Donald wrote: > -- > On 10 Dec 2003 at 19:31, Tim May wrote: >> I receive several messages a month saying I need to re-verify >> information with an E-gold account (which I never recall >> establishing, by the way). > > These are messagers from scammers. e-gold never sends out > email. > >> E-gold was never even slightly interesting to me for reasons >> I talked about a few years ago--the notion that a bar of gold >> moving between shelves in someone's hotel room in Barbados or >> Guyana or wherever is equivalent to untraceability is silly >> Randroid idol-worship raised to the fourth power. > > Every atom of gold is identical to every other atom of gold. > There is only one stable isotope. > > E-gold does not provide untraceability -- but gold does. Where tax authorities get people is in the transfer _in to_ and _out of_ certain kinds of accounts, be they Cayman Island or Swiss bank accounts, whatever. The issue with opening a Swiss bank account and wiring money into it, or depositing Federal Reserve Notes into it has NOTHING to do with FRNs having serial numbers and hence being traceable. The issue is with their own reporting to the IRS (these days) and to stops in place to stop the wiring of said money or the transport of said FRNs. What *form* the "item of value" is inside the bank, be it gold bars or Spanish doubloons or stacks of $20 bills or diamonds, is unimportant. In fact, for all intents and purposes the "item of value" inside the bank can be marks in a ledger book, which is effectively the situation today. (It is true that what is stored inside a bank, be it gold coins or Federal Reserve Notes, becomes important if and when enough depositors ask for their money in that particular form. But this is an issue of believing the bank does in fact store gold dust or doubloons or FRNs, not anything about the intrinsic untraceability of such things!) In other words, any bank except for "U-Stor-It-Yourself" safe deposit systems, is basically a black box with beliefs by I/O users about how likely it is to behave according to its specifications. That some of the gold fetishists here keep perpetuating this deep misunderstanding of the issues is...unsurprising. --Tim May From s.schear at comcast.net Thu Dec 11 12:30:06 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 11 Dec 2003 12:30:06 -0800 Subject: Cryptophone delivers source In-Reply-To: <20031211131459.GZ13099@leitl.org> References: <20031211131459.GZ13099@leitl.org> Message-ID: <6.0.1.1.0.20031211122537.04f75808@mail.comcast.net> At 05:14 AM 12/11/2003, Eugen Leitl wrote: >http://www.cryptophone.de/html/downloads_en.html Perhaps a small point, but unless I'm mistaken they didn't offer the Windows client source. I think both should have been give as compromise of one side is a compromise of both. steve From Nostradumbass at SAFe-mail.net Thu Dec 11 10:05:51 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Thu, 11 Dec 2003 13:05:51 -0500 Subject: Dangerous Proxies to Avoid Message-ID: If you use anonymous proxies it would be wise to save the list below and compare the IP's to make sure you are not surfing in shark-infested waters. I often use tools to scan for and test 'public' proxies, and other tools to chain or rotate through the best. I'm sure others of us do the same. This just underscores the need for trustworthy mixes. Single proxies (eg anonymizer.com) only hide IPs from web servers, not from 3rd party observers. They are vulnerable to black bag and legal attacks. Aparently we can safely(?) use JAP again if careful about cascade selection. But this is very slow, and slow discourages one from consistent use.... As for JAP, I used it before Privatesea came up, and i'm back down to it now that privatesea dissapeared. By using cascades that don't end at the Dresden mix, and inserting a single pseudo-public SSL proxy between JAP and the first mix, you're pretty safe. But the performance sucks. There are no other mix cascades or meshes that I know of. Lots of single proxies, but that's not safe at all. And you are often having to find and setup another when they get hammered down or start blocking the public. An updated list, current as of 5 October: 6.*.*.* : Army Information Systems Center 21.*.*.* : US Defense Information Systems Agency 6.*.*.* : Army Information Systems Center 21.*.*.* : US Defense Information Systems Agency 22.*.*.* : Defense Information Systems Agency 26.*.*.* : Defense Information Systems Agency 29.*.*.* : Defense Information Systems Agency 30.*.*.* : Defense Information Systems Agency 49.*.*.* : Joint Tactical Command 50.*.*.* : Joint Tactical Command 55.*.*.* : Army National Guard Bureau 22.*.*.* : Defense Information Systems Agency 26.*.*.* : Defense Information Systems Agency 29.*.*.* : Defense Information Systems Agency 30.*.*.* : Defense Information Systems Agency 49.*.*.* : Joint Tactical Command 50.*.*.* : Joint Tactical Command 55.*.*.* : Army National Guard Bureau 62.0-30.*.* : 64.224.*.* : 64.225.*.* : 64.226.*.* : 195.10.* : 199.121.4.* - 199.121.253.* Naval Air Systems Command, VA (NETBLK-NALC-P3) 204.34.*.* - 204.34.254.0 Navy Environmental Preventive Medicine (NET-NEPMU6-BUMED) 205.96-103.* : 207.30-120.* : 207.60-61.* : FBI Linux server used to trap scanners 209.35.*.* : 210.124*.* - Korean 212.143 * Israeli government ISP -- dont try those ranges!! 212.149.* Israeli government ISP -- dont try those ranges!! 212.179.* Israeli government ISP -- dont try those ranges!! 212.199 012.* Israeli government ISP -- dont try those ranges!! 213.8.*.* Israeli government ISP -- dont try those ranges!! 216.248.*.* VERY DANGEROUS 216.25.* VERY DANGEROUS 216.94.*.* 216.25.* : VERY DANGEROUS 216.247.* : VERY DANGEROUS 217.6.*.* : VERY DANGEROUS 155.7.*.* : American Forces Information (NET-AFISHQ-NET1) 155.8.*.* : U.S. ArmyFort Gordon (NET-GORDON-NET5) 155.9.*.* : United States Army Information Systems Command (NET-LWOOD-NET2) 155.74.*.* : PEO STAMIS (NET-CEAP2) 155.75.*.* : US Army Corps of Engineers (NET-CEAP3) 155.76.*.* : PEO STAMIS (NET-CEAP4) 155.77.*.* : PEO STAMIS (NET-CEAP5) 155.78.*.* : PEO STAMIS (NET-CEAP6) 155.79.*.* : US Army Corps of Engineers (NET-CEAP7) 155.80.*.* : PEO STAMIS (NET-CEAP 155.81.*.* : PEO STAMIS (NET-CEAP9) 155.82.*.* : PEO STAMIS (NET-CEAP10) 155.83.*.* : US Army Corps of Enginers (NET-CEAP11) 155.84.*.* : PEO STAMIS (NET-CEAP12) 155.85.*.* : PEO STAMIS (NET-CEAP13) 155.86.*.* : US Army Corps of Engineers (NET-CEAP14) 155.87.*.* : PEO STAMIS (NET-CEAP15) 155.88.*.* : PEO STAMIS (NET-CEAP16) 155.178.*.* : Federal Aviation Administration (NET-FAA) 155.213.*.* : USAISC Fort Benning (NET-FTBENNNET3 155.214.*.* : Director of Information Management (NET-CARSON-TCACC ) 155.215.*.* : USAISC-FT DRUM (NET-DRUM-TCACCIS) 155.216.*.* : TCACCIS Project Management Office (NET-FTDIX-TCACCI) 155.217.*.* : Directorate of Information Management (NET- EUSTIS-EMH1) 155.218.*.* : USAISC (NET-WVA-EMH2) 155.219.*.* : DOIM/USAISC Fort Sill (NET-SILL-TCACCIS) 155.220.*.* : USAISC-DOIM (NET-FTKNOX-NET4) 155.221.*.* : USAISC-Ft Ord (NET-FTORD-NET2) 128.47.*.* : Army Communications Electronics Command (NET-TACTNET) 128.50.*.* : Department of Defense (NET-COINS) 128.51.*.* : Department of Defense (NET-COINSTNET) 128.56.*.* : U.S. Naval Academy (NET-USNA-NET) 128.63.*.* : Army Ballistics Research Laboratory (NET-BRL-SUBNET) 128.80.*.* : Army Communications Electronics Command (CECOM) (NET-CECOMNET) 128.98.*.* to 128.98.255.255: Defence Evaluation and Research Agency (NET-DERA-UK) 128.154.*.* : NASA Wallops Flight Facility (NET-WFF-NET) 128.155.*.* : NASA Langley Research Center (NET-LARC-NET) 128.156.*.* : NASA Lewis Network Control Center (NET- LERC) 128.157.*.* : NASA Johnson Space Center (NET-JSC-NET) 128.158.*.* : NASA Ames Research Center (NET-MSFC-NET) 128.159.*.* : NASA Ames Research Center (NET-KSC-NET) 128.160.*.* : Naval Research Laboratory (NET- SSCNET) 128.161.*.* : NASA Ames Research Center (NET-NSN-NET) 128.183.*.* : NASA Goddard Space Flight Center (NET-GSFC) 128.216.*.* : MacDill Air Force Base (NET-CC-PRNET) 128.217.*.* : NASA Kennedy Space Center (NET-NASA-KSC-OIS) 128.236.*.* : U.S. Air Force Academy (NET-USAFA-NET 132.3.*.* to 132.225.*.* Atomic Energy of Canada Limited (NET-AECL-RCNET) 134.11.*.* The Pentagon (NET-PENTNET) 134.12.*.* NASA Ames Research Center (NET-RIACS-B-NET) 134.164.*.* Army Engineer Waterways Experiment Station (NET-USAEWESNET) 134.165.*.* Headquarters Air Force Space Command (NET-SPACENET1) 134.229.*.* Navy Regional Data Automation Center (NET- REGION-PEN1) 134.230.*.* Navy Regional Data Automation Center (NET- CONCGY-PENS2) 134.232.*.* - 134.232.255.255 U.S. Army, Eu 134.5.*.* Lockheed Aeronautical Systems Company (NET-LASC) 134.51.*.* Boeing Military Aircraft Facility (NET-BOE-MIL) 134.52.*.* Boeing Corporation (NET-BOE-GIS) 134.78.*.* Army Information Systems Command-ATCOM (NET-AVTROS-NET) 136.149.*.* Air Force Military Personnel Center (NET-AFMPC-LAN) 139.142.*.* : 139.142.153.23 : Front end portal of a security network filtering hundreds of client subscription IPs. If you find a vulnerable pub,IIS, SQL, or *nix -- LEAVE IT ALONE FBI's honeypot HoneyNet Project http://project.honeynet.org/ Know your Ennemy : HoneyNets http://project.honeynet.org/papers/honeynet/ SANS IDS FAQ : What is Honeypot ? http://www.sans.org/newlook/resourc...Q/honeypot3.htm Honey Pots and Intrusion Detection http://www.sans.org/infosecFAQ/intrusion/honeypots.htm The Deception Toolkit http://www.all.net/dtk/index.html An Explanation of Computer Forensic http://www.computerforensics.net/forensics.htm Computer Forensics  An Overview http://www.sans.org/infosecFAQ/incident/forensics.htm The Forensic Challenge http://project.honeynet.org/challenge/ Forensic Computer Analysis - An Introduction http://www.ddj.com/articles/2000/0009/0009f/0009f.htm The Coroner Toolkit http://www.fish.com/tct/ 207.60.*.* : (FBI's honeypot) The Internet Access Company (NETBLK-TIAC-BLK) 207.60.2.128 - 207.60.2.255 Abacus Technology (NETBLK-TIAC-ABACUSTC) 64.224.* : (FBI's honeypot) 64.225.* : (FBI's honeypot) 64.226.* : (FBI's honeypot) 195.10.* : (FBI's honeypot) 205.96-103.* : (FBI's honeypot) 207.30-120.* : (FBI's honeypot) 207.60-61.* : (FBI's honeypot) 209.35.* : (FBI's honeypot) 216.25.* : (FBI's honeypot) INTERLAND --- hosts DoD 216.247.* : (FBI's honeypot) 212.159.40.211 : (FBI's honeypot) 212.159.41.173 : (FBI's honeypot) 212.159.0.2 : (FBI's honeypot) 212.159.1.1 : (FBI's honeypot) 212.159.1.4 : (FBI's honeypot) 212.159.1.5 : (FBI's honeypot) 212.56.107.22 : (FBI's honeypot) 212.159.0.2 : (FBI's honeypot) 212.159.33.56 : (FBI's honeypot) 212.56.107.22 : (FBI's honeypot) 139.142.*.* : 139.142.153.23 : Front end portal of a security network filtering hundreds of client subscription IPs. If you find a vulnerable pub, IIS, SQL, or *nix -- LEAVE IT ALONE 207.60.0.0 - 207.60.255.0 The Internet Access Company (NETBLK-TIAC-BLK) 207.60.2.128 - 207.60.2.255 Abacus Technology (NETBLK-TIAC-ABACUSTC) 207.60.3.0 - 207.60.3.127 Mass Electric Construction Co. (NETBLK-TIAC-MECC56-2) 207.60.3.128 - 207.60.3.255 Peabody Proberties Inc (NETBLK-TIAC-PEABISDN1) 207.60.4.0 - 207.60.4.127 Northern Electronics (NETBLK-TIAC-NORTHERELEC) 207.60.4.128 - 207.60.4.255 Posternak, Blankstein & Lund (NETBLK-TIAC-PBL56) 207.60.5.64 - 207.60.5.127 Woodard & Curran (NETBLK-TIAC-WCPORT) 207.60.5.192 - 207.60.5.255 On Line Services (NETBLK-TIAC-ONLINES-1) 207.60.6.0 - 207.60.6.63 The 400 Group (NETBLK-TIAC-400T1) 207.60.6.64 - 207.60.6.127 RD Hunter and Company (NETBLK-TIAC-RDHUNTER2) 207.60.6.128 - 207.60.6.191 Louis Berger and Associates (NETBLK-TIAC-BERISDN) 207.60.6.192 - 207.60.6.255 Ross-Simons (NETBLK-TIAC-ROSIMONS) 207.60.7.0 - 207.60.7.63 Eastern Cambridge Savings Bank (NETBLK-TIAC-ECSB) 207.60.7.64 - 207.60.7.127 Greater Lawrence Community Action Committee (NETBLK-TIAC-GLCAC12 207.60.7.128 - 207.60.7.191 Data Electronic Devices, Inc (NETBLK-TIAC-DEDI) 207.60.8.0 - 207.60.8.255 Sippican (NETBLK-TIAC-SIPPICAN) 207.60.9.0 - 207.60.9.31 Alps Sportswear Mfg Co (NETBLK-TIAC-ALPISDN) 207.60.9.32 - 207.60.9.63 Escher Group Ltd (NETBLK-TIAC-ESCHERT1-2) 207.60.9.64 - 207.60.9.95 West Suburban Elder (NETBLK-TIAC-WESTISDN) 207.60.9.96 - 207.60.9.127 Central Bank (NETBLK-TIAC-CENTRALT) 207.60.9.128 - 207.60.9.159 Danick Systems (NETBLK-TIAC-DCS12 207.60.9.160 - 207.60.9.191 Alps Sportswear Mfg CO (NETBLK-TIAC-ALPSISDN) 207.60.9.192 - 207.60.9.223 BSCC (NETBLK-TIAC-BSCC) 207.60.13.16 - 207.60.13.23 Patrons Insurance Group (NETBLK-TIAC-PATRON99) 207.60.13.40 - 207.60.13.47 Athera Technologies (NETBLK-TIAC-ATHERA1) 207.60.13.48 - 207.60.13.55 Service Edge Partners Inc (NETBLK-TIAC-SERVISDN-2) 207.60.13.56 - 207.60.13.63 Massachusetts Credit Union League (NETBLK-TIAC-MCUL384) 207.60.13.64 - 207.60.13.71 SierraCom (NETBLK-TIAC-SIER384K) 207.60.13.72 - 207.60.13.79 AI/ FOCS (NETBLK-TIAC-AIFOC384) 207.60.13.80 - 207.60.13.87 Extreme soft (NETBLK-TIAC-DOWNIE) 207.60.13.96 - 207.60.13.103 Eaton Seo Corp (NETBLK-TIAC-EATON) 207.60.13.112 - 207.60.13.119 C. White (NETBLK-TIAC-PETROL) 207.60.13.120 - 207.60.13.127 Athera (NETBLK-TIAC-ATHERA-2) 207.60.13.128 - 207.60.13.135 Entropic Systems, INC (NETBLK-TIAC-ENTRO12 207.60.13.136 - 207.60.13.143 Wood Product Manufactureds Associates (NETBLK-TIAC-WOOD56) 207.60.13.160 - 207.60.13.167 Jamestown Distribution (NETBLK-TIAC-JAMES56) 207.60.13.168 - 207.60.13.175 C&M Computers (NETBLK-TIAC-CRAMB-2 ) 207.60.13.176 - 207.60.13.183 ABC Used Auto Parts (NETBLK-TIAC-ABC56K) 207.60.13.184 - 207.60.13.191 Tomas Weldon (NETBLK-TIAC-TWELDON) 207.60.13.192 - 207.60.13.199 Tage Inns (NETBLK-TIAC-TAGE) 207.60.13.200 - 207.60.13.207 Control Module Inc (NETBLK-TIAC-CMOD56K) 207.60.13.208 - 207.60.13.215 Hyper Crawler Information Systems (NETBLK-TIAC-HCRAWLER) 207.60.13.216 - 207.60.13.223 Eastern Bearings (NETBLK-TIAC-EB56K) 207.60.13.224 - 207.60.13.231 North Shore Data Services (NETBLK-TIAC-NSDS) 207.60.13.232 - 207.60.13.239 Mas New Hampshire (NETBLK-TIAC-MASISDN) 207.60.14.0 - 207.60.14.255 J. A. Webster (NETBLK-TIAC-JAWFRT1-2) 207.60.15.0 - 207.60.15.127 Trilogic (NETBLK-TIAC-LOGIC384) 207.60.16.0 - 207.60.16.255 Area 54 (NETBLK-TIAC-AREA54) 207.60.18.0 - 207.60.18.63 Vested Development Inc (NETBLK-TIAC-VESTEDT-2) 207.60.18.64 - 207.60.18.127 Conventures (NETBLK-TIAC-CON56-2) 207.60.21.0 - 207.60.21.255 Don Law Company (NETBLK-TIAC-DONLAWT1-2) 207.60.22.0 - 207.60.22.255 Advanced Microsensors (NETBLK-TIAC-AMS384) 207.60.28.0 - 207.60.28.63 Applied Business Center (NETBLK-TIAC-APP56K-2) 207.60.28.64 - 207.60.28.127 Color and Design Exchange (NETBLK-TIAC-COLOR-2) 207.60.36.8 - 207.60.36.15 Shaun McCusker (NETBLK-TIAC-FINLAY) 207.60.36.16 - 207.60.36.23 Town of Framingham (NETBLK-TIAC-INFOSERV) 207.60.36.24 - 207.60.36.31 AB Software (NETBLK-TIAC-ABSADSL) 207.60.36.32 - 207.60.36.39 Seabass Dreams Too Much, Inc (NETBLK-TIAC-SEABASS) 207.60.36.40 - 207.60.36.47 Next Ticketing (NETBLK-TIAC-NT256T1-2) 207.60.36.48 - 207.60.36.55 Dulsi (NETBLK-TIAC-DULSI) 207.60.36.56 - 207.60.36.63 The Internet Access Company (NETBLK-TIAC-PTIMJ) 207.60.36.64 - 207.60.36.71 Maguire Group (NETBLK-TIAC-MAGISDN) 207.60.36.72 - 207.60.36.79 Cogenex (NETBLK-TIAC-COGENEX-2) 207.60.36.88 - 207.60.36.95 AKNDC (NETBLK-TIAC-AKNDC) 207.60.36.96 - 207.60.36.103 McGovern election commitee (NETBLK-TIAC-MCGOVDED) 207.60.36.104 - 207.60.36.111 Digital Equipment Corp (NETBLK-TIAC-DECISDN) 207.60.36.112 - 207.60.36.119 PTR - Precision Technologies (NETBLK-TIAC-PTREB) 207.60.36.120 - 207.60.36.127 Extech (NETBLK-TIAC-EXTECH-2) 207.60.36.128 - 207.60.36.135 Manfreddi Architects (NETBLK-TIAC-MANELKUS-2) 207.60.36.144 - 207.60.36.151 Parent Naffah (NETBLK-TIAC-PARENT) 207.60.36.152 - 207.60.36.159 Darling Dolls Inc (NETBLK-TIAC-EMARTEL) 207.60.36.160 - 207.60.36.167 Wright Communications (NETBLK-TIAC-WRIGHT56) 207.60.36.168 - 207.60.36.175 Principle Software (NETBLK-TIAC-PRINCIPL) 207.60.36.176 - 207.60.36.183 Chris Pet Store (NETBLK-TIAC-CPETDIAL) 207.60.36.184 - 207.60.36.191 Fifteen Lilies (NETBLK-TIAC-GREYROSE) 207.60.36.192 - 207.60.36.199 All-Com Technologies (NETBLK-TIAC-ALLCOM1-2) 207.60.37.0 - 207.60.37.31 Cardio Thoracic Surgical Associates, P. A. (NETBLK-TIAC-HEARTDOC) 207.60.37.32 - 207.60.37.63 Preferred Fixtures Inc (NETBLK-TIAC-PREFMFG-2) 207.60.37.64 - 207.60.37.95 Apple and Eve Distributors (NETBLK-TIAC-AEDED99) 207.60.37.96 - 207.60.37.127 Nelson Copy Supply (NETBLK-TIAC-NCOP56K) 207.60.37.128 - 207.60.37.159 Boston Optical Fiber (NETBLK-TIAC-BOSISDN) 207.60.37.192 - 207.60.37.223 Fantasia&Company (NETBLK-TIAC-FANTCOMP) 207.60.41.0 - 207.60.41.255 Infoactive (NETBLK-TIAC-INFOACT-2) 207.60.48.0 - 207.60.48.255 Curry College (NETBLK-TIAC-CURRY) 207.60.62.32 - 207.60.62.63 Alternate Power Source (NETBLK-TIAC-APSIS) 207.60.62.64 - 207.60.62.95 Keystone Howley-White (NETBLK-TIAC-KEYSTONE-2) 207.60.62.128 - 207.60.62.159 Bridgehead Associates LTD (NETBLK-TIAC-BRIDG384) 207.60.62.160 - 207.60.62.191 County Supply (NETBLK-TIAC-CS384) 207.60.62.192 - 207.60.62.223 NH Board of Nursing (NETBLK-TIAC-NHBNDED99) 207.60.64.0 - 207.60.64.63 Diversified Wireless Technologies (NETBLK-TIAC-LAUCHAM) 207.60.64.64 - 207.60.64.127 Phytera (NETBLK-TIAC-PHYTERA1) 207.60.66.0 - 207.60.66.15 The Network Connection (NETBLK-TIAC-TNC56) 207.60.66.16 - 207.60.66.31 Young Refrigeration (NETBLK-TIAC-YRDED135) 207.60.66.32 - 207.60.66.47 Vision Appraisal Technology (NETBLK-TIAC-VISIONT1) 207.60.66.48 - 207.60.66.63 EffNet Inc (NETBLK-TIAC-EFFNETT1) 207.60.66.64 - 207.60.66.79 Entropic Systems Inc (NETBLK-TIAC-ENTRO128-3) 207.60.66.80 - 207.60.66.95 Finley Properties (NETBLK-TIAC-FPDED135) 207.60.66.96 - 207.60.66.111 Nancy Plowman Associates (NETBLK-TIAC-NPAISDN) 207.60.66.112 - 207.60.66.127 Northeast Financial Strategies (NETBLK-TIAC-NFSISDN) 207.60.66.128 - 207.60.66.143 Textnology Corp (NETBLK-TIAC-TEXTC0RP) 207.60.66.144 - 207.60.66.159 Groton Neochem LLC (NETBLK-TIAC-NEOCHEM) 207.60.66.160 - 207.60.66.175 Tab Computers (NETBLK-TIAC-TCSI3) 207.60.66.176 - 207.60.66.191 Patrons Insurance (NETBLK-TIAC-PATRON99-2) 207.60.66.192 - 207.60.66.207 Chair City Web (NETBLK-TIAC-CHAIR56K) 207.60.66.208 - 207.60.66.223 Radex, Inc. (NETBLK-TIAC-RADEXINC ) 207.60.66.224 - 207.60.66.239 Robert Austein (NETBLK-TIAC-HACTRN) 207.60.66.240 - 207.60.66.255 Hologic Inc. (NETBLK-TIAC-HOLOGIC3) 207.60.71.64 - 207.60.71.127 K-Tech International Inc. (NETBLK-TIAC-KTECH) 207.60.71.128 - 207.60.71.191 Pan Communications (NETBLK-TIAC-PANCOM-2) 207.60.71.192 - 207.60.71.255 New England College of Finance (NETBLK-TIAC-NECF56K) 207.60.75.128 - 207.60.75.255 Absolve Technology (NETBLK-TIAC-ABSOLVE-2) 207.60.78.0 - 207.60.78.127 Extech (NETBLK-TIAC-EXTECH) 207.60.78.128 - 207.60.78.255 The Insight Group (NETBLK-TIAC-MFIA) 207.60.83.0 - 207.60.83.255 JLM Technologies (NETBLK-TIAC-JLMISDN) 207.60.84.0 - 207.60.84.255 Strategic Solutions (NETBLK-TIAC-STRATSOL-2) 207.60.94.0 - 207.60.94.15 McWorks (NETBLK-TIAC-MCWORKSS) 207.60.94.32 - 207.60.94.47 Rooney RealEstate (NETBLK-TIAC-ROONEY56) 207.60.94.48 - 207.60.94.63 Joseph Limo Service (NETBLK-TIAC-JOLIMO56) 207.60.94.64 - 207.60.94.79 The Portico Group (NETBLK-TIAC-PORT56K) 207.60.94.80 - 207.60.94.95 Event Travel Management Inc (NETBLK-TIAC-EVENT384) 207.60.94.96 - 207.60.94.111 Intellitech International (NETBLK-TIAC-IIDED99) 207.60.94.128 - 207.60.94.143 Orion Partners (NETBLK-TIAC-ORION56) 207.60.94.144 - 207.60.94.159 Rainbow Software Solution (NETBLK-TIAC-RAIN99) 207.60.94.160 - 207.60.94.175 Grason Stadler Inc (NETBLK-TIAC-GRASON56) 207.60.94.192 - 207.60.94.207 Donnegan System (NETBLK-TIAC-DYST384-2) 207.60.95.1 - 207.60.95.255 The Iprax Corp. (NETBLK-TIAC-IPRAX56K) 207.60.102.0 - 207.60.102.63 Coporate IT (NETBLK-TIAC-CIT) 207.60.102.64 - 207.60.102.127 Putnam Technologies (NETBLK-TIAC-PUTTECH) 207.60.102.128 - 207.60.102.191 Sycamore Networks, Inc (NETBLK-TIAC-SYCAISDN) 207.60.102.192 - 207.60.102.255 Bostek (NETBLK-TIAC-BOSTEK) 207.60.103.128 - 207.60.103.255 Louis Berger and Associates (NETBLK-TIAC-BERGISDN) 207.60.104.128 - 207.60.104.191 Hanson Data Systems (NETBLK-TIAC-HHANSON) 207.60.106.128 - 207.60.106.255 Giganet Inc. (NETBLK-TIAC-GIGANET-3) 207.60.107.0 - 207.60.107.255 Roll Systems (NETBLK-TIAC-ROLLISDN) 207.60.108.8 - 207.60.108.15 InternetQA (NETBLK-TIAC-EBENNETT) 207.60.111.0 - 207.60.111.31 Reading Cooperative Bank (NETBLK-TIAC-READ56K) 207.60.111.32 - 207.60.111.63 Edco collaborative (NETBLK-TIAC-EDCOT1) 207.60.111.64 - 207.60.111.95 DTC Communications Inc (NETBLK-TIAC-DTCCOM2) 207.60.111.96 - 207.60.111.127 Mike Line (NETBLK-TIAC-MLINE ) 207.60.111.128 - 207.60.111.159 The Steppingstone Foundation (NETBLK-TIAC-STEP56) 207.60.111.160 - 207.60.111.191 Caton Connector (NETBLK-TIAC-CATON118K) 207.60.111.192 - 207.60.111.223 Refron, Inc (NETBLK-TIAC-REFRON1 ) 207.60.111.224 - 207.60.111.255 Dolabany Comm Group (NETBLK-TIAC-DCGDED99) 207.60.112.0 - 207.60.112.255 207.60.116.0 - 207.60.116.255 207.60.122.16 - 207.60.122.23 207.60.122.24 - 207.60.122.31 207.60.122.32 - 207.60.122.39 207.60.122.40 - 207.60.122.47 207.60.122.48 - 207.60.122.55 207.60.122.56 - 207.60.122.63 207.60.122.64 - 207.60.122.71 207.60.122.72 - 207.60.122.79 207.60.122.80 - 207.60.122.87 207.60.122.88 - 207.60.122.95 207.60.122.96 - 207.60.122.103 207.60.122.104 - 207.60.122.111 207.60.127.0 207.60.128.0 - 207.60.128.255 207.60.129.0 - 207.60.129.255 207.60.129.64 - 207.60.129.127 207.60.129.128 - 207.60.129.191 207.60.129.192 - 207.60.129.255 207.30.* - 207.120.* 207.60.* - 207.61.* 205.96.* - 205.103.* 209.35.* 216.25.* 216.247.* VERY DANGEROUS 64.224.* 64.225.* 64.226.* 195.10.* 62.0.0.1 - 62.30.255.255 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.159.33.56 212.159.40.211 212.159.41.173 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.56.107.22 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.159.33.56 212.159.40.211 212.159.41.173 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.56.107.22 The IP listed below is a fake front end portal of a security network filtering hundreds of client subscription IPs. If you find a vulnerable pub, IIS, SQL, or *nix -- LEAVE IT ALONE. AVOID THIS RANGE: 139.142.* WARNING: Replicon's security team is working close with federal/state and corporate law enforcement. They will let you scan, tag, fill, or overtake the entire system. But you really have no control. They are monitoring you, accepting your every move while they profile you. Your dumbass is on Candid Camera. (The *nix box that you 'overtake' is actually a guided security emulator that runs on NT...) Let 'em record you ploppin' the newest, unrealeased version of Photoshop, Windows, Lightwave. Max, Maya, Cosmo, or others and you (as well as everyone else involved in the operation - from Scanner to Downloader) will be 'profiled' for a very unhappy future.... 6.*.*.* - Army Information Systems Center 21.*.*.* - US Defense Information Systems Agency 22.*.*.* - Defense Information Systems Agency 26.*.*.* - Defense Information Systems Agency 29.*.*.* - Defense Information Systems Agency 30.*.*.* - Defense Information Systems Agency 49.*.*.* - Joint Tactical Command 50.*.*.* - Joint Tactical Command 55.*.*.* - Army National Guard Bureau 64.224.*.* 64.225.*.* 64.226.*.* 209.35.*.* 216.247.*.* 216.25.*.* VERY DANGEROUS 217.6.*.* 155.7.0.0 American Forces Information (NET-AFISHQ-NET1) 155.8.0.0 U.S. ArmyFort Gordon (NET-GORDON-NET5) 155.9.0.0 United States Army Information Systems Command (NET-LWOOD-NET2) 155.74.0.0 PEO STAMIS (NET-CEAP2) 155.75.0.0 US Army Corps of Engineers (NET-CEAP3) 155.76.0.0 PEO STAMIS (NET-CEAP4) 155.77.0.0 PEO STAMIS (NET-CEAP5) 155.78.0.0 PEO STAMIS (NET-CEAP6) 155.79.0.0 US Army Corps of Engineers (NET-CEAP7) 155.80.0.0 PEO STAMIS (NET-CEAP 155.81.0.0 PEO STAMIS (NET-CEAP9) 155.82.0.0 PEO STAMIS (NET-CEAP10) 155.83.0.0 US Army Corps of Enginers (NET-CEAP11) 155.84.0.0 PEO STAMIS (NET-CEAP12) 155.85.0.0 PEO STAMIS (NET-CEAP13) 155.86.0.0 US Army Corps of Engineers (NET-CEAP14) 155.87.0.0 PEO STAMIS (NET-CEAP15) 155.88.0.0 PEO STAMIS (NET-CEAP16) 155.178.0.0 Federal Aviation Administration (NET-FAA) 155.213.0.0 USAISC Fort Benning (NET-FTBENNNET3 155.214.0.0 Director of Information Management (NET-CARSON-TCACC ) 155.215.0.0 USAISC-FT DRUM (NET-DRUM-TCACCIS) 155.216.0.0 TCACCIS Project Management Office (NET-FTDIX-TCACCI) 155.217.0.0 Directorate of Information Management (NET- EUSTIS-EMH1) 155.218.0.0 USAISC (NET-WVA-EMH2) 155.219.0.0 DOIM/USAISC Fort Sill (NET-SILL-TCACCIS) 155.220.0.0 USAISC-DOIM (NET-FTKNOX-NET4) 155.221.0.0 USAISC-Ft Ord (NET-FTORD-NET2) 128.47.*.* Army Communications Electronics Command (NET-TACTNET) 128.50.*.* Department of Defense (NET-COINS) 128.51.*.* Department of Defense (NET-COINSTNET) 128.56.*.* U.S. Naval Academy (NET-USNA-NET) 128.63.*.* Army Ballistics Research Laboratory (NET-BRL-SUBNET) 128.80.*.* Army Communications Electronics Command (CECOM) (NET-CECOMNET) 128.98.*.* - 128.98.255.255 Defence Evaluation and Research Agency (NET-DERA-UK) 128.154.0.0 NASA Wallops Flight Facility (NET-WFF-NET) 128.155.0.0 NASA Langley Research Center (NET-LARC-NET) 128.156.0.0 NASA Lewis Network Control Center (NET- LERC) 128.157.0.0 NASA Johnson Space Center (NET-JSC-NET) 128.158.0.0 NASA Ames Research Center (NET-MSFC-NET) 128.159.0.0 NASA Ames Research Center (NET-KSC-NET) 128.160.0.0 Naval Research Laboratory (NET- SSCNET) 128.161.0.0 NASA Ames Research Center (NET-NSN-NET) 128.183.0.0 NASA Goddard Space Flight Center (NET-GSFC) 128.216.0.0 MacDill Air Force Base (NET-CC-PRNET) 128.217.0.0 NASA Kennedy Space Center (NET-NASA-KSC-OIS) 128.236.0.0 U.S. Air Force Academy (NET-USAFA-NET) 30.*.*.* - Defense Information Systems Agency 49.*.*.* - Joint Tactical Command 50.*.*.* - Joint Tactical Command 55.*.*.* - Army National Guard Bureau 64.224.*.* 64.225.*.* 64.226.*.* 209.35.*.* 216.247.*.* 216.25.*.* 217.6.*.* 155.7.0.0 American Forces Information (NET-AFISHQ-NET1) 155.8.0.0 U.S. ArmyFort Gordon (NET-GORDON-NET5) 155.9.0.0 United States Army Information Systems Command (NET-LWOOD-NET2) 155.74.0.0 PEO STAMIS (NET-CEAP2) 155.75.0.0 US Army Corps of Engineers (NET-CEAP3) 155.76.0.0 PEO STAMIS (NET-CEAP4) 155.77.0.0 PEO STAMIS (NET-CEAP5) 155.78.0.0 PEO STAMIS (NET-CEAP6) 155.79.0.0 US Army Corps of Engineers (NET-CEAP7) 155.80.0.0 PEO STAMIS (NET-CEAP 155.81.0.0 PEO STAMIS (NET-CEAP9) 155.82.0.0 PEO STAMIS (NET-CEAP10) 155.83.0.0 US Army Corps of Enginers (NET-CEAP11) 155.84.0.0 PEO STAMIS (NET-CEAP12) 155.85.0.0 PEO STAMIS (NET-CEAP13) 155.86.0.0 US Army Corps of Engineers (NET-CEAP14) 155.87.0.0 PEO STAMIS (NET-CEAP15) 155.88.0.0 PEO STAMIS (NET-CEAP16) 155.178.0.0 Federal Aviation Administration (NET-FAA) 155.213.0.0 USAISC Fort Benning (NET-FTBENNNET3 155.214.0.0 Director of Information Management (NET-CARSON-TCACC ) 155.215.0.0 USAISC-FT DRUM (NET-DRUM-TCACCIS) 155.216.0.0 TCACCIS Project Management Office (NET-FTDIX-TCACCI) 155.217.0.0 Directorate of Information Management (NET- EUSTIS-EMH1) 155.218.0.0 USAISC (NET-WVA-EMH2) 155.219.0.0 DOIM/USAISC Fort Sill (NET-SILL-TCACCIS) 155.220.0.0 USAISC-DOIM (NET-FTKNOX-NET4) 155.221.0.0 USAISC-Ft Ord (NET-FTORD-NET2) 128.47.0.0 Army Communications Electronics Command (NET-TACTNET) 128.50.0.0 Department of Defense (NET-COINS) 128.51.0.0 Department of Defense (NET-COINSTNET) 128.56.0.0 U.S. Naval Academy (NET-USNA-NET) 128.63.0.0 Army Ballistics Research Laboratory (NET-BRL-SUBNET) 128.80.0.0 Army Communications Electronics Command (CECOM) (NET-CECOMNET) 128.98.0.0 - 128.98.255.255 Defence Evaluation and Research Agency (NET-DERA-UK) 128.154.0.0 NASA Wallops Flight Facility (NET-WFF-NET) 128.155.0.0 NASA Langley Research Center (NET-LARC-NET) 128.156.0.0 NASA Lewis Network Control Center (NET- LERC) 128.157.0.0 NASA Johnson Space Center (NET-JSC-NET) 128.158.0.0 NASA Ames Research Center (NET-MSFC-NET) 128.159.0.0 NASA Ames Research Center (NET-KSC-NET) 128.160.0.0 Naval Research Laboratory (NET- SSCNET) 128.161.0.0 NASA Ames Research Center (NET-NSN-NET) 128.183.0.0 NASA Goddard Space Flight Center (NET-GSFC) 128.216.0.0 MacDill Air Force Base (NET-CC-PRNET) 128.217.0.0 NASA Kennedy Space Center (NET-NASA-KSC-OIS) 128.236.0.0 U.S. Air Force Academy (NET-USAFA-NET) Don't scan these ranges..... 207.60.x.x and 207.61.x.x - FBI Linux servers used to trap scanners 64.224.* 64.225.* 64.226.* 195.10.* 205.96.* - 205.103.* 207.30.* - 207.120.* 207.60.* - 207.61.* 209.35.* 216.25.* <-- VERY DANGEROUS 216.247.* <-- VERY DANGEROUS 62.0.0.1 - 62.30.255.255 Avoid These Ranges: 64.224.* 64.225.* 64.226.* 195.10.* 205.96.* - 205.103.* 207.30.* - 207.120.* 207.60.* - 207.61.* 209.35.* 216.25.* 216.247.* 62.0.0.1 - 62.30.255.255 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.159.33.56 212.159.40.211 212.159.41.173 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.56.107.22 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.159.33.56 212.159.40.211 212.159.41.173 212.159.0.2 212.159.1.1 212.159.1.4 212.159.1.5 212.56.107.22 DANGEROUS IP RANGES 6.*.*.* - Army Information Systems Center 21.*.*.* - US Defense Information Systems Agency 22.*.*.* - Defense Information Systems Agency 26.*.*.* - Defense Information Systems Agency 29.*.*.* - Defense Information Systems Agency 30.*.*.* - Defense Information Systems Agency 49.*.*.* - Joint Tactical Command 50.*.*.* - Joint Tactical Command 53.*.*.* DaimlerChrysler AG 55.*.*.* - Army National Guard Bureau 62.0.0.1 - 62.30.255.255 64.224.*.* 64.225.*.* 64.226.*.* 128.47.0.0 Army Communications Electronics Command (NET-TACTNET) 128.50.0.0 Department of Defense (NET-COINS) 128.51.0.0 Department of Defense (NET-COINSTNET) 128.56.0.0 U.S. Naval Academy (NET-USNA-NET) 128.63.0.0 Army Ballistics Research Laboratory (NET-BRL-SUBNET) 128.80.0.0 Army Communications Electronics Command (CECOM) (NET-CECOMNET) 128.98.0.0 - 128.98.255.255 Defence Evaluation and Research Agency (NET-DERA-UK) 128.154.0.0 NASA Wallops Flight Facility (NET-WFF-NET) 128.155.0.0 NASA Langley Research Center (NET-LARC-NET) 128.156.0.0 NASA Lewis Network Control Center (NET- LERC) 128.157.0.0 NASA Johnson Space Center (NET-JSC-NET) 128.158.0.0 NASA Ames Research Center (NET-MSFC-NET) 128.159.0.0 NASA Ames Research Center (NET-KSC-NET) 128.160.0.0 Naval Research Laboratory (NET- SSCNET) 128.161.0.0 NASA Ames Research Center (NET-NSN-NET) 128.183.0.0 NASA Goddard Space Flight Center (NET-GSFC) 128.216.0.0 MacDill Air Force Base (NET-CC-PRNET) 128.217.0.0 NASA Kennedy Space Center (NET-NASA-KSC-OIS) 128.236.0.0 U.S. Air Force Academy (NET-USAFA-NET) 155.7.0.0 American Forces Information (NET-AFISHQ-NET1) 155.8.0.0 U.S. ArmyFort Gordon (NET-GORDON-NET5) 155.9.0.0 United States Army Information Systems Command (NET-LWOOD-NET2) 155.74.0.0 PEO STAMIS (NET-CEAP2) 155.75.0.0 US Army Corps of Engineers (NET-CEAP3) 155.76.0.0 PEO STAMIS (NET-CEAP4) 155.77.0.0 PEO STAMIS (NET-CEAP5) 155.78.0.0 PEO STAMIS (NET-CEAP6) 155.79.0.0 US Army Corps of Engineers (NET-CEAP7) 155.80.0.0 PEO STAMIS (NET-CEAP 155.81.0.0 PEO STAMIS (NET-CEAP9) 155.82.0.0 PEO STAMIS (NET-CEAP10) 155.83.0.0 US Army Corps of Enginers (NET-CEAP11) 155.84.0.0 PEO STAMIS (NET-CEAP12) 155.85.0.0 PEO STAMIS (NET-CEAP13) 155.86.0.0 US Army Corps of Engineers (NET-CEAP14) 155.87.0.0 PEO STAMIS (NET-CEAP15) 155.88.0.0 PEO STAMIS (NET-CEAP16) 155.178.0.0 Federal Aviation Administration (NET-FAA) 155.213.0.0 USAISC Fort Benning (NET-FTBENNNET3 155.214.0.0 Director of Information Management (NET-CARSON-TCACC ) 155.215.0.0 USAISC-FT DRUM (NET-DRUM-TCACCIS) 155.216.0.0 TCACCIS Project Management Office (NET-FTDIX-TCACCI) 155.217.0.0 Directorate of Information Management (NET- EUSTIS-EMH1) 155.218.0.0 USAISC (NET-WVA-EMH2) 155.219.0.0 DOIM/USAISC Fort Sill (NET-SILL-TCACCIS) 155.220.0.0 USAISC-DOIM (NET-FTKNOX-NET4) 155.221.0.0 USAISC-Ft Ord (NET-FTORD-NET2) 195.10.* 205.96.* - 205.103.* 207.30.* - 207.120.* 207.60.* - 207.61.* - FBI Linux server used to trap scanners 209.35.* 216.25.* <-- VERY DANGEROUS 216.247.* <-- VERY DANGEROUS 217.6.*.* From dog3 at eruditium.org Thu Dec 11 10:19:18 2003 From: dog3 at eruditium.org (cubic-dog) Date: Thu, 11 Dec 2003 13:19:18 -0500 (EST) Subject: (No Subject) In-Reply-To: Message-ID: On Wed, 10 Dec 2003, J.A. Terranson wrote: > On Tue, 9 Dec 2003, Anatoly Vorobey wrote: > > > On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > > > With the USA > > > becoming the world's most totalitarian state in disguise... > > > > That's a pretty silly thing to say. > > Sure you don't want to educate yourself on those other states in the > > world? > > It's not silly at all: look again. He said "becoming". Agreed. I recall watching the events unfold in Tienamin Square all those years ago on TV, and I thought to myself at the time, within 20 years, China will be the last free place on earth. Clocks ticking, and for once, I might have actually been right. Now that the US has no "other" to compare it self to, it is free to lock it all down with the best totalitarian system in history. There are TRENDS, you see, and the TREND is toward total government domination of all aspects of life. This is the trend, and there is not only no signs of any reversal in the trend, it's building momentum like crazy, down-hill train on greased rails. From mv at cdc.gov Thu Dec 11 13:45:10 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Thu, 11 Dec 2003 13:45:10 -0800 Subject: LAPD captain busted for selling bootleg DVDs Message-ID: <3FD8E566.A82A230@cdc.gov> December 10, 2003 Just days after Los Angeles Police Chief William J. Bratton pledged a crackdown on motion picture piracy, department investigators on Tuesday helped arrest an LAPD captain suspected of selling bootleg DVDs. Julie D. Nelson, a decorated patrol captain and a 28-year veteran of the Los Angeles Police Department, was arrested at the Hollywood station following a sting operation in which she allegedly sold counterfeit film titles such as "The Cat in the Hat" to undercover officers. http://www.latimes.com/news/local/orange/la-me-dvd10dec10,1,6566326.story?coll=la-editions-orange From ptrei at rsasecurity.com Thu Dec 11 11:07:07 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Thu, 11 Dec 2003 14:07:07 -0500 Subject: Zombie Patriots and other musings [was: Re: (No Subject)] Message-ID: From: Nostradumbass at SAFe-mail.net wrote: > Nothing less than a guerilla war seems necessary to restore > something akin to the original constitutional balance in the > U.S. But where to recruit these people? My suggestion: the > terminally ill. > Many TI come to the table with a 'gift', the certainty of > impending death and for some the possibility of fearlessness > for physical harm or imprisonment. Mr. Dumbass appears to be channeling the Earth Liberation Front: Quotes from: http://www.stopecoviolence.com/words.htm ------------ "If I knew I had a fatal disease, I would definitely do something like strap dynamite on myself and take out Grand Canyon Dam. Or maybe the Maxxam Building in Los Angeles after it's closed up for the night." - Darryl Chernery, Northern California Earth Firster, CBS News Sixty Minutes, March 4, 1990 "Are you terminally ill with a wasting disease? .Don't go out with a whimper; go out with a bang! Undertake an ecokamikaze mission." - Excerpt from an article that ran in the Sept. 1989 issue of the Earth First Journal, urging terminally ill activists to go on "eco-kamikaze" suicide missions ---------------- Google on "eco-kamikaze" for more. It's worth noting that despite over a decade of this rhetoric, not a single terminally ill American has done this, so far as I am aware. The *only* even vaguely simlar cases I'm aware of are in India and Sri Lanka, where young Hindu widows (who, in traditional Hindu society have very dim prospects for a happy life) are recruited as suicide bombers by the Tamil Tigers. I think Rajiv Ghandi's assassin was such a woman. Peter Trei From eugen at leitl.org Thu Dec 11 05:14:59 2003 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 11 Dec 2003 14:14:59 +0100 Subject: Cryptophone delivers source Message-ID: <20031211131459.GZ13099@leitl.org> http://www.cryptophone.de/html/downloads_en.html -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From camera_lumina at hotmail.com Thu Dec 11 11:35:51 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 11 Dec 2003 14:35:51 -0500 Subject: Has this photo been de-stegoed? (and Clouds) Message-ID: Variola wrote... "How do you know the signature of the unaltered carrier-medium? E.g., have you measured the LSBit noise from my camera recently? Under which lighting conditions?" Well, having done some optical signal processing (and getting a patent in that area, come to think of it), I imagined that most photos will naturally have some image noise in certain frequency bands...this noise would not have to have anything to do with your camera or whatever, but is probably a function of what's in the image. For instance, a picture of a naked girl standing in front of drywall probably has very little useful image energy in spatial frequencies represented down at the length of a pixel. In a spatial fft there's probably a lot of low frequency white noise for a while, until you get to the level of the shorter body hairs and whatnot. And then there may be spatial freuency bands between that and her height that are nearly unoccupied with image energy. >From a spatial/fft perspective I imagined that this is where stego'd information goes. I also imagined that if it were done in a very simple way, the stegoed info will be fairly obvious to someone knowledgeable and looking at the spatial fft of the image. I imagine that it will look obvious because, to an expert, it won't look like the authentic kind of noise expected there. If the information is encrypted, I consider it possible that the noise may even look too "perfect" perhaps. If that's true, then I suspect it's often possible to determine that a photo's stego has been removed. Or at least, there will be cases where stego removal will be "obvious". Come to think of it, I bet TLA operatives are given precise instructions about what kinds of photos make for undiscernable stego (I'd bet where the spatial image information is not well-concentrated into "bands"). In other words, a photo with all different-sized objects in it. Perhaps they even travel with some photos for just this purpose. Hum. I wonder if photos of "clouds" work well for this purpose. That would actually explain something I encountered recently.... -TD >From: "Major Variola (ret)" >To: "cypherpunks at lne.com" >Subject: Re: Has this photo been de-stegoed? (and Anonymity) >Date: Thu, 11 Dec 2003 10:26:16 -0800 > >At 06:22 PM 12/10/03 +0200, Anatoly Vorobey wrote: > >On Tue, Dec 09, 2003 at 04:20:20PM -0600, Declan McCullagh wrote: > >> We have anonymity in Web browsing (more or less, thanks to Lance & > >> co). It's not NSA-proof, but it's probably subpoena-proof. > >> > >> We have anonymity in email thanks to remailers (to the extent they're > > >> still around). > >> >... > > > >alt.anonymous.messages has a healthy amount of traffic. > >One could count some fraction of all the *.binaries.* on usenet >as anonymous communications (via stego), but then you'd have to know >how many are stego'd, and that is the game after all. > > >At 02:24 PM 12/8/03 -0500, Tyler Durden wrote: > >Is it possible to determine that the photo 'originally' (ie, when it >was > >sent to me) contained stegoed information, but that it was intercepted >in > >transit and the real message overwritten with noise or whatever? > >Yes. Trivially, If your correspondent told you, but that's out of >band. Otherwise, >If there *remains* info which was not washed out "in transit", then that > >would be an inband way. Maybe all the pictures with a red flower >in them are carriers, and this content isn't washed out. Maybe its a >more subtle crypto-watermark, independent of the stego'd message. > > >Now I know pretty much nothing about this subject, but I would suppose >that > >de-stegoing a photo must like some kind of spatial spectral fingerprint >that > >should be visible after the photo is FFT'd (is there freeware software >out > >there?). > >1. How do you know the signature of the unaltered carrier-medium? >E.g., have you measured the LSBit noise from my camera recently? >Under which lighting conditions? > >2. Don't you think I can measure the properties of my carrier and shape >the stego'd info to match? (This does get into an arms race over what >properties to measure.) > > >Now I IMAGINE that a sophisticated interceptor could substitute >'believable' > >de-stego-ing noise so that it would look like the photo never had any >stego > >in the first place. OR...is this actually 'impossible' to do perfectly? > >You don't just put your message in the LSBits or whatever. You >compress, >encrypt, and possibly redundantly code them. Then you shape the noise >to match the bits you're replacing. > > > >And then, what if the interceptor tried to put an alternate message in >there > >instead? Is there a way to tell that there was originallya different >message > >there? > >Depends on the coding. > > >My assumption first of all is that nothing was done to prepare the >photo > >against these possibilities. > >Just make sure you did the original analog recording and destroy the >original after you stego it. Best also if you never post unstego'd >messages >so the Adversary can't measure your raw carrier. > >A simple stego message was placed without real > >thought about whether it might be intercepted and altered. > >You shouldn't stego life-critical messages without proper training in >the use of your tools. >(That training may vary with personality, see _Silk and Cyanide_. Some >like "why", >some like "do this".) > >----- >"You can have democracy when you vote for the people we approve of" >King George to the Colony of Iraq _________________________________________________________________ Cell phone switch rules are taking effect  find out more here. http://special.msn.com/msnbc/consumeradvocate.armx From baudmax23 at earthlink.net Thu Dec 11 11:56:55 2003 From: baudmax23 at earthlink.net (baudmax23 at earthlink.net) Date: Thu, 11 Dec 2003 14:56:55 -0500 Subject: Totalitarianism & Revolution In-Reply-To: References: Message-ID: <5.0.2.1.2.20031211143722.00b7b3b8@pop.earthlink.net> At 01:19 PM 12/11/2003 -0500, cubic-dog wrote: >On Wed, 10 Dec 2003, J.A. Terranson wrote: > > > On Tue, 9 Dec 2003, Anatoly Vorobey wrote: > > > > > On Tue, Dec 09, 2003 at 12:47:27AM +0100, edo wrote: > > > > With the USA > > > > becoming the world's most totalitarian state in disguise... > > > > > > That's a pretty silly thing to say. > > > Sure you don't want to educate yourself on those other states in the > > > world? > > > > It's not silly at all: look again. He said "becoming". > > >Agreed. > >I recall watching the events unfold in Tienamin Square all those years >ago on TV, and I thought to myself at the time, within 20 years, >China will be the last free place on earth. > >Clocks ticking, and for once, I might have actually been right. > >Now that the US has no "other" to compare it self to, it is >free to lock it all down with the best totalitarian system >in history. > >There are TRENDS, you see, and the TREND is toward total government >domination of all aspects of life. This is the trend, and there is >not only no signs of any reversal in the trend, it's building momentum >like crazy, down-hill train on greased rails. You are right in noticing the one way trend here. Funny thing is, this failed Amerikan political system seems to suggest that voting for the "other official party" will correct the imbalance. All I can say is that during Clinton/Reno, civil liberties advocates were still quite busy fighting back totalitarian BS being inserted here and there. Then Bush comes along, and ups the ante, now that They've got their brand new boogeyman of "terrorism" to scare all the proles. Who could have thought it could have been worse than Clinton-Reno, and then we now see the horror of Bush-Asscroft to prove us wrong. The Amerikan system has failed, all the so-called checks-and-balances have been subverted. No band-aid reform can pretend to correct the thorough, systemic corruption and perversion of justice which now exists within the govmint of the united Slaves of Amerika. Only total revolution (whatever that means) will fix the problem. From a systemic standpoint, look at the linchpins that hold this slimy gangsterism in place: THE MEDIA (principally TV), and the POWERLORDS (govt-corporate plutocracy). The media, in covering up the main game plan of the plutocrats, would be an obvious logical target of applied pressure, by whatever means possible. The so-called powerlords, could be individually targetted so that they are less cocky about their personal power and physical safety. How far will it have to go? Will we just sit back passively, and watch our "Masters" increasingly lord over us, in our homes, in our courts, everywhere? Will we just watch as they build the Beast databases of DNA, etc etc etc and track us like lab rats. Will we send our children off to die for their empire, while those remaining "at home" are enslaved in meaningless, subserviant work? Then it all comes down to figuring out who the REAL TERRORISTS are. Who has the power to truly oppress, enslave, and murder you? A sad day indeed, when Asscrofts and Bush's are more terrifying than Bin Ladens, et al. We need citizen's grand juries convened under their OWN declared jurisdiction of We The People and the Constitution, and the immediate arrest and trial of those responsible for this fascist nightmare. The "Potomic Trials"... like Nuremburg II... -Max ------------------------------------------------ A free people ought not only to be armed and disciplined, but they should have sufficient arms and ammunition to maintain a status of independence from any who might attempt to abuse them, which would include their own government. --George Washington ------------------------------------------------- Smash The State! mailing list home http://groups.yahoo.com/groups/smashthestate --- From mv at cdc.gov Thu Dec 11 15:23:33 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 11 Dec 2003 15:23:33 -0800 Subject: Has this photo been de-stegoed? (and Clouds) Message-ID: <3FD8FC75.84A8710F@cdc.gov> At 02:35 PM 12/11/03 -0500, Tyler Durden wrote: >Variola wrote... > >"How do you know the signature of the unaltered carrier-medium? >E.g., have you measured the LSBit noise from my camera recently? >Under which lighting conditions?" > >Well, having done some optical signal processing (and getting a patent in >that area, come to think of it), I imagined that most photos will naturally >have some image noise in certain frequency bands... You are *way* too FT based in your thinking. There are *many* other measurements and statistics and co-relations. And the noise I was referring to is in part electronic noise, not image noise in either the spatial freq. or poisson sense. The point being that there is info that is perceptually insignificant, that you can replace with compressed encrypted bits. From bbrow07 at students.bbk.ac.uk Thu Dec 11 07:31:22 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Thu, 11 Dec 2003 15:31:22 +0000 Subject: Speaking of Reason In-Reply-To: <20031211094503.C9543@baltwash.com> References: <171.27763a24.2d079198@aol.com> <3FD6F767.18539.3154D2@localhost> <20031211094503.C9543@baltwash.com> Message-ID: <3FD88DCA.9030706@students.bbk.ac.uk> Declan McCullagh wrote: > I don't know what "entryist" means. It might be helpful to define > your terms. Really? That's odd. Taking you at your word it means someone who joins (i.e. enters) a political party or another organisation in order to take it over and change it to their own point of view. From mellon at pobox.com Thu Dec 11 05:34:12 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Thu, 11 Dec 2003 15:34:12 +0200 Subject: (No Subject) In-Reply-To: References: <20031209202007.GA15332@pobox.com> Message-ID: <20031211133412.GA25912@pobox.com> On Wed, Dec 10, 2003 at 10:10:03PM -0600, J.A. Terranson wrote: > > > With the USA > > > becoming the world's most totalitarian state in disguise... > > > > That's a pretty silly thing to say. > > Sure you don't want to educate yourself on those other states in the > > world? > > It's not silly at all: look again. He said "becoming". And it is. Fast. No, it's silly because he said "becoming". Had he said "is", it would've been criminally stupid. For example, the US has a long, long, long, long way to go before becoming anything remotely like North Korea, in terms of totalitarianism. Of course, North Korea is a radical example; there are many countries much more totalitarian than the US and extremely likely to remain so in any foreseeable future. All the Patriot Acts and increased surveillance and whatever else has been happening in the US lately is a drop in the ocean of difference between the US and those other countries, in that respect. -- avva From rah at shipwright.com Thu Dec 11 14:11:49 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 11 Dec 2003 17:11:49 -0500 Subject: Speaking of Reason In-Reply-To: <41.37cd8f0b.2d09fe3a@aol.com> References: <41.37cd8f0b.2d09fe3a@aol.com> Message-ID: At 12:07 PM -0500 12/11/03, Freematt357 at aol.com wrote: >Sterling is a capitalist in the same way that Brin is a libertarian. Better be careful when you say that, or Brin'll fire up his screaming monkey routine at you... >therefore feel some need to candy coat their statism. Say 'amen', somebody... Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From rah at shipwright.com Thu Dec 11 14:17:25 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 11 Dec 2003 17:17:25 -0500 Subject: Dangerous Proxies to Avoid In-Reply-To: References: Message-ID: At 1:05 PM -0500 12/11/03, Nostradumbass at SAFe-mail.net wrote: >The Internet Access Company Bingo. You just won "spot the fed". ;-) Cheers, RAH (formerly rah at tiac.net) -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From anmetet at freedom.gmsociety.org Thu Dec 11 16:36:48 2003 From: anmetet at freedom.gmsociety.org (An Metet) Date: Thu, 11 Dec 2003 19:36:48 -0500 Subject: interesting pattern Message-ID: I have noticed this lately: When someone sends mail to user at thisdomain.com , shortly thereafter a query comes from the ISP that runs the outgoing SMTP and loads http://www.thisdomain.com. The query does not load any images, just the base html page. It comes from IP usually in the same cloud as outgoing SMTP. Sometimes this happens only after the first mail from that ISP to thisdomain.com, sometimes every time. Is this anti-spam (why querying the recipient?), or some data harvesting and connecting the dots? From camera_lumina at hotmail.com Thu Dec 11 17:09:51 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 11 Dec 2003 20:09:51 -0500 Subject: Stego worm Message-ID: Mr Shaddack... That's some interesting thinking there. The interesting thing is that no one might ever even notice the presence of this benevolent worm. It could go pretty much unchecked for a while. As for Variola's comment, you might be right. I just assumed there's some kind of relationship between LSB and those spatial freuencies wherein image information might be stored. Actually, I would still think there's a relationship, in which case an Echelon-like approach based on ffts and "noise templates" might be going on (hence the usefulness of jamming). Anyone got a TLA Operative Handbook? ANy mention in there of what kind of photos are best for Stego? How about cloud photos? (particularly where there are clouds of many different shapes and sizes present in the photo simultaneously.) -TD >From: Thomas Shaddack >To: cypherpunks >Subject: Stego worm >Date: Fri, 12 Dec 2003 01:10:24 +0100 (CET) > >It's unknown to which extent the Adversary can detect presence of >steganography in images being sent over the Net. > >But whatever capabilities they have, they can be jammed. > >Imagine a worm that spreads from machine to machine, and on the infected >machine it finds all suitable JPEG files, generates some random data as >source and encrypts them with random key, and stegoes them into the files. > >In few days or even hours, a sizeable portion of images on the Net >contains potentially detectable stegoed encrypted data. > >Any Chinese want to get immortalized in Internet history? _________________________________________________________________ Shop online for kids toys by age group, price range, and toy category at MSN Shopping. No waiting for a clerk to help you! http://shopping.msn.com From camera_lumina at hotmail.com Thu Dec 11 17:25:17 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 11 Dec 2003 20:25:17 -0500 Subject: Is Matel Stalinist? Message-ID: Tim May wrote... "Not only does it not make sense, but clearly this would cause pileups at _some_ stores (too much Spam) and shortages at _other_ stores (still not enough Spam, even with the latest "send more Spam to all stores" order. The fact that neither shortages nor pileups (that I can see) are apparent at any of the stores I visit, and that all of them use UPC and POS methods for _all_ sales of ordered products, is consistent with the reorder method described earlier." Oh I have certainly experienced those back in my retail days during college. I was working in a Waldenbooks where the auto-inventory was sent based on sales (as a scaling factor). The store I worked at was basically quite small, but with Class A sales, so during some seasons we were DUMPED with books that we simply couldn't keep up with. They were eventually thrown out or listed as "shrinkage". (But all of that was behind the scenes...the customers couldn't SEE the pileup.) But, notice how Waldenbooks has gotten WACKED by these big Borders' and B&Ns. Maybe these are smarter (or, these "giant" bookstores don't really need to consider shelf space...). Continuing... "I repeat: the "despised by anti-capitalists" Borders store has a deeper and broader inventory of books than the "cherished by Greens and locals" locall-owned bookstore. And they also use UPC and POS and reorder books dynamically." Well, don't lump me in there. My point was not that such stores COULDN'T provide the level of service that an indpendent could. My point was that the "statist" culture that we are so used to prevents many big retail chains from taking advantage of their "human capital". If Borders learned, then great. (In fact, I helped quash a local bookstore during aforementioned stint...the guy was just a shitty, arrogant businessman and deserved to be run outta town. My only regret was that I made $3.35/hour to do it.) Food is different from music or books, however. Books are much less of a commodity in that a particular neighborhood may respond very strongly to certain types of books, and ignore other kinds. Inventory systems can't really get the ball rolling on that kind of thing...they don't tell you what the locals want (but you don't have), they only tell you what they've already bought. Thus, a well-run chain would hire smart local college kids and let them order (in additionto the "basics" that come from the inventory systems). What I've yet to see is where a low-level retail kid is actually given a piece of the action: "Here kid...if you increase the sales of this Sci-Fi section by 45% then you'll get 2% of each book sold after that." I'd like to see a chain try that kind of a thing, but that seems WAY too down-up for most corporate cultures. -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Is Matel Stalinist? >Date: Thu, 11 Dec 2003 11:36:03 -0800 > >On Dec 11, 2003, at 1:56 AM, ken wrote: >> >>>Corporations have sales tracking software out the wazoo. If it sells, >>>they buy more and sell them. Sounds like they're doing precisely what >>>their owners want them to do. >> >>Yes, but, it might be that a corporation makes more money for its owners >>by centralising and systematising and reducing the local autonomy of >>business units. It's a lot easier to manage a thousand identical stores >>than a hundred unique ones. So from "Tyler Durden's"'s POV there might be >>more responsiveness from an independent store than a chain. >> >>Though like you said, that doesn't seem to apply to books. Might to food >>though. >> > >I doubt it applies to food, either. > >If my local grocery store runs low on "Spam," say, they will order more. >This is why they track items with POS terminals and UPC labels (largely >replacing the inventory people who used to be seen in the aisles counting >items and entering them into a small computer or, earlier, onto an >inventory log sheet). > >It makes no sense to "lump" or "consolidate" all of the stores into one >lump calculation and then issue order to "send more Spam in this amount to >each store." Not only does it not make sense, but clearly this would cause >pileups at _some_ stores (too much Spam) and shortages at _other_ stores >(still not enough Spam, even with the latest "send more Spam to all stores" >order. The fact that neither shortages nor pileups (that I can see) are >apparent at any of the stores I visit, and that all of them use UPC and POS >methods for _all_ sales of ordered products, is consistent with the reorder >method described earlier. > >I repeat: the "despised by anti-capitalists" Borders store has a deeper and >broader inventory of books than the "cherished by Greens and locals" >locall-owned bookstore. And they also use UPC and POS and reorder books >dynamically. > >(For another list I've been discussing lazy evaluation languages, like >Miranda and Haskell, and like Scheme can be "forced" to do, and the >similarities between demand-driven evaluation of partial results and the >obviously demand-driven inventory practices of modern businesses is >striking. There's an essay here for some political thinker, along the lines >of Phil Salin's "Wealth of Kitchens" essay drawing parallels between free >markets and object-oriented systems.) > >--Tim May _________________________________________________________________ Cell phone switch rules are taking effect  find out more here. http://special.msn.com/msnbc/consumeradvocate.armx From njohnsn at njohnsn.com Thu Dec 11 19:00:50 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Thu, 11 Dec 2003 21:00:50 -0600 Subject: Anti-globalization In-Reply-To: References: Message-ID: <200312112100.50713.njohnsn@njohnsn.com> What I object to are corporations who utilize their power (money) to influence governments to make laws that benefit them at the expense of others. - The DMCA - Tariffs AND Free Trade Agreements - H1-B visas Even Ayn Rand weaves this into "Atlas Shrugged" where the competitors of Reardon Steel get the government to try and force him to give them his formula for his high-strength steel because it's putting them out business and "unfair". Company's that do this are no better than Tim's "Welfare mutants" and probably worse because they have a much larger impact. But I don't see him calling for their "vaporization". It would screw up his stock portfolio. -- Neil Johnson http://www.njohnsn.com PGP key available on request. From njohnsn at njohnsn.com Thu Dec 11 19:39:43 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Thu, 11 Dec 2003 21:39:43 -0600 Subject: Good Quote! Message-ID: <200312112139.43803.njohnsn@njohnsn.com> "They keep talking about drafting a Constitution for Iraq. Why don't we just give them ours? It was written by a lot of really smart guys, it's worked for over 200 years, and Hell, we're not using it anymore." -Jay Leno -- Neil Johnson http://www.njohnsn.com PGP key available on request. From Nostradumbass at SAFe-mail.net Thu Dec 11 18:52:15 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Thu, 11 Dec 2003 21:52:15 -0500 Subject: Zombie Patriots and other musings Message-ID: From: An Metet > The devil is in details. > > Given small numbers and absence of any other grouping factor there needs to be an "obvious" place for ZPs to refer to. Any obvious place that becomes even remotely attractive to ZPs will be immediately raided. If you mean a physical location you're probably right. > Because ZPs have potential to be actually dangerous to the gang in power, as opposed to everything else I've seen so far. > > So we're back to square one - effective anonymous publishing is prerequisite for the regime change and executing post-natal abortions. And it has been for centuries. Not at. All that is required is for a few "early adopters" to point the way and then make their statments through the popular press. Look at what havoc two Joe Sixpacks caused D.C. operating out of the back of a slightly modified sedan. Imagine if they had the home addersses of lots of federal agents instead of randomly picking other Joes filling up their gas tanks. I've heard a project has been underway for some time to create and publish dossiers for federal officers. > > When I say "effective" I don't mean posting a message to Usenet via WiFI-ing into some sucker's open AP. No one gives a fuck for Usenet postings, blacknet etc. - and ZPs are unlikely to educate themselves and search for them. Effective means untouchable web site with untouchable DNS entry. Effective means something doable by average determined person. Like tuning to Radio London from occupied Europe in WW2. Create dossiers on a broad variety the hoster management. If sites are terminated or their DNS is disabled so will managemnt and/or their familes. Like a force of nature, no explanation warning or threat. I2P is coming. With six months it should offer a stable and fairly bullet proof platform for lots of nice apps. It should be easy to install and operate in most consumer net situations. > > Like I said, we're back to square one - all effective means are firmly shut down. Waaa!!! Waaa!!! What a cry baby. Pick you target, go out and shake things up. From jspence at lightconsulting.com Thu Dec 11 22:04:26 2003 From: jspence at lightconsulting.com (Jason Spence) Date: Thu, 11 Dec 2003 22:04:26 -0800 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip Message-ID: On Thu, Dec 11, 2003 at 07:07:01PM -0800, Karsten M. Self wrote: > on Thu, Dec 11, 2003 at 04:49:11PM -0800, Jason Spence (jspence at lightconsulting.com) wrote: > > On Thu, Dec 11, 2003 at 01:23:33PM -0600, D. Joe Anderson wrote: > > > > > > w00t! Here's a good start to the the back-up plan if > > > TCPA/Longhorn/Palladium/"Fritz-chips"* get out of hand. > > > > You know, the black hat community is drooling over the possibility of > > a secure execution environment that would allow applications to run in > > a secure area which cannot be attached to via debuggers and such. > > Any more background on that? Excellent sig material, BTW ;-) TCPA and friends have a few core objectives driven by different parties in the standards bodies: - Provide secure audio playback with license management, self-destructing licenses, etc - Uniquely identify hardware instances for software license management and software activation type schemes - Provide a trusted "hypervisor" or "ring -1" environment from which authorized code can spy on the operating system and make sure it's not running any reverse engineering tools or known cracks before the authorized code can install itself or download privileged data like strictly licensed content or restricted documents, etc - Really fast PKI crypto on a dedicated processor for ipsec type stuff - Protected cert store in hardware that is somehow immune or resistent to tampering (I don't completely understand how this can't be attacked by patching the nexus on the hard disk; I'm learning more about it) I write a worm. It's a nasty little bugger. It pokes around your machine and your network for anything that looks like a credit card number. It's allowed to install itself in the protected memory area because it's ostensibly a popup blocker or spam blocker or something and I got it certified by NGSCB or whoever'll be in charge of handing out signatures. It joins a p2p network of other worms which can't be spied upon because the crypto keys are located in curtained memory and since your debugger doesn't have access to curtained memory, you can't get a copy of them. You can't get a copy of the destination addresses that your credit card numbers are being sent to either, because those are also located in curtained memory. Oh yeah, and it'll fire up your modem and wardial for fax machines and randomly fax the credit card numbers around too, just because I like to be a pain in the ass. So one of these nodes is not like the others, and I'm sitting on it collecting credit card numbers all day long. Anyone who tries to break my scheme is going to get their ass thrown in jail by everyone with an interest in keeping the scheme secure, like software vendors who want to lock you in to their file formats, governments out to censor you, the media industries, etc. So I scam a million dollars through credit card fraud and fencing stolen goods and retire in Cabo. But those are just the black hats. What if the governments didn't like you saying naughty things about them? Or generic megacorp wants to take your little business out just because? Or what if the megacorps start fighting over file formats and interoperability using this stuff? Here's a bunch of even more fun scenarios: http://www.againsttcpa.com/tcpa-faq-en.html And here's the MS document outlining their strategy: http://www.microsoft.com/resources/ngscb/documents/NGSCB_Security_Model.doc Locke, the Vikings, and a bunch of others throughout history have had a lot to say about individual responsibility and assigning rights to the state, because they were worried about tyrants doing Bad Things to them. So Jefferson and those other guys wrote things like freedom of speech and certain other rights right into the constitution and bill of rights. So we trust the federal government to enforce those rights because otherwise we'll yank the officials which make it up right out of office during the next election. Or at least that's the way it's supposed to be... but the people are becoming increasingly apathetic about it. Voter turnout continues to decline, and so that last ditch safety mechanism won't be very effective if someone decides to take control of the trusted component we know as the federal government and use things like TCPA and friends to literally take over the world. I understand the vendors' point of view that sometimes you just can't trust the users, but this is the wrong way to implement protection against them. The people who implement this stuff should be unbiased towards either the software vendors or the people, and that's just not the case here. The people who are implementing these ideas are the software vendors and the media companies, and they're pretty upset about pirates and music thieves. If I were them, I'd exact some kind of retribution or competitive advantage out of this thing I'm designing to make up for all the pirated software and stolen music and annoying competitors I've had to put up with in the past. -- - Jason Last known location: 2.5 miles northwest of MOUNTAIN VIEW, CA Take everything in stride. Trample anyone who gets in your way. _______________________________________________ linux-elitists http://zgp.org/mailman/listinfo/linux-elitists ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From anmetet at freedom.gmsociety.org Thu Dec 11 19:12:19 2003 From: anmetet at freedom.gmsociety.org (An Metet) Date: Thu, 11 Dec 2003 22:12:19 -0500 Subject: Zombie Patriots and other musings Message-ID: The devil is in details. Given small numbers and absence of any other grouping factor there needs to be an "obvious" place for ZPs to refer to. Any obvious place that becomes even remotely attractive to ZPs will be immediately raided. Because ZPs have potential to be actually dangerous to the gang in power, as opposed to everything else I've seen so far. So we're back to square one - effective anonymous publishing is prerequisite for the regime change and executing post-natal abortions. And it has been for centuries. When I say "effective" I don't mean posting a message to Usenet via WiFI-ing into some sucker's open AP. No one gives a fuck for Usenet postings, blacknet etc. - and ZPs are unlikely to educate themselves and search for them. Effective means untouchable web site with untouchable DNS entry. Effective means something doable by average determined person. Like tuning to Radio London from occupied Europe in WW2. Like I said, we're back to square one - all effective means are firmly shut down. Most cpunk talk about secret/stego messaging is mental masturbation that does not relate to the real thing. We want sex. From schoen at loyalty.org Thu Dec 11 23:11:47 2003 From: schoen at loyalty.org (Seth David Schoen) Date: Thu, 11 Dec 2003 23:11:47 -0800 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip Message-ID: Geoff Lane writes: > If you can hear it or see it, you can rip it. > OK the quality isn't as consistent as it would be with a pure digital > copy, but the single analog->digital conversion isn't a problem and from > that point it's digital all the way. http://judiciary.senate.gov/special/content_protection.pdf http://www.cptwg.org/Assets/Presentations/ARDG/ARDG%20page.htm ... you might observe that they attained the first of the three regulatory objectives described in the Content Protection Status Report last month. (If you have the ability to read PowerPoint documents, take a look especially at the MPAA presentations at ARDG, like the introduction to the analog reconversion problem and the MPAA reference model.) -- Seth David Schoen | Very frankly, I am opposed to people http://www.loyalty.org/~schoen/ | being programmed by others. http://vitanuova.loyalty.org/ | -- Fred Rogers (1928-2003), | 464 U.S. 417, 445 (1984) _______________________________________________ linux-elitists http://zgp.org/mailman/listinfo/linux-elitists ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From schoen at loyalty.org Thu Dec 11 23:32:31 2003 From: schoen at loyalty.org (Seth David Schoen) Date: Thu, 11 Dec 2003 23:32:31 -0800 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip Message-ID: Jason Spence writes: > - Really fast PKI crypto on a dedicated processor for ipsec type > stuff I don't think the TCG TPM is the really fast processor you're looking for; from all accounts I've heard, it's really rather slow. > - Provide a trusted "hypervisor" or "ring -1" environment from which > authorized code can spy on the operating system and make sure it's > not running any reverse engineering tools or known cracks before > the authorized code can install itself or download privileged data > like strictly licensed content or restricted documents, etc I don't think "spy on the operating system" is quite the right term. It might be better to say "prove that the relevant parts of the operating system, if any, are completely unmodified". There is no intrinsic value judgment and there is also no attempt to identify particular _ways_ of modifying the operating system as "bad". At the same time, you can also try to reduce the privilege of the operating system to affect certain things, so that it may not matter to certain secure operations whether the operating system is compromised or not. > - Protected cert store in hardware that is somehow immune or > resistent to tampering (I don't completely understand how this > can't be attacked by patching the nexus on the hard disk; I'm > learning more about it) There is an ingenious thing called a platform configuration register (PCR) that contains hashes of running code. The hardware is designed in a such a way that, if the PCRs are used at all, at least the first PCR will accurately reflect the code first loaded and to which control was first transferred. Because of the way the hardware is set up, if you load different code (a different or modified nexus, for example), the PCR values are guaranteed to be different. To put this a different way, the hardware has (minimal, but security-relevant) knowledge of what software is running. If different software is running -- for whatever reason -- the PCR values will be different. The encryption and decryption keys for the seal and unseal operation are derived by hashing the PCRs, and the PCRs are derived by hashing running code. There is supposed to be no way to get arbitrary values into PCRs (which is actually an oversimplification, but you can pretend it's true) and so you can choose not to use them at all, but you can't choose to load values into them that precisely correspond to the values they would have been loaded with if you had booted an operating environment other than the operating environment you actually did boot. Therefore, the _availability_ of a valid encryption or decryption key inside the TPM -- to make an unseal operation work properly -- depends on what software is really running. You can have many different operating environments installed on a single PC -- differing by a little or a while -- and in principle they cannot unseal one another's sealed data at all, because each one has its own family of PCR values that results when it's booted. > I write a worm. It's a nasty little bugger. It pokes around your > machine and your network for anything that looks like a credit card > number. It's allowed to install itself in the protected memory area > because it's ostensibly a popup blocker or spam blocker or something > and I got it certified by NGSCB or whoever'll be in charge of handing > out signatures. There is no central CA necessarily implied by NGSCB. Loading these applets should require some kind of user decision and should not be automatic based on presentation of a certificate. The trusted computing applets are not supposed to have direct access to any hardware (except that they can take input directly from the keyboard when no other process is doing so, and they can write output directly to the video framebuffer). That is the NGSCB model. So they can't themselves directly "poke around your machine and your network"; they would need to have an ordinary (unencrypted) user-space agent that does that. In priciple, it should be possible to detect and interfere with the operation of that agent by standard anti-virus or IDS techniques. If there is some reason that the user-space agent can't be disrupted or detected -- which I don't imagine is the case -- then you have a severe problem. But note that the trusted computing applet can't authenticate the identity of the user-space agent code. > It joins a p2p network of other worms which can't be spied upon > because the crypto keys are located in curtained memory and since your > debugger doesn't have access to curtained memory, you can't get a copy > of them. This part seems very possible. > You can't get a copy of the destination addresses that your > credit card numbers are being sent to either, because those are also > located in curtained memory. Since the worm applet needs to use regular operating system services to access the network, and since your computer is connected to a network you can observe, you should be able to see the IP addresses of the peers -- you can just run netstat, or you can run a sniffer, or a firewall that monitors connection requests. You can tell who the peers are. Of course, the worm can conceivably conceal where the _ultimate_ destination is, if the worm network is a store-and-forward kind of network. In fact, the attacker who wrote the worm can join the worm network in a way that looks like just another infected peer -- but unlike other peers, the worm author can decrypt the messages from all the other worms and make use of them. (But that can be done today. Just have worms join an IRC channel and post data there encrypted with some public key. The worm author can join the same channel -- pretending to be another infected victim -- and log what gets posted there, and then decrypt it with the corresponding private key.) > Oh yeah, and it'll fire up your modem > and wardial for fax machines and randomly fax the credit card numbers > around too, just because I like to be a pain in the ass. I'm told there is a scheme like this in Europe now where people are unwittingly calling the equivalent of 900 numbers. But remember that in NGSCB the code in curtained memory can't access the modem -- it needs to rely on a user-space agent to ask the OS to do that. The OS could still enforce a policy saying that the agent can't actually access the modem, or the agent could still be detected by an antivirus program. -- Seth David Schoen | Very frankly, I am opposed to people http://www.loyalty.org/~schoen/ | being programmed by others. http://vitanuova.loyalty.org/ | -- Fred Rogers (1928-2003), | 464 U.S. 417, 445 (1984) _______________________________________________ linux-elitists http://zgp.org/mailman/listinfo/linux-elitists ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From roy at rant-central.com Thu Dec 11 20:39:09 2003 From: roy at rant-central.com (Roy M. Silvernail) Date: Thu, 11 Dec 2003 23:39:09 -0500 Subject: Anti-globalization In-Reply-To: <200312112100.50713.njohnsn@njohnsn.com> References: <200312112100.50713.njohnsn@njohnsn.com> Message-ID: <200312112339.09987.roy@rant-central.com> On Thursday 11 December 2003 22:00, Neil Johnson wrote: > What I object to are corporations who utilize their power (money) to > influence governments to make laws that benefit them at the expense of > others. > > - The DMCA > - Tariffs AND Free Trade Agreements > - H1-B visas And now... tarrifs for filming movies in Canada. Just heard that one on NPR today, and I nearly drove off the road. The plan is to raise the cost of filming in Canada so that there's no longer an economic advantage. Made me want to puke. > Even Ayn Rand weaves this into "Atlas Shrugged" where the competitors of > Reardon Steel get the government to try and force him to give them his > formula for his high-strength steel because it's putting them out business > and "unfair". I guess Canada is "Reardon Pictures". From shaddack at ns.arachne.cz Thu Dec 11 15:53:15 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 00:53:15 +0100 (CET) Subject: interesting pattern In-Reply-To: References: Message-ID: <0312120051430.-1212504816@somehost.domainz.com> It's a test if you aren't running an open proxy. Its purpose is antispam. On Thu, 11 Dec 2003, An Metet wrote: > I have noticed this lately: > > When someone sends mail to user at thisdomain.com , shortly thereafter a query comes from the ISP that runs the outgoing SMTP and loads http://www.thisdomain.com. > > The query does not load any images, just the base html page. It comes from IP usually in the same cloud as outgoing SMTP. > > Sometimes this happens only after the first mail from that ISP to thisdomain.com, sometimes every time. > > Is this anti-spam (why querying the recipient?), or some data harvesting and connecting the dots? From shaddack at ns.arachne.cz Thu Dec 11 16:10:24 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 01:10:24 +0100 (CET) Subject: Stego worm Message-ID: <0312120101030.-1212489260@somehost.domainz.com> It's unknown to which extent the Adversary can detect presence of steganography in images being sent over the Net. But whatever capabilities they have, they can be jammed. Imagine a worm that spreads from machine to machine, and on the infected machine it finds all suitable JPEG files, generates some random data as source and encrypts them with random key, and stegoes them into the files. In few days or even hours, a sizeable portion of images on the Net contains potentially detectable stegoed encrypted data. Any Chinese want to get immortalized in Internet history? From Nostradumbass at SAFe-mail.net Thu Dec 11 22:41:14 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Fri, 12 Dec 2003 01:41:14 -0500 Subject: PhoneBook: Making your PC 'Police-Ready' Message-ID: [Wherein the author of Freemail reveals his latest project idea. Comments to the author are appreciated.] PhoneBook is a suite of Linux software that allows you to protect your privacy by creating encrypted filesystems, in such a way as to defend you from both technical and legal attacks. http://www.freenet.org.nz/phonebook/ From shaddack at ns.arachne.cz Thu Dec 11 18:18:30 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 03:18:30 +0100 (CET) Subject: Is Matel Stalinist? - semi-offtopic note In-Reply-To: <3FD83F4F.8070308@students.bbk.ac.uk> References: <1495A174-2A85-11D8-9AB2-000A956B4C74@got.net> <3FD83F4F.8070308@students.bbk.ac.uk> Message-ID: <0312120316570.0@somehost.domainz.com> > > Corporations have sales tracking software out the wazoo. If it sells, > > they buy more and sell them. Sounds like they're doing precisely what > > their owners want them to do. Sales tracking software relevant quote from Risks Digest 22.05: ------------------------------ From shaddack at ns.arachne.cz Thu Dec 11 19:20:51 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 04:20:51 +0100 (CET) Subject: Idea: Using GPG signatures for SSL certificates Message-ID: <0312120353350.-1212489260@somehost.domainz.com> The problem that makes me feel uneasy about SSL is the vulnerability of the certification authorities; when they get compromised, everything they signed gets compromised too. However, the system could be for some applications potentially get hardened to certain degree, using the web-of-trust approach. The server presents its certificate to the client. The client then can optionally request the GPG signature of the certificate from the server either by always trying if it is there or only if its presence is indicated in the certificate data fields, and verify it by the specified GPG public key (which then can be firmly embedded in the web of trust). The server's key may be stored on the server itself together with the certificate signature file, or the signature file may indicate the keyserver it should be fetched from. Being signed by several trusted keys is crucial for this purpose, as otherwise it would be trivial to compromise the GPG pubkey together with the signature and the SSL certificate, if the adversary gets access to the server and manages to compromise the CA (risk especially with in-house CAs, or when Agencies get involved). The clients should cache the server's authentication information, and report any changes, like SSH does. The location of the signature may vary; it can be stored in a default place on the server (https://secure.server.com/cert-gpgsignature.asc), or the location can be specified in a X509 field. Is it a good idea? Could it fly? If not, why? From shaddack at ns.arachne.cz Thu Dec 11 20:28:18 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 05:28:18 +0100 (CET) Subject: Stego worm In-Reply-To: References: Message-ID: <0312120517490.-1212504816@somehost.domainz.com> On Fri, 12 Dec 2003, Peter Fairbrother wrote: > > Any Chinese want to get immortalized in Internet history? > > And deleted with a bullet, for which they'd have to pay. That's insane. > > The creations of the majority of presently active virii/ worms are not > attributable to individuals. :) That's true. However, you can be immortalized even if your identity isn't known; you can be known under a nym "unknown creator of the StegoWorm". Besides, even Unknown Soldiers sometimes get statues. :) > But:! you will stop all the people who are now using stego .. all two of > them .. their stego will be corrupted Only the ones who use it to store documents in images on read-write media. The files in transit and on read-only wouldn't be corrupted. Speaking of storing data... the best for stego are big not-too-compressed or uncompressed files. Occassionally playing in a garage band or having a DV camera could be a good cover for having disks full of the only copies of WAV and video files, where no "virgin" versions are available for comparison for bit-level changes. Decreasing prices of DV camcorders could be helpful here. From cripto at ecn.org Thu Dec 11 20:32:48 2003 From: cripto at ecn.org (Anonymous) Date: Fri, 12 Dec 2003 05:32:48 +0100 (CET) Subject: Zombie Patriots and other musings Message-ID: The devil is in details. Given small numbers and absence of any other grouping factor there needs to be an "obvious" place for ZPs to refer to. Any obvious place that becomes even remotely attractive to ZPs will be immediately raided. Because ZPs have potential to be actually dangerous to the gang in power, as opposed to everything else I've seen so far. So we're back to square one - effective anonymous publishing is prerequisite for the regime change and executing post-natal abortions. And it has been for centuries. When I say "effective" I don't mean posting a message to Usenet via WiFI-ing into some sucker's open AP. No one gives a fuck for Usenet postings, blacknet etc. - and ZPs are unlikely to educate themselves and search for them. Effective means untouchable web site with untouchable DNS entry. Effective means something doable by average determined person. Like tuning to Radio London from occupied Europe in WW2. Like I said, we're back to square one - all effective means are firmly shut down. Most cpunk talk about secret/stego messaging is mental masturbation that does not relate to the real thing. We want sex. From nobody at dizum.com Thu Dec 11 23:10:03 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 12 Dec 2003 08:10:03 +0100 (CET) Subject: Zombie Patriots and other musings Message-ID: <39f2b6e0c33986d33118db911dc8be3b@dizum.com> Another excellent group of potential recruits are prisoners. Especially if you can create a new religious movement teaching them to stop the interracial, intergang fighting and concentrate on their true enemy, the Man. Teach that killing cops, soldiers, any type of government agent, is a holy act. Robbing banks is a holy act. Killing the guards in the prisons, killing the excutives of polluting industries -- all holy acts. Leaflets could be dropped from radio controlled balloons during "yard time" preaching the Word. From mv at cdc.gov Fri Dec 12 09:02:34 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 12 Dec 2003 09:02:34 -0800 Subject: Stego worm Message-ID: <3FD9F4AA.83EC5605@cdc.gov> At 08:09 PM 12/11/03 -0500, Tyler Durden wrote: > >As for Variola's comment, you might be right. I just assumed there's some >kind of relationship between LSB and those spatial freuencies wherein image >information might be stored. Actually, I would still think there's a >relationship, in which case an Echelon-like approach based on ffts and >"noise templates" might be going on (hence the usefulness of jamming). I'm not saying that you could never use FT to detect weaker kinds of stego. But if information is encoded as say the parity of 3 LSBits from different regions of the image, good luck. >Anyone got a TLA Operative Handbook? ANy mention in there of what kind of >photos are best for Stego? How about cloud photos? (particularly where there >are clouds of many different shapes and sizes present in the photo >simultaneously.) The most important thing is not to put too much cargo in your carrier. Think in terms of signal to noise if you wish. Obviously a picture with truly uniform color fields ---like a digital cartoon-- won't be useful. But scanning a piece of paper does not have this problem, for say 8 bits per grayscale pixel. Because each analog scan of the same piece of paper gives different bits. TD, you surely have the background to look into this stuff (and stego detection) if you want. BTW Stego ~aka watermarking. And stego can be done in music, movies, ascii text, etc. Or you could work from first principles, if you are able to mentally switch between steganographer and stego-detecter. (This same playing-chess-with-yourself is vital to security analysis, crypto, etc.) From timcmay at got.net Fri Dec 12 09:04:08 2003 From: timcmay at got.net (Tim May) Date: Fri, 12 Dec 2003 09:04:08 -0800 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <20031212081639.GR13099@leitl.org> References: <20031212081639.GR13099@leitl.org> Message-ID: <334D3048-2CC5-11D8-9527-000A956B4C74@got.net> On Dec 12, 2003, at 12:16 AM, Eugen Leitl wrote: > ----- Forwarded message from Seth David Schoen > ----- > > From: Seth David Schoen > Date: Thu, 11 Dec 2003 23:32:31 -0800 > To: Jason Spence > Cc: linux-elitists at zgp.org > Please STOP forwarding traffic from other lists to the CP list. --Tim May From eugen at leitl.org Fri Dec 12 00:13:55 2003 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 12 Dec 2003 09:13:55 +0100 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from jspence@lightconsulting.com) Message-ID: <20031212081355.GQ13099@leitl.org> ----- Forwarded message from Jason Spence ----- From eugen at leitl.org Fri Dec 12 00:16:39 2003 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 12 Dec 2003 09:16:39 +0100 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) Message-ID: <20031212081639.GR13099@leitl.org> ----- Forwarded message from Seth David Schoen ----- From mv at cdc.gov Fri Dec 12 09:19:54 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 12 Dec 2003 09:19:54 -0800 Subject: Zombie Patriots and other musings Message-ID: <3FD9F8BA.33A4B061@cdc.gov> At 10:12 PM 12/11/03 -0500, An Metet wrote: > >Given small numbers and absence of any other grouping factor there needs to be an "obvious" place for ZPs to refer to. Any obvious place that becomes even remotely attractive to ZPs will be immediately raided. Because ZPs have potential to be actually dangerous to the gang in power, as opposed to everything else I've seen so far. > >So we're back to square one - effective anonymous publishing is prerequisite for the regime change and executing post-natal abortions. And it has been for centuries. You need to think about the "lone warrior" scenario that the Gang worries about. McVeighs and Rudolphs. They were influenced by memes which were not immediately suppressed. Look at Al Q, Inc: you don't need explicit instructions from the Boss to motivate folks to do things. You see who is the enemy, you see opportunity. You don't need permission. There is also the "copycat" phenom ---remember how school shootings reccurred after the first big one? So the memes can get out. As Tim has mentioned here, the talkers can't be the doers. And watch out for COINTELPRO. >When I say "effective" I don't mean posting a message to Usenet via WiFI-ing into some sucker's open AP. No one gives a fuck for Usenet postings, blacknet etc Well, some do, but its not relevent for ZPs. >. - and ZPs are unlikely to educate themselves and search for them. Effective means untouchable web site with untouchable DNS entry. Fuck the web. The web is 0wn3d by the feds and run by largely spineless fedsucking sheep. The web is for talkers, not doers. >Effective means something doable by average determined person. Like tuning to Radio London from occupied Europe in WW2. I don't listen to shortwave, but I understand some of it can be fairly strong. I could easily see some lunatic fringe suggesting that deathbed xians blowing up medical clinics as a holy thing. (And I understand that shortwave is popular among lunatic xians.) As the US descends into statism, perhaps some agitators will pick better targets, like the oppressors. Perhaps some will simply begin to act, the news reports it, and others will clue in and repeat. From ptrei at rsasecurity.com Fri Dec 12 06:46:05 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Fri, 12 Dec 2003 09:46:05 -0500 Subject: Has this photo been de-stegoed? Message-ID: I'm trying to think of a reason why a recipient of a image containing stego'd information would want to keep it around after reading the contained info, with the stego bits overwritten. Why not just (securely) get rid of it? There are tons of sources of unique ephemeral images, such as webcams. Peter Trei From eugen at leitl.org Fri Dec 12 01:23:56 2003 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 12 Dec 2003 10:23:56 +0100 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) Message-ID: <20031212092356.GX13099@leitl.org> ----- Forwarded message from Seth David Schoen ----- From Freematt357 at aol.com Fri Dec 12 08:42:50 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Fri, 12 Dec 2003 11:42:50 EST Subject: Fwd: Speaking of Reason Message-ID: <8.41e1aa43.2d0b4a0a@aol.com> In a message dated 12/11/2003 5:25:34 PM Eastern Standard Time, rah at shipwright.com writes: > Better be careful when you say that, or Brin'll fire up his screaming > monkey routine at you... I've already had my turn at bat with Brin. He was upset several years ago when I made a few comments about his essay "The Cheerful libertarian", he asked that I send him the subscriber list to Freematt's Alerts so he could contact them directly- He thought that my commentary would adversely effect his ability to sell books- Anyway I told him to shove his request up his ass, at which point he said he'd get my subscriber list by other means. He's a good writer, but IMHO a total nutcase asshole. Regards, Matt- [demime 0.97c removed an attachment of type message/rfc822] From nobody at paranoici.org Fri Dec 12 04:52:01 2003 From: nobody at paranoici.org (Anonymous) Date: Fri, 12 Dec 2003 13:52:01 +0100 (CET) Subject: Idea: Using GPG signatures for SSL certificates Message-ID: <504028ab917f6b095fe447132fd5a5f2@paranoici.org> Thomas Shadduck writes: > The problem that makes me feel uneasy about SSL is the vulnerability of > the certification authorities when they get compromised, everything > they signed gets compromised too. Technically this is true, but the only thing that the CA signs is other keys. So it merely means that the CA can create certificates on behalf of anyone the compromisers choose. It doesnt "compromise" any existing key or previously issued certificate or even any newly created key. In any case, you dont need a CA to use SSL. (Or more accurately, you dont need anyone elses CA to use SSL just create your own CA and issue yourself a certificate. This can be done without a lot of effort using openssl, for example.) > However, the system could be for some applications potentially get > hardened to certain degree, using the web-of-trust approach. What exactly does this buy you? The SSL certification authority system has as its only (but useful) redeeming value that one can connect to www.somecompany.com and have some level of confidence that the SSL certificate presented by that site was actually issued to www.somecompany.com and was issued by a "reputable" certification authority -- one that presumably will not hand out a certificate stamped www.somecompany.com to creditcardscammer at blackhat.net. If the certificate presented is not from one of the recognized "reputable" CAs built into your web browser, SSL itself will still work but your web browser will pop up a box saying that the CA is not in its list of "reputable" CAs (and BTW "would you like to connect anyway? yesno"). I dont understand the mindless worship of the "web of trust". PGP (/GPG) is a useful tool, but the "web of trust" is simply a way of "certifying" a key in a non-centralized, non-hierarchical way. -- Frondeur From rah at shipwright.com Fri Dec 12 11:05:44 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 12 Dec 2003 14:05:44 -0500 Subject: Speaking of Reason In-Reply-To: <3FD9D7A0.9070204@students.bbk.ac.uk> References: <41.37cd8f0b.2d09fe3a@aol.com> <3FD9D7A0.9070204@students.bbk.ac.uk> Message-ID: At 2:58 PM +0000 12/12/03, ken wrote: >Bruce is a lefty, but not a statist riiiighhht... That's like saying that he's a sow, but not a boar... :-) Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From rah at shipwright.com Fri Dec 12 11:15:19 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 12 Dec 2003 14:15:19 -0500 Subject: Zombie Patriots and other musings In-Reply-To: <3FD9F8BA.33A4B061@cdc.gov> References: <3FD9F8BA.33A4B061@cdc.gov> Message-ID: At 9:19 AM -0800 12/12/03, Major Variola (ret) wrote: >Look at Al Q, Inc: you don't need explicit instructions from the Boss to >motivate folks to do things. >You see who is the enemy, you see opportunity. You don't need >permission. Yup. That's the way Reagan operated, too. I'm just finishing up "Ronald Reagan: The Power of Conviction and the Success of His Presidency". The middle and last of which is a President's Counsel-eye view of his role in the Iran/Contra thing, but the beginning of which makes exactly the point you're making. The troops really did take their cues from public pronouncements at things like the State of the Union speech, and he really did run things with, shall we say, as little attention to detail as possible. Keep your message simple, say it a lot, and people can make up their own stuff without too much supervision. Ollie North as the extreme example, but you can bet that Reagan certainly didn't have to tell people like Schultz and Weinberger how to do their jobs. George Will's comparison of his management style to that of a Turkish Pasha's was not a bad one, hmmm? Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From bbrow07 at students.bbk.ac.uk Fri Dec 12 06:58:40 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Fri, 12 Dec 2003 14:58:40 +0000 Subject: Speaking of Reason In-Reply-To: <41.37cd8f0b.2d09fe3a@aol.com> References: <41.37cd8f0b.2d09fe3a@aol.com> Message-ID: <3FD9D7A0.9070204@students.bbk.ac.uk> Freematt357 at aol.com wrote: [...] > Sterling makes a comment betraying what Ludwig Von Mises called the > anti-capitalist mentality when he quipped to Godwin: "Sure, we hate Exxon because > they're huge and they're everywhere." He was pointing it out, not preaching it. I think over in Austin they do self-deprecrating humour, just like us English do. > Sterling is a capitalist in the same way that Brin is a libertarian. I think > what it is, both are uncomfortable with really labeling what their true > ideology is and therefore feel some need to candy coat their statism. I think - but I don't know - that Bruce is a lefty, but not a statist. Anyway the real relevance of the viridian list to the cypherpunks list is that it is about technical fixes to apparently political problems. It's saying something like: "so you think cars (or fridges, or office buildings, or polyester pants) are destroying the world? Don't vote to ban them - all that will happen then is that only the rich (or the government, opr the military) get to own them. Instead design and build and sell better cars, kinder gentler fridges, healthier buildings, cleaner pants, whatever. And these days, cooler, stylish, and more fun, is part of what "better" means". (my paraphrasody of what I see Bruce's point as) From jamesd at echeque.com Fri Dec 12 17:58:59 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 12 Dec 2003 17:58:59 -0800 Subject: Anti-globalization In-Reply-To: <200312112339.09987.roy@rant-central.com> References: <200312112100.50713.njohnsn@njohnsn.com> Message-ID: <3FDA01E3.2180.C12CF20@localhost> -- On 11 Dec 2003 at 23:39, Roy M. Silvernail wrote: > And now... tarrifs for filming movies in Canada. Just heard > that one on NPR today, and I nearly drove off the road. The > plan is to raise the cost of filming in Canada so that > there's no longer an economic advantage. Made me want to > puke. You will notice that a lot of big hollywood movies have been filmed in New Zealand, for example Lord of the Rings. Reason is, there is not lot of beautiful unspoilt scenery left near Hollywood. Obvious solution. Require all mandatory uglification of all foreign scenery -- for example video editing to insert some smokestacks. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG oS6RUufi6iM2JkeHnX1nXK1wxsbAhlo4Md1bP7PR 4uwZpe5XF48SCJyKwwT6Zbn14lRM00o01bbj5o2SI From jamesd at echeque.com Fri Dec 12 17:59:00 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 12 Dec 2003 17:59:00 -0800 Subject: ALTA/DMT privacy In-Reply-To: <0991B5EF-2C18-11D8-9527-000A956B4C74@got.net> References: <3FD85AF9.12698.59ECD80@localhost> Message-ID: <3FDA01E4.28411.C12D5B3@localhost> -- James A. Donald: > > Every atom of gold is identical to every other atom of > > gold. There is only one stable isotope. > > > > E-gold does not provide untraceability -- but gold does. Tim May: > Where tax authorities get people is in the transfer _in to_ > and _out of_ certain kinds of accounts, be they Cayman Island > or Swiss bank accounts, whatever. The issue with opening a > Swiss bank account and wiring money into it, or depositing > Federal Reserve Notes into it has NOTHING to do with FRNs > having serial numbers and hence being traceable. The issue is > with their own reporting to the IRS (these days) and to stops > in place to stop the wiring of said money or the transport of > said FRNs. The fact that you need a lot of ID to open a swiss bank account, and very little ID to open a pecunix account ultimately has everything to do with transport of FRNs > What *form* the "item of value" is inside the bank, be it > gold bars or Spanish doubloons or stacks of $20 bills or > diamonds, is unimportant. Bank accounts have value because this stuff gets moved between the outside and the the inside of the bank. When it gets moved between inside and outside, the form matters. > In fact, for all intents and purposes the "item of value" > inside the bank can be marks in a ledger book, which is > effectively the situation today. And the ultimate holder of those marks is the federal reserve -- whereupon you are screwed. Reality is that you can do stuff with a gold demoninated account that you cannot do with a federal reserve dollar demoninated account, and you really should ask yourself: Why is it so? Indeed, you can do stuff with an australian dollar demoninated account that you cannot do with a federal reserve dollar demoninated account, which may explain why so many internet gold currency dealers are located in Australia. > That some of the gold fetishists here keep perpetuating this > deep misunderstanding of the issues is...unsurprising. Reality is that gold denominated accounts are different. Observe this difference, then ask yourself why is it so. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG dgc/6bEVNysFdnfP7WNdUlY88c0N8EW4FpSJGCgs 4UbJQQDrpPXxtyBvHRcTPi2GBXEeVul6XkRQScePv From jamesd at echeque.com Fri Dec 12 17:59:00 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 12 Dec 2003 17:59:00 -0800 Subject: Anti-globalization In-Reply-To: <200312112100.50713.njohnsn@njohnsn.com> References: Message-ID: <3FDA01E4.12764.C12D33C@localhost> -- On 11 Dec 2003 at 21:00, Neil Johnson wrote: > Even Ayn Rand weaves this into "Atlas Shrugged" where the > competitors of Reardon Steel get the government to try and > force him to give them his formula for his high-strength > steel because it's putting them out business and "unfair". Ah yes, recall big steel corporations talking about 'fair trade" in recent weeks. Tim has been implying that I am a pinko, gold nut, and randroid, which sort of hints that Ayn Rand is too pink for him. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG CjIBaSAKl0IJN9I3DeASo7aRlExuLcig+i8nQerX 4lhf+RpXoGyN729O6EP9syh9Wm7PuVRCJQA/oCEnr From kelsey.j at ix.netcom.com Fri Dec 12 15:50:56 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Fri, 12 Dec 2003 18:50:56 -0500 Subject: Zombie Patriots and other musings [was: Re: (No Subject)] In-Reply-To: Message-ID: <5.2.0.9.0.20031212184130.046bc580@pop.ix.netcom.com> At 02:07 PM 12/11/03 -0500, Trei, Peter wrote: >It's worth noting that despite over a decade of this rhetoric, >not a single terminally ill American has done this, so far as I >am aware. Well, I think for most terminal illnesses, by the time it's obvious you're really not going to live much longer, you're pretty damned sick. And until then, you'd probably like to make some personal use of what days or weeks you have left doing something like talking to your kids, praying, composing that last piece of music, etc., rather than blowing random strangers up to make some political point. (Wouldn't it be a hell of a depressing statement about yourself, if you really believed that the most valuable use of the last hours of your life of which you were capable would involve strapping some dynamite to yourself and taking out a busload of random strangers?) Along with that, most people care about either the afterlife form of immortality, or at least the reputation/legacy form of immortality. Even if you don't worry about lakes of fire and red guys with pitchforks, you might prefer not to have your family and friends humiliated and ashamed at the mention of your name. ("Oh my God! That was *your* son? How do you live with that?") >The *only* even vaguely simlar cases I'm aware of are in >India and Sri Lanka, where young Hindu widows (who, in >traditional Hindu society have very dim prospects for >a happy life) are recruited as suicide bombers by the >Tamil Tigers. I think Rajiv Ghandi's assassin was >such a woman. So there, the women are still healthy enough to do something, and doing the suicide bombing thing won't leave behind a legacy of relatives who change their names to avoid being associated with you. >Peter Trei --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From timcmay at got.net Fri Dec 12 18:59:11 2003 From: timcmay at got.net (Tim May) Date: Fri, 12 Dec 2003 18:59:11 -0800 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: References: Message-ID: <53CB8BC8-2D18-11D8-9527-000A956B4C74@got.net> On Dec 12, 2003, at 5:58 PM, J.A. Terranson wrote: > On Fri, 12 Dec 2003, Tim May wrote: > >> On Dec 12, 2003, at 12:16 AM, Eugen Leitl wrote: >> >>> ----- Forwarded message from Seth David Schoen >>> ----- >>> >>> From: Seth David Schoen >>> Date: Thu, 11 Dec 2003 23:32:31 -0800 >>> To: Jason Spence >>> Cc: linux-elitists at zgp.org >>> >> >> Please STOP forwarding traffic from other lists to the CP list. > > Why don't you just filter it Tim: the rest of are capable of making > our own > reading decisions. > And so why don't you just filter _my_ comments, twit? It's bad enough that that Eugene Leitl has made himself the new Choate, now you have made yourself the new Detweiler. --Tim May From timcmay at got.net Fri Dec 12 19:06:55 2003 From: timcmay at got.net (Tim May) Date: Fri, 12 Dec 2003 19:06:55 -0800 Subject: The silliness of those who argue that gold is the key to untraceability In-Reply-To: <3FDA01E4.12764.C12D33C@localhost> References: <3FDA01E4.12764.C12D33C@localhost> Message-ID: <68390366-2D19-11D8-9527-000A956B4C74@got.net> On Dec 12, 2003, at 5:59 PM, James A. Donald wrote: > -- > On 11 Dec 2003 at 21:00, Neil Johnson wrote: >> Even Ayn Rand weaves this into "Atlas Shrugged" where the >> competitors of Reardon Steel get the government to try and >> force him to give them his formula for his high-strength >> steel because it's putting them out business and "unfair". > > Ah yes, recall big steel corporations talking about 'fair > trade" in recent weeks. > > Tim has been implying that I am a pinko, gold nut, and > randroid, which sort of hints that Ayn Rand is too pink for > him. Rand supported taxes for the space program and for support of big business. So, yes, she was very pinkoid. And like Rand, you have the same delusions about what's possible and what's not. Your notion that "a gold atom cannot be distinguished from another" has anything important to do with issues at the crypto and traceability layers is symptomatic of this delusion. Hint: the alleged traceability of Federal Reserve Notes at the serial number level has absolutely nothing whatsoever to do with traceability of payments and the reasons we need digital money. When a person deposits $10,000 and then writes a check to another person, or wires money, or withdraws cash, and so and so forth, do you think some record of the serial numbers was the means by which this transaction was traced? Your foolish faith that "E-gold" is some significant step "because gold atoms look like all other gold atoms, because there is only one stable isotope of gold" is embematic of the delusions which the gold bugs and offshore platform silly people have. And people wonder why the wrong issues are being worked on. --Tim May From kelsey.j at ix.netcom.com Fri Dec 12 16:07:49 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Fri, 12 Dec 2003 19:07:49 -0500 Subject: Stego worm In-Reply-To: Message-ID: <5.2.0.9.0.20031212185610.046b2cd0@pop.ix.netcom.com> From measl at mfn.org Fri Dec 12 17:58:33 2003 From: measl at mfn.org (J.A. Terranson) Date: Fri, 12 Dec 2003 19:58:33 -0600 (CST) Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <334D3048-2CC5-11D8-9527-000A956B4C74@got.net> Message-ID: On Fri, 12 Dec 2003, Tim May wrote: > On Dec 12, 2003, at 12:16 AM, Eugen Leitl wrote: > > > ----- Forwarded message from Seth David Schoen > > ----- > > > > From: Seth David Schoen > > Date: Thu, 11 Dec 2003 23:32:31 -0800 > > To: Jason Spence > > Cc: linux-elitists at zgp.org > > > > Please STOP forwarding traffic from other lists to the CP list. Why don't you just filter it Tim: the rest of are capable of making our own reading decisions. -- Yours, J.A. Terranson sysadmin at mfn.org Father, you are a great and mighty God. Help our governments to remember the lessons of our history and to appreciate the purpose of your son Jesus. Teach our representatives not to be so arrogant as to speak in one way, but doing another, for surely this not the way of truth. Help us to understand that your will is not death but life, not the darkness of hatred but the light of friendship in Christ. In the name of Jesus we pray. Amen. Merle Harton, Jr. From Nostradumbass at SAFe-mail.net Fri Dec 12 17:14:57 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Fri, 12 Dec 2003 20:14:57 -0500 Subject: Zombie Patriots and other musings [was: Re: (No Subject)] Message-ID: From: John Kelsey > At 02:07 PM 12/11/03 -0500, Trei, Peter wrote: > >It's worth noting that despite over a decade of this rhetoric, > >not a single terminally ill American has done this, so far as I > >am aware. > > Well, I think for most terminal illnesses, by the time it's obvious you're > really not going to live much longer, you're pretty damned sick. About half of my friends who died of a terminal illness were apparently quite healthy when told they had joined the "nearly departed". >And until > then, you'd probably like to make some personal use of what days or weeks > you have left doing something like talking to your kids, praying, composing > that last piece of music, etc., rather than blowing random strangers up to > make some political point. Isn't it depressing than some have been living their lives in a way that such an 11th hour changes of heart are necessary or desired? (Wouldn't it be a hell of a depressing > statement about yourself, if you really believed that the most valuable use > of the last hours of your life of which you were capable would involve > strapping some dynamite to yourself and taking out a busload of random > strangers?) Who mentioned random? Who mentioned dynamite? What I'm suggesting is no more random than soldiers killing other soldiers in war. "The purpose is to get the other poor dumb bastard to die for their ideology." Besides, there is no need for these operations to be a suicide. The lack of fear gives one a decided edge in dangerous situations which may actually increase survival rates. > > Along with that, most people care about either the afterlife form of > immortality, or at least the reputation/legacy form of immortality. Even > if you don't worry about lakes of fire and red guys with pitchforks, you > might prefer not to have your family and friends humiliated and ashamed at > the mention of your name. ("Oh my God! That was *your* son? How do you > live with that?") That's their problem. From my prespective its like Hollywood: as long as you still being talked about you're 'alive'. It doen't matter what they are saying. Better to be infamous down through history than unknown. ND From Nostradumbass at SAFe-mail.net Fri Dec 12 17:23:56 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Fri, 12 Dec 2003 20:23:56 -0500 Subject: Zombie Patriots and other musings Message-ID: -------- Original Message -------- From: Anonymous Apparently from: owner-cypherpunks at minder.net To: cypherpunks at lne.com Subject: Re: Zombie Patriots and other musings Date: Fri, 12 Dec 2003 05:32:48 +0100 (CET) > The devil is in details. > > Given small numbers and absence of any other grouping factor there needs to be an "obvious" place for ZPs to refer to. Any obvious place that becomes even remotely attractive to ZPs will be immediately raided. Because ZPs have potential to be actually dangerous to the gang in power, as opposed to everything else I've seen so far. > Like I said, we're back to square one - all effective means are firmly shut down. Most cpunk talk about secret/stego messaging is mental masturbation that does not relate to the real thing. We want sex. I think this is a new use for SPAM. Because its a political message it may even be protected under the new Congressional legislation. :-) From Nostradumbass at SAFe-mail.net Fri Dec 12 17:55:45 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Fri, 12 Dec 2003 20:55:45 -0500 Subject: Anti-globalization Message-ID: From: Neil Johnson > What I object to are corporations who utilize their power (money) to influence > governments to make laws that benefit them at the expense of others. > > - The DMCA > - Tariffs AND Free Trade Agreements > - H1-B visas > > Even Ayn Rand weaves this into "Atlas Shrugged" where the competitors of > Reardon Steel get the government to try and force him to give them his > formula for his high-strength steel because it's putting them out business > and "unfair". "Corporations shall not be considered to be 'persons' protected by the Constitution of the United States or the Constitution of the Commonwealth of Pennsylvania within the Second Class Township of Porter, Clarion County, Pennsylvania." Only a small handful of very large corporations abuse these rights to deceive people, hide crimes, or make politicians violate the will of their own voters. The millions of ethical corporations will thus be freed from the tyranny of the few while democratic government will be returned to its citizens. http://www.commondreams.org/views02/1219-06.htm From shaddack at ns.arachne.cz Fri Dec 12 12:28:13 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 12 Dec 2003 21:28:13 +0100 (CET) Subject: Idea: Using GPG signatures for SSL certificates In-Reply-To: <504028ab917f6b095fe447132fd5a5f2@paranoici.org> References: <504028ab917f6b095fe447132fd5a5f2@paranoici.org> Message-ID: <0312122112520.-1244848736@somehost.domainz.com> > Thomas Shadduck writes: ^^^^^^^^ - cute :) Though I am more often called Shaddup. > > The problem that makes me feel uneasy about SSL is the vulnerability of > > the certification authorities when they get compromised, everything > > they signed gets compromised too. > > Technically this is true, but the only thing that the CA signs is > other keys. So it merely means that the CA can create certificates on > behalf of anyone the compromisers choose. It doesnt "compromise" any > existing key or previously issued certificate or even any newly created > key. By "compromised" I meant "the signature confirming the authenticity of the certificate can't be trusted anymore". Sorry if it wasn't obvious. > In any case, you dont need a CA to use SSL. (Or more accurately, you > dont need anyone elses CA to use SSL just create your own CA and > issue yourself a certificate. This can be done without a lot of effort > using openssl, for example.) I am aware of this. Using the GPG/SSL approach, you can have your own in-house CA for SSL purposes, and at the same time be able to prove to external users that the certificate is really yours. One more factor for establishing trust, one more obstacle for the Adversary to pass. > > However, the system could be for some applications potentially get > > hardened to certain degree, using the web-of-trust approach. > > What exactly does this buy you? The SSL certification authority system > has as its only (but useful) redeeming value that one can connect to > www.somecompany.com and have some level of confidence that the SSL > certificate presented by that site was actually issued to > www.somecompany.com and was issued by a "reputable" certification > authority -- one that presumably will not hand out a certificate stamped > www.somecompany.com to creditcardscammer at blackhat.net. It won't buy me anything "new". It only strengthens the confidence level by providing a CA-independent, alternative method of verifying the certificate. > If the certificate presented is not from one of the recognized > "reputable" CAs built into your web browser, SSL itself will still work > but your web browser will pop up a box saying that the CA is not in its > list of "reputable" CAs (and BTW "would you like to connect anyway? > yesno"). What I'd like is one more button, "Attempt to verify by GPG". Though that can be easily done by an external application; browser integration is nothing more than mere comfort. > I dont understand the mindless worship of the "web of trust". PGP > (/GPG) is a useful tool, but the "web of trust" is simply a way of > "certifying" a key in a non-centralized, non-hierarchical way. YES! Which is what I want to achieve. From measl at mfn.org Fri Dec 12 19:34:31 2003 From: measl at mfn.org (J.A. Terranson) Date: Fri, 12 Dec 2003 21:34:31 -0600 (CST) Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <20031213032258.GI27422@clueinc.net> Message-ID: So, what we need to complete the picture is a good old-fashioned top-posted CASCADE!!! On Fri, 12 Dec 2003 rtusers-lists-fsck-com at jal.org wrote: > Date: Fri, 12 Dec 2003 22:22:58 -0500 > From: rtusers-lists-fsck-com at jal.org > To: Tim May > Cc: J.A. Terranson , cypherpunks at lne.com > Subject: Re: [linux-elitists] Monday 15 Dec: first all-Open Source > System-on-Chip (fwd from schoen at loyalty.org) > > On Fri, 12 Dec 2003, Tim May wrote: > > > On Dec 12, 2003, at 5:58 PM, J.A. Terranson wrote: > > > > >On Fri, 12 Dec 2003, Tim May wrote: > > > > > >>On Dec 12, 2003, at 12:16 AM, Eugen Leitl wrote: > > >> > > >>>----- Forwarded message from Seth David Schoen > > >>>----- > > >>> > > >>>From: Seth David Schoen > > >>>Date: Thu, 11 Dec 2003 23:32:31 -0800 > > >>>To: Jason Spence > > >>>Cc: linux-elitists at zgp.org > > >>> > > >> > > >>Please STOP forwarding traffic from other lists to the CP list. > > > > > >Why don't you just filter it Tim: the rest of are capable of making > > >our own > > >reading decisions. > > > > > > > > > And so why don't you just filter _my_ comments, twit? > > > > It's bad enough that that Eugene Leitl has made himself the new Choate, > > now you have made yourself the new Detweiler. > > > > --Tim May > > Hey! I'm the forth person to meta-comment about the list in this thread. > Do I win a prize? Are we sufficiently indistiguishable from Usenet? Is > there life on Saturn? I hear Detweiler is changing the litter for Andrew > Loeb! > > (With apologies to poor Zippy,) > > -j > > > > -- Yours, J.A. Terranson sysadmin at mfn.org Father, you are a great and mighty God. Help our governments to remember the lessons of our history and to appreciate the purpose of your son Jesus. Teach our representatives not to be so arrogant as to speak in one way, but doing another, for surely this not the way of truth. Help us to understand that your will is not death but life, not the darkness of hatred but the light of friendship in Christ. In the name of Jesus we pray. Amen. Merle Harton, Jr. From rah at shipwright.com Fri Dec 12 18:35:44 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 12 Dec 2003 21:35:44 -0500 Subject: Anti-globalization In-Reply-To: <3FDA01E4.12764.C12D33C@localhost> References: <3FDA01E4.12764.C12D33C@localhost> Message-ID: At 5:59 PM -0800 12/12/03, James A. Donald wrote: >Tim has been implying that I am a pinko, gold nut, and >randroid, which sort of hints that Ayn Rand is too pink for >him. Apparently, he likes his meat burned -- and halfway up the flue... ;-) Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From measl at mfn.org Fri Dec 12 19:55:39 2003 From: measl at mfn.org (J.A. Terranson) Date: Fri, 12 Dec 2003 21:55:39 -0600 (CST) Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <53CB8BC8-2D18-11D8-9527-000A956B4C74@got.net> Message-ID: On Fri, 12 Dec 2003, Tim May wrote: > And so why don't you just filter _my_ comments, twit? I choose to read your comments Tim - as I pointed out, we can all make our own decisions as to reading material. > It's bad enough that that Eugene Leitl has made himself the new Choate, > now you have made yourself the new Detweiler. Ad hominem is not a cloak you wear well. > --Tim May -- Yours, J.A. Terranson sysadmin at mfn.org Father, you are a great and mighty God. Help our governments to remember the lessons of our history and to appreciate the purpose of your son Jesus. Teach our representatives not to be so arrogant as to speak in one way, but doing another, for surely this not the way of truth. Help us to understand that your will is not death but life, not the darkness of hatred but the light of friendship in Christ. In the name of Jesus we pray. Amen. Merle Harton, Jr. From nobody at dizum.com Fri Dec 12 15:20:01 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 13 Dec 2003 00:20:01 +0100 (CET) Subject: Zombie Patriots and other musings In-Reply-To: <39f2b6e0c33986d33118db911dc8be3b@dizum.com> Message-ID: <5377d466828160d440b8da6bed5d2801@dizum.com> Nomen Nescio spake: > Another excellent group of potential recruits are prisoners. > Especially if you can create a new religious movement teaching > them to stop the interracial, intergang fighting and concentrate > on their true enemy, the Man. Teach that killing cops, soldiers, > any type of government agent, is a holy act. Robbing banks is > a holy act. Killing the guards in the prisons, killing the > excutives of polluting industries -- all holy acts. Why robbing banks? Aside from allowing the government to regulate them, what have they done to deserve being robbed? From discord-nobody at erisiandiscord.de Fri Dec 12 16:55:42 2003 From: discord-nobody at erisiandiscord.de (Anonymous) Date: Sat, 13 Dec 2003 01:54:42 +0059 (CET) Subject: Zombie Patriots and other musings Message-ID: <4db65b47830226204720bc7d4070e551@erisiandiscord.de> Nomen pondered: > Why robbing banks? Aside from allowing the > government to regulate them, what have they > done to deserve being robbed Why not? Revolutionaries need money, and the financial sector has always been asshole buddies with the police, politicians, and other pigs. From nobody at dizum.com Fri Dec 12 18:40:07 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 13 Dec 2003 03:40:07 +0100 (CET) Subject: Zombie Patriots and other musings In-Reply-To: <4db65b47830226204720bc7d4070e551@erisiandiscord.de> Message-ID: <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> Anonymous wrote: > Nomen pondered: > > > Why robbing banks? Aside from allowing the > > government to regulate them, what have they > > done to deserve being robbed > > Why not? Revolutionaries need money, and the financial sector has > always been asshole buddies with the police, politicians, and other pigs. Retarded. Someone trying to frame Mr. Seaver by adopting his three-space paragraph lead-ins. From shaddack at ns.arachne.cz Fri Dec 12 19:58:43 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Sat, 13 Dec 2003 04:58:43 +0100 (CET) Subject: Anti-globalization In-Reply-To: <3FDA01E3.2180.C12CF20@localhost> References: <200312112100.50713.njohnsn@njohnsn.com> <3FDA01E3.2180.C12CF20@localhost> Message-ID: <0312130455090.0@somehost.domainz.com> On Fri, 12 Dec 2003, James A. Donald wrote: > Obvious solution. Require all mandatory uglification of all > foreign scenery -- for example video editing to insert some > smokestacks. Just pay them to decorate their unfairly lovely landscapes with king-sized billboards. *Poof!* Beauty gone, problem solved. From hseaver at cybershamanix.com Sat Dec 13 07:44:50 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sat, 13 Dec 2003 09:44:50 -0600 Subject: Zombie Patriots and other musings In-Reply-To: <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> References: <4db65b47830226204720bc7d4070e551@erisiandiscord.de> <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> Message-ID: <20031213154450.GA15768@cybershamanix.com> On Sat, Dec 13, 2003 at 03:40:07AM +0100, Nomen Nescio wrote: > Anonymous wrote: > > > Nomen pondered: > > > > > Why robbing banks? Aside from allowing the > > > government to regulate them, what have they > > > done to deserve being robbed > > > > Why not? Revolutionaries need money, and the financial sector has > > always been asshole buddies with the police, politicians, and other pigs. > > Retarded. Someone trying to frame Mr. Seaver by adopting his > three-space paragraph lead-ins. WTF is this bizarre shit? We got narcs trolling for "terrorists" and more (or the same) narcs attempting to do textual analysis to figure out who the anon replies are from? Or pretending to do so to implicate others? And what is my supposed "three-space paragraph lead-ins?" The concept of textual analysis to prove ID has always amused me. A competent writer can easily change writing styles from moment to moment. I well recall a university english lit prof almost accusing me of plagarism when I wrote a piece mimicking Faulkner and doing so well enough that the prof actually started looking thru his works trying to find it. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From kelsey.j at ix.netcom.com Sat Dec 13 08:52:46 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Sat, 13 Dec 2003 11:52:46 -0500 Subject: Zombie Patriots and other musings In-Reply-To: <3FD9F8BA.33A4B061@cdc.gov> Message-ID: <5.2.0.9.0.20031213113129.04683ae0@pop.ix.netcom.com> At 09:19 AM 12/12/03 -0800, Major Variola (ret) wrote: ... >You need to think about the "lone warrior" scenario that the Gang >worries about. McVeighs and Rudolphs. >They were influenced by memes which were not immediately suppressed. One interesting property of the lone warriors is that they can't actually make peace. With large sets of them, there's not only no way to force them to surrender, there's no way to even surrender to them! The demands of different lone warriors are different. Because they're not under anyone's authority, you can't negotiate a truce that's worth anything with them. You've executed the FBI and BATF agents involved in the Waco disaster, and so Tim McVeigh has made peace with you. But Randolph still blows things up, because he wants abortion clinics and gay bars shut down. And the Unabomber wanted (as far as I can tell) technology shut down. Of course, there's a more fundamental problem with surrendering to the lone warriors. Imagine that there's such a wave of pro-life terrorism that we finally agree to ban abortion. You're a fanatically committed pro-choice activist. What's your next move? --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From eugen at leitl.org Sat Dec 13 04:17:05 2003 From: eugen at leitl.org (Eugen Leitl) Date: Sat, 13 Dec 2003 13:17:05 +0100 Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <53CB8BC8-2D18-11D8-9527-000A956B4C74@got.net> References: <53CB8BC8-2D18-11D8-9527-000A956B4C74@got.net> Message-ID: <20031213121705.GR13099@leitl.org> On Fri, Dec 12, 2003 at 06:59:11PM -0800, Tim May wrote: > It's bad enough that that Eugene Leitl has made himself the new Choate, > now you have made yourself the new Detweiler. The comments from linux-elitists were clueful, and apropos. As I said, I don't intend to make it a habit, but my Mailman isn't working yet, and I don't have time to debug the setup to resurrect cpunx-news. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From jya at pipeline.com Sat Dec 13 13:28:36 2003 From: jya at pipeline.com (John Young) Date: Sat, 13 Dec 2003 13:28:36 -0800 Subject: Zombie Patriots and other musings In-Reply-To: Message-ID: It was discovered a while back, check the archives, or Tim's FAQ, that all the remailers were compromised, with or without the operator's complicity with TLAs. After that discovery there was a turning of the covert control to re-direct it toward its implementer(s). That was soon re-turned by the TLAs back at the turners, a cycle-countercycle that continues now. One day you may be read by the TLAs, the next read by the remailer operators, each looking for evidence of nefarium by the other so that countermeasures can be invented and deployed. While the remailer/coopt-remailer make-work has kept a couple of cut-out remailer operators busy in Bhopal keeping the TLAs focussed on threats to the institutionalized suppression of anonymous speech, astute anonymity performers are jabbering at mirrors and pontificating to pets against law and order elsewhere. For a small fortune you can subscribe to a source of absolutely secure means of communications tested by centuries of reliability. Blind Faith. No, not that of the Masons, and certainly not nouveau-cult Skull and Bones, nor even Tri-Lateral Commies, what you have to do to get entry is to Fedex weapons grade anthrax to the homes (and/or lovers) of heads of government worldwide. You get ten HoGs, or 5,000 celebrities, certifiable by swissbank.com forwarded to you of their secret account deposits, you're in. Call yourself god's emissary. And then a target for someone younger and smarter and far uglier in ruthless mayhem, driven by murderous, most often suicidal, hatred for everything holy. Dread of easily-blameworthy TLAs is for cotton-candy addicts. Fear not those carrying a peashooter, instead those armed with horrifying urges beyond belief. From jamesd at echeque.com Sat Dec 13 14:35:07 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 13 Dec 2003 14:35:07 -0800 Subject: The silliness of those who argue that gold is the key to untraceability In-Reply-To: <68390366-2D19-11D8-9527-000A956B4C74@got.net> References: <3FDA01E4.12764.C12D33C@localhost> Message-ID: <3FDB239B.8141.107E8624@localhost> -- On 12 Dec 2003 at 19:06, Tim May wrote: > Your notion that "a gold atom cannot be distinguished from > another" has anything important to do with issues at the > crypto and traceability layers is symptomatic of this > delusion. It has nothing to do with crypto, but a great deal to do with traceability. > When a person deposits $10,000 and then writes a check to > another person, or wires money, or withdraws cash, and so and > so forth, do you think some record of the serial numbers was > the means by which this transaction was traced? Usually the transfer of value ultimately results in an adjustment in the ledgers of the federal reserve -- the receiving bank goes up slightly, the sending bank goes down slightly, and the traceability follows from the fact that the transaction ultimately goes through the federal reserve. The FRN numbers are a backup system to trace people and banks who try to bypass this. A gold transfer does not go through the federal reserve. > Your foolish faith that "E-gold" is some significant step > "because gold atoms look like all other gold atoms, because > there is only one stable isotope of gold" is embematic of the > delusions which the gold bugs and offshore platform silly > people have. I can rather easily open a pecunix account with a hotmail address. Opening a swiss bank account is considerably harder. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG RbQNKTbJxJRsjesXiXUdfxhkzsujCH/JFKjO3gzH 4xkPkjIloRW2PyFGweps7t3gno3ljOkFGy0RuSOC4 From nobody at dizum.com Sat Dec 13 09:40:05 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 13 Dec 2003 18:40:05 +0100 (CET) Subject: Fuck em to death Message-ID: <7923081132db952552fd0ce622f2171c@dizum.com> Death to the Oinks! From nobody at dizum.com Sat Dec 13 09:40:05 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 13 Dec 2003 18:40:05 +0100 (CET) Subject: Fuck Them All Dead Message-ID: Off All the Pigs! From cripto at ecn.org Sat Dec 13 09:49:15 2003 From: cripto at ecn.org (Anonymous) Date: Sat, 13 Dec 2003 18:49:15 +0100 (CET) Subject: Zombie Patriots and other musings Message-ID: A question for the moment might well be how many if any of the remailers are operated by TLAs? From nobody at dizum.com Sat Dec 13 10:30:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 13 Dec 2003 19:30:04 +0100 (CET) Subject: Fuck Them Dead Message-ID: <644f4cac046dd750689844ad7115b473@dizum.com> Off the Pigs! From peter.thoenen at email-tc3.5sigcmd.army.mil Sat Dec 13 10:32:02 2003 From: peter.thoenen at email-tc3.5sigcmd.army.mil (Thoenen, Peter Mr CN Sprint) Date: Sat, 13 Dec 2003 19:32:02 +0100 Subject: Zombie Patriots and other musings In-Reply-To: References: Message-ID: <3FDB5B22.6090206@email-tc3.5sigcmd.army.mil> does it matter? Anonymous wrote: > A question for the moment might well be how many if any of > the remailers are operated by TLAs? From vab at cryptnet.net Sat Dec 13 17:58:03 2003 From: vab at cryptnet.net (V Alex Brennen) Date: Sat, 13 Dec 2003 20:58:03 -0500 (EST) Subject: [linux-elitists] Monday 15 Dec: first all-Open Source System-on-Chip (fwd from schoen@loyalty.org) In-Reply-To: <20031213121705.GR13099@leitl.org> Message-ID: Eugen Leitl wrote: > The comments from linux-elitists were clueful, and apropos. As > I said, I don't intend > to make it a habit, but my Mailman isn't working yet, and > I don't have time to debug the setup to resurrect cpunx-news. Here: https://lists.cryptnet.net/mailman/listinfo/cpunx-news k thx. - VAB -- V. Alex Brennen F A R B E Y O N D D R I V E N From eugen at leitl.org Sat Dec 13 14:58:57 2003 From: eugen at leitl.org (Eugen Leitl) Date: Sat, 13 Dec 2003 23:58:57 +0100 Subject: Zombie Patriots and other musings In-Reply-To: References: Message-ID: <20031213225857.GX13099@leitl.org> On Sat, Dec 13, 2003 at 06:49:15PM +0100, Anonymous wrote: > A question for the moment might well be how many if any of > the remailers are operated by TLAs? The community is small enough so that the fraction must be in low 10% at worst. What'd be interesting to know how secure the remailer software is and whether remailer machines get more frequently compromised than comparable machines. Ingress/egress points into nodes are potentially subject to traffic analysis and interception of egressing cleartext. I'm not sure anyone is giving a damn, though. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From bill.stewart at pobox.com Sun Dec 14 00:40:27 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 14 Dec 2003 00:40:27 -0800 Subject: Compromised Remailers In-Reply-To: Message-ID: <5.1.0.14.2.20031214003207.029078d0@idiom.com> At 06:49 PM 12/13/2003 +0100, some provocateur claiming to be Anonymous wrote: > A question for the moment might well be how many if any of >the remailers are operated by TLAs? The TLAs have proposed running various anonymizers for China and other countries that have oppressive eavesdroppers. If you go look at past remailer discussions (probably starting with Tim's Cyphernomicon or some of the remailer docs), you'll be reminded that just using one remailer isn't enough if you're worried about it being compromised, though it's usually fine for trolling mailing lists :-) Remailers are secure if at least one remailer in a chain is _not_ compromised, so you not only want to be sure that some of the remailers you chain through are run by good people, but that their machines are likely not to have been cracked, and ideally you use remailers in multiple legal jurisdictions because that reduces the ability of any one government to put pressure on the remailer operators, and increases the chances that if all of the remailers are compromised, at least one of them isn't compromised by someone who's interested in _you_. From Nostradumbass at SAFe-mail.net Sat Dec 13 23:52:13 2003 From: Nostradumbass at SAFe-mail.net (Nostradumbass at SAFe-mail.net) Date: Sun, 14 Dec 2003 02:52:13 -0500 Subject: Patriot Ants (was: Re: Zombie Patriots and other musings) Message-ID: From: Thomas Shaddack > On Sat, 13 Dec 2003, John Kelsey wrote: > > > Of course, there's a more fundamental problem with surrendering to the lone > > warriors. Imagine that there's such a wave of pro-life terrorism that we > > finally agree to ban abortion. You're a fanatically committed pro-choice > > activist. What's your next move? > > Two moves possible. > > The violent, far less effective and possibly somehow counterproductive > one: attacking the ones who enforce the measurement, by letal or nonlethal > means, to act as deterrent. I think you should the word possibly when referring to effectiveness of outcomes. One can never knows until one tries. Every monment in history is unique and the effectiveness of the use of a particular strategy can never be ascertained beforehand. Mine is based on at least two inspirations... "How we burned in the prison camps later thinking: What would things have been like if every security operative, when he went out at night to make an arrest, had been uncertain whether he would return alive?" --Alexander Solzhenitzyn, Gulag Archipelago and Our government... teaches the whole people by its example. If the government becomes the lawbreaker, it breeds contempt for law; it invites every man to become a law unto himself; it invites anarchy. -- Louis D. Brandeis As Americans I'm sure we have been tutored by some of the best. Time to put into practice what we have learned. > > The nonviolent one: developing and deploying the technology necessary for > underground clinics to provide higher quality service, and for their > clients to find, order and pay for the services without being likely to > trace down by the Whateveriscurrentlythelaw Enforcement. Causing bad press > for them, keeping public awareness that alternatives to the law-compliance > exist. Learning from countries with similar bans in action, both from the > present and from history, how the alternatives developed there, and > building on this knowledge. > > Direct attack is not always the best route, however tempting. A house can > be brought down from the outside by a bomb, or from the inside by white > ants. The trouble with this method is that is generally requires a large percentage of the population to actively or passively support a position. This almost always occurs after a situation has become intolerable to the masses. I have no intention in placing my ability to enjoy what I consider my basic rights into the hands of a million Joe Sixpacks and await their enlightenment. "The only freedom which counts is the freedom to do what some other people think to be wrong. There is no point in demanding freedom to do that which all will applaud. All the so-called liberties or rights are things which have to be asserted against others who claim that if such things are to be allowed their own rights are infringed or their own liberties threatened. This is always true, even when we speak of the freedom to worship, of the right of free speech or association, or of public assembly. If we are to allow freedoms at all there will constantly be complaints that either the liberty itself or the way in which it is exercised is being abused, and, if it is a genuine freedom, these complaints will often be justified. There is no way of having a free society in which there is not abuse. Abuse is the very hallmark of liberty." -- Quintin H. Hailsham, The Dilemma of Democracy Get ready for a lot of abuse... From shaddack at ns.arachne.cz Sat Dec 13 22:38:19 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Sun, 14 Dec 2003 07:38:19 +0100 (CET) Subject: Patriot Ants (was: Re: Zombie Patriots and other musings) In-Reply-To: <5.2.0.9.0.20031213113129.04683ae0@pop.ix.netcom.com> References: <5.2.0.9.0.20031213113129.04683ae0@pop.ix.netcom.com> Message-ID: <0312140651440.-1075646336@somehost.domainz.com> On Sat, 13 Dec 2003, John Kelsey wrote: > Of course, there's a more fundamental problem with surrendering to the lone > warriors. Imagine that there's such a wave of pro-life terrorism that we > finally agree to ban abortion. You're a fanatically committed pro-choice > activist. What's your next move? Two moves possible. The violent, far less effective and possibly somehow counterproductive one: attacking the ones who enforce the measurement, by letal or nonlethal means, to act as deterrent. The nonviolent one: developing and deploying the technology necessary for underground clinics to provide higher quality service, and for their clients to find, order and pay for the services without being likely to trace down by the Whateveriscurrentlythelaw Enforcement. Causing bad press for them, keeping public awareness that alternatives to the law-compliance exist. Learning from countries with similar bans in action, both from the present and from history, how the alternatives developed there, and building on this knowledge. Direct attack is not always the best route, however tempting. A house can be brought down from the outside by a bomb, or from the inside by white ants. Insect survival strategies are distributed and largely successful; I am pretty sure we can learn a lot from there. One "Patriot Ant" doesn't have to fight in any big way, doing heroic deeds or big sacrifices; enough people who just provide "samizdat" for few friends, know what files to mirror, when to look away, what to be "unable to remember" when questioned by the Authorities, who know the newsbits that aren't officially reported and tell their friends can make big difference. The strength of Patriot Ants isn't in their individual strength, they don't make headlines - they just eat the System from the inside, one bite at time. From kelsey.j at ix.netcom.com Sun Dec 14 07:36:02 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Sun, 14 Dec 2003 10:36:02 -0500 Subject: Textual analysis In-Reply-To: <20031213154450.GA15768@cybershamanix.com> References: <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> <4db65b47830226204720bc7d4070e551@erisiandiscord.de> <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> Message-ID: <5.2.0.9.0.20031214103323.04689ab0@pop.ix.netcom.com> At 09:44 AM 12/13/03 -0600, Harmon Seaver wrote: ... > And what is my supposed "three-space paragraph lead-ins?" The concept of >textual analysis to prove ID has always amused me. A competent writer can >easily >change writing styles from moment to moment. I well recall a university >english >lit prof almost accusing me of plagarism when I wrote a piece mimicking >Faulkner >and doing so well enough that the prof actually started looking thru his works >trying to find it. Textual analysis correctly identified the author of _Primary Colors_, though that was from a pretty small field of people with the right level of inside knowledge. Does anyone know whether there have been real randomized trials of any of the textual analysis software or techniques? E.g., is this an identification technique like DNA, or is it an identification technique like retrieving repressed memories under hypnosis (or, equivalently, consulting a ouiji board)? It's not obvious to me how you'd change your writing style to defeat these textual analysis schemes--would it really be as simple as changing the average length of sentences and getting rid of the big words, or would there still be ways to determine your identity from that text? I'm thinking especially of long discussions of technical topics--if I wrote a five page essay on what to look at when trying to cryptanalyze a new block cipher, I think it would be hard to keep readers who knew me from having a pretty good guess about the author, even if I tried changing terms, being more mathematical and less conversational, etc. (Though this is more of a problem with humans familiar with my writing style, rather than with automated analysis.) >Harmon Seaver >CyberShamanix >http://www.cybershamanix.com --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From measl at mfn.org Sun Dec 14 09:05:33 2003 From: measl at mfn.org (J.A. Terranson) Date: Sun, 14 Dec 2003 11:05:33 -0600 (CST) Subject: RFIDs at tech summit Message-ID: Bug devices track officials at summit By Audrey Hudson THE WASHINGTON TIMES Officials who attended a world Internet and technology summit in Switzerland last week were unknowingly bugged, said researchers who attended the forum. Badges assigned to attendees of the World Summit on the Information Society were affixed with radio-frequency identification chips (RFIDs), said Alberto Escudero-Pascual, Stephane Koch and George Danezis in a report issued after the conference ended Friday in Geneva. The badges were handed out to more than 50 prime ministers, presidents and other high-level officials from 174 countries, including the United States. The trio's report said they were able to obtain the official badges with fraudulent identification only to be stunned when they found RFID chips . a contentious issue among privacy advocates in the United States and Europe . embedded in the tags. Researchers questioned summit officials about the use of the chips and how long information would be stored but were not given answers. The three-day WSIS forum focused on Internet governance and access, security, intellectual-property rights and privacy. The United States and other countries defeated an attempt to place the Internet under supervision of the United Nations. RFID chips track a person's movement in "real time." U.S. groups have called for a voluntary moratorium on using the chips in consumer items until the technology and its effects on privacy and civil liberties are addressed. Mr. Escudero-Pascual is a researcher in computer security and privacy at the Royal Institute of Technology in Stockholm. Miss Koch is the president of Internet Society Geneva, and Mr. Danezis studies privacy-enhancing technologies and computer security at Cambridge University. "During the course of our investigation, we were able to register for the summit and obtain an official pass by just showing a fake plastic identity card and being photographed via a Web cam with no other document or registration number required to obtain the pass," the researchers said. The researchers chose names for the fake identification cards from a list printed on the summit's Web site of attendees. The hidden chips communicate information via radio frequency when close to sensors that can be placed anywhere "from vending machines to the entrance of a specific meeting room, allowing the remote identification and tracking of participants, or groups of participants, attending the event," the report said. The photograph of the person and other personal details are not stored on the chip but in a centralized database that monitors the movement. Researchers said they are concerned that database will be used for future events, including the next summit to be hosted by Tunisian authorities. "During the registration process, we requested information about the future use of the picture and other information that was taken, and the built-in functionalities of the seemingly innocent plastic badge. No public information or privacy policy was available upon our demands that could indicate the purpose, processing or retention periods for the data collected. The registration personnel were obviously not properly informed and trained," the report said. The lack of security procedures violates the Swiss Federal Law on Data Protection of June 1992, the European Union Data Protection Directive, and United Nations' guidelines concerning computerized personal-data files adopted by the General Assembly in 1990, the researchers said. "The big problem is that system also fails to guarantee the promised high levels of security while introducing the possibility of constant surveillance of the representatives of civil society, many of whom are critical of certain governments and regimes," the report said. "Sharing this data with any third party would be putting civil-society participants at risk, but this threat is made concrete in the context of WSIS by considering the potential impact of sharing the data collected with the Tunisian government in charge of organizing the event in 2005," it said. The organization Reporters Without Borders was banned from attending the summit and launched a pirate radio broadcast to protest the ban and detail press-freedom violations by some countries attending the meetings, including Tunisia. "Our organization defends freedom of expression on the Internet on a daily basis. Our voice should therefore be heard during this event, despite this outrageous ban," said Robert Menard, secretary general of Reporters Without Borders. Tunisia is among several countries Reporters Without Borders has accused of censoring the Internet, intercepting e-mails and jailing cyber-dissidents. From camera_lumina at hotmail.com Sun Dec 14 08:41:12 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sun, 14 Dec 2003 11:41:12 -0500 Subject: Don't worry...it's just one of Saddam's doubles Message-ID: Spread the word. The adminstration got desparate. In a few weeks they'll announce this isn't the real Saddam, but that rounding up all of the clones is necessary progress in the fight to get the real Saddam. -TD _________________________________________________________________ Get holiday tips for festive fun. http://special.msn.com/network/happyholidays.armx From mv at cdc.gov Sun Dec 14 12:34:05 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sun, 14 Dec 2003 12:34:05 -0800 Subject: Zombie Patriots and other musings Message-ID: <3FDCC93C.97ED60EF@cdc.gov> (resend) At 11:52 AM 12/13/03 -0500, John Kelsey wrote: >At 09:19 AM 12/12/03 -0800, Major Variola (ret) wrote: >... >>You need to think about the "lone warrior" scenario that the Gang >>worries about. McVeighs and Rudolphs. >>They were influenced by memes which were not immediately suppressed. > >One interesting property of the lone warriors is that they can't actually >make peace. Good points, but not entirely true. For instance, we could stop the Jihad (tm) (including future Jihads by other parties) by stopping all foreign aid, following the good general's advice, "Trade with all, make treaties with none, and beware of foreign entanglements." If you take yourself out of the game, you are not seen by a player which can be influenced. Or which influencing would do any good to a given cause. A government can take itself (and thus the proles that fed the NYC rodentia the second week of Sept 01) out of the game, while individuals (corporations) continue to trade freely, and at their own consensual risk. The point is that while the soldiers are independent, their motivations are not. So you can reduce the cost of the lone warriors to you by not annoying them any more. >Of course, there's a more fundamental problem with surrendering to the lone >warriors. Imagine that there's such a wave of pro-life terrorism that we >finally agree to ban abortion. You're a fanatically committed pro-choice >activist. What's your next move? Rudolph bombed clinics, not random people because the govt allowed the clinics. Contrast with a distributed jihad which attacks citizens to sway a govt. If the US went neutral, whether Halliburton was in Arabia would be entirely an economic question, involving the cost of paying off widows or hiring Islamic workers, or buying the goods through a third party. Instead its a policy question, the only way to influence it is to bring it home ---"the only language the American people understand is dead Americans." -EC --- "Can you hear me now?" -UBL, 11.9.01 From timcmay at got.net Sun Dec 14 12:35:46 2003 From: timcmay at got.net (Tim May) Date: Sun, 14 Dec 2003 12:35:46 -0800 Subject: Compromised Remailers In-Reply-To: <5.1.0.14.2.20031214003207.029078d0@idiom.com> References: <5.1.0.14.2.20031214003207.029078d0@idiom.com> Message-ID: <18717368-2E75-11D8-A59A-000A956B4C74@got.net> On Dec 14, 2003, at 12:40 AM, Bill Stewart wrote: > At 06:49 PM 12/13/2003 +0100, some provocateur claiming to be > Anonymous wrote: >> A question for the moment might well be how many if any of >> the remailers are operated by TLAs? > > The TLAs have proposed running various anonymizers for China > and other countries that have oppressive eavesdroppers. China has proposed to run remailers for use by citizens of nations with laws allowing bureaucrat search warrants (not judges, just civil servants), Patriot Acts, no-knock raids, and concentration camps at Gitmo. > > If you go look at past remailer discussions (probably starting with > Tim's Cyphernomicon or some of the remailer docs), > you'll be reminded that just using one remailer isn't enough > if you're worried about it being compromised, > though it's usually fine for trolling mailing lists :-) > > Remailers are secure if at least one remailer in a chain > is _not_ compromised, so you not only want to be sure > that some of the remailers you chain through are run by good people, > but that their machines are likely not to have been cracked, > and ideally you use remailers in multiple legal jurisdictions > because that reduces the ability of any one government to put > pressure on the remailer operators, and increases the chances that > if all of the remailers are compromised, at least one of them > isn't compromised by someone who's interested in _you_. I haven't carefully looked at the current source code (if it's available) for things like "Type II Mixmaster" remailers, things which offer reply-blocks. Certainly for the canonical Cypherpunks remailer, the store-and-forward-after-mixing remailer, the fact that the nested encryption is GENERATED BY THE ORIGINATOR means that interception is useless to a TLA. The most a TLA can do is to a) not forward as planned, resulting in a dropped message, or b) see where a particular collection of random-looking (because of encryption) bits came from and where they are intended to next go. In particular, a TLA or interceptor or corrupted or threatened remailer operator CANNOT insert new text or new delivery instructions into packets received by his node BECAUSE HE CANNOT OPEN ANY PAYLOAD ENCRYPTED TO THE NEXT NODE. Anything he adds to the payload bits (which he can see of course, though not decrypt or make sense of) will of course make the next node see only garbage when he tries to decrypt the payload. This process continues, in a recursive fashion. Now of course there are some boundary conditions. If every remailer is compromised, then complete "visibility" is ensured. The sender and receiver are in a fishbowl, a panopticon, with everything visible to the TLA or attackers. And if even a fraction of the remailers are compromised, then with collusion they can map inputs to outputs, in many cases. (How many they can and how many they can't are issues of statistics and suchlike.) Another boundary condition is when a remailer network is lightly used, or when correlations between sent messages, received messages, and actions take place. A signal recovery problem, perhaps akin to some military sorts of problems. (Note that this "few users" problem is essentially isomorphic to "compromised remailers." And if the TLAs are the dominant users of remailers, sending dummy messages through, they get the same benefits as when their are few users or compromised remailers. For example, if the typical mix "latency" is 20 messages, and TLAs account for 98% of the traffic through remailers, then it's easy to calculate the Poisson probability that they can trace the only message that is NOT theirs. And so on.) Most of these problems go away when the number of remailers is large, the number of independent users is large, and the remailers are scattered in multiple jurisdictions, making it hard for the TLAs to enforce or arrange collusion. Another "trick" of use in _some_ of the boundary conditions is to "BE A REMAILER." This gives at least one node, namely, oneself, which is presumably not compromised (modulo black bag attacks, worms, that sort of stuff). And one could pay others to operate remailers with trusted code. (No disk Linux computers, for example, as discussed by several here over the years..) Finally, most of these issues were obvious from the very beginning, even before Cypherpunks. When I proposed the "quick and dirty" remailers in the first Cypherpunks meeting, the ones we emulated in our Games, it was with the full awareness of David Chaum's "untraceable e-mail" paper of 1981 (referenced in the handout at the first meeting). And of his later and more robust DC Net paper of 1988, further developed by the Pfitzman team around that time. The Chaum/Pfitzman/et. al. DC-Net addresses the collusion problem with novel methods for doing, effectively, zero knowledge proofs that some bit has bit been entered into a network without any traceability as to who entered it. (Chaum uses 3 people at a restaurant, using a scheme involving coins and parity and selective disclosure with some neighbors to show that it can be proved that one of a group paid the bill, but not which one.). Adding reply-block capability significantly raises the risks for traceability, in my opinion. I am not casting doubt on the Anonymizer and on Mixmaster Type N (whatever is current), but I have not seen much detailed discussion here on the Cypherpunks list, and I am unaware of peer-reviewed papers on the cryptographic protocols being used. (If they exist, pointers here would be great to have!) When I did the BlackNet demonstration, conventional Cypherpunks remailers were used for the sending of a message to a recipient, who might be a true name, might be a nym, whatever. Replies were handled with message pools, i.e., sending another message via remailers to a place that is widely visible (a Democracy Wall sort of thing) such as a Usenet newsgroup. The newsgroup alt.anonymous.messages was created around that time, as I recall, and served well. This was not a "reply-block" approach, just the basically clean approach of nesting payloads, a la conventional encrypted Cypherpunks remailers. For a significant fraction of messages through remailers, replies are not even needed. When replies are needed, message pools. Note: From 1988-93 I bought the Crypto Proceedings, some of the Eurocrypt proceedings, etc. I even attended some of the conferences. I followed who was doing what. For various reasons, my interest in the guts of crypto declined. Others were following developments, fortunately. But I haven't looked at a Crypto Proceedings volume in several years, so I'm out of touch with what researchers are publishing about mixes and untraceability. I'm relatively confident that the points above are general enough to be unchanged, whether the Newest Name is "Onion Routing" or "Crowds" or whatever. --Tim May From mv at cdc.gov Sun Dec 14 14:54:52 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Sun, 14 Dec 2003 14:54:52 -0800 Subject: cpunk-like meeting report Message-ID: <3FDCEA3B.902C828C@cdc.gov> I went to a meeting of the Irvine Underground (irvineunderground.org) which reminded me of late-90s SF CP meatings. Although the overall tech level was probably lower and social implications weren't a big topic. Also, at this meeting, there were far more cameras or videocams than were present (at least overtly :-) at the few CP meats I attended. However, nyms were used more than they were (overtly :-) at CP meatings; this may have been due to a "introduce yourself" poll. The IU group seems to be a bit more social, going to movies for instance, than the topic-only CPs were. The meeting was held in a room at an IHOP (pancake restaurant for furriners) The exploit mentioned in http://www.usatoday.com/tech/news/2003-12-11-microsoft2_x.htm was demonstrated, we were debriefed on the recent LA 802.11b War Flying mission (and the EMI resistance of 1960's era single-engine airplane instruments :-). Toorcon organizers were present. About 30+ people were there, with what appeared to me to be a bimodal distribution of skills, some advanced, some admitted unix newbies, etc. There was even recreational lock picking. A WiFi LAN, net connectivity through someone's cell phone eventually. A video projector. I didn't notice persons with exceptional Euler numbers, though black was definately the color of choice for garments. Ages appeared well distributed from undergrad to hoary. One gent noticed a certain TLA on my cypherpunks T-shirt and admitted that he had once worked in Ft Meade, though he wouldn't say on what :-) From bfordham at socialistsushi.com Sun Dec 14 13:56:50 2003 From: bfordham at socialistsushi.com (Bryan L. Fordham) Date: Sun, 14 Dec 2003 16:56:50 -0500 Subject: Compromised Remailers In-Reply-To: <18717368-2E75-11D8-A59A-000A956B4C74@got.net> References: <5.1.0.14.2.20031214003207.029078d0@idiom.com> <18717368-2E75-11D8-A59A-000A956B4C74@got.net> Message-ID: <3FDCDCA2.1080509@socialistsushi.com> Tim May wrote: > I haven't carefully looked at the current source code (if it's > available) for things like "Type II Mixmaster" remailers, things which > offer reply-blocks. The source is available for mixmaster. However, Type II does not offer reply blocks. > Certainly for the canonical Cypherpunks remailer, the > store-and-forward-after-mixing remailer, the fact that the nested > encryption is GENERATED BY THE ORIGINATOR means that interception is > useless to a TLA. The most a TLA can do is to a) not forward as > planned, resulting in a dropped message, or b) see where a particular > collection of random-looking (because of encryption) bits came from > and where they are intended to next go. Not necessarily. You don't have to be able to read a message to determine what it is. In the case of an amphibian remailer operator (who shall remain nameless) revealing the identity of someone using his remailer, this remop ran 2 of the three remailers being used. The chain went: A -> B -> C -> D -> E where A is the sender, E the recipient, and B and D are the remailers controlled by the same person. Also, if the message to E had been encrypted it wouldn't have mattered much in identifing who what sending something to whom. The remop could tell that a message from A coming in through B always resulted in a message going to C, and that such messages always had a corresponding message from D to E. The fact that the messages were encrypted to each remailer's key, and that the middle remailers was not compromised, did not protect the user. There were a some special circumstances to this, the biggest one being that A was sending a ton of messages, all of similar size, through the exact same chain. But it does show the problem with Type I reply blocks in use by the current system. > In particular, a TLA or interceptor or corrupted or threatened > remailer operator CANNOT insert new text or new delivery instructions > into packets received by his node BECAUSE HE CANNOT OPEN ANY PAYLOAD > ENCRYPTED TO THE NEXT NODE. Anything he adds to the payload bits > (which he can see of course, though not decrypt or make sense of) will > of course make the next node see only garbage when he tries to decrypt > the payload. Of course they can't alter the encrypted text, but it may be possible to add text after the pgp-encrypted block to make tracking the messages easier. There's also the issue of taking a reply block and replaying it with new text in order to watch where it goes. [snip] > And if even a fraction of the remailers are compromised, then with > collusion they can map inputs to outputs, in many cases. (How many > they can and how many they can't are issues of statistics and suchlike.) Exactly. This is the case I was mentioning above. It shows that the "if one remailer is legit your messages are safe" line of thinking is not necessarily true. [snip] > Adding reply-block capability significantly raises the risks for > traceability, in my opinion. I am not casting doubt on the Anonymizer > and on Mixmaster Type N (whatever is current), but I have not seen > much detailed discussion here on the Cypherpunks list, and I am > unaware of peer-reviewed papers on the cryptographic protocols being > used. (If they exist, pointers here would be great to have!) Type II is the current, though cypherpunk (Type I) are in use. II does not allow for reply blocks. Type III (mixminion) is in active development and allows for SURBs - Single Use Reply Blocks -- that will allow for nyms without having to store a set number of reply blocks that can be replayed (a la the current type I pseudonym setup) Anyway, just a few thoughts. I'm far from an expert on this so take everything with a large grain of salt. --B From timcmay at got.net Sun Dec 14 18:36:12 2003 From: timcmay at got.net (Tim May) Date: Sun, 14 Dec 2003 18:36:12 -0800 Subject: cpunk-like meeting report In-Reply-To: <20031215020818.75199241AE9@gnu-darwin.org> References: <20031215020818.75199241AE9@gnu-darwin.org> Message-ID: <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> On Dec 14, 2003, at 6:07 PM, proclus at gnu-darwin.org wrote: > Hi, I've been admiring your and Tim's contributions, and I was > wondering if > either of you were planning to subscribe to the (new) news list. > > http://lists.cryptnet.net/mailman/listinfo/cpunx-news > > Be sure and check the archive before posting. It is still small. No, we don't need a "cpunx-news" list. This is what Google and the ability to see hundreds of various lists and sites is for. "News" lists tend strongly to be just dumping grounds for crap from other lists. > > Otherwise, if anyone could recommend additional good sources for > cypherpunk-related news, I'd be very grateful, because I don't feel > right about cross-posting news items to cypherpunks list. I'm already > subscribed to the Cryptome rdf channel, Politech, and GNU-Darwin of > course. I don't think I'm interesting enough for Interesting > People ;-}. I failed the entrance exam for "Interesting People," which is fine, for obvious reasons. --Tim May From timcmay at got.net Sun Dec 14 18:56:55 2003 From: timcmay at got.net (Tim May) Date: Sun, 14 Dec 2003 18:56:55 -0800 Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: <0312150311460.-1271143200@somehost.domainz.com> References: <0312150311460.-1271143200@somehost.domainz.com> Message-ID: <57CEB866-2EAA-11D8-A59A-000A956B4C74@got.net> On Dec 14, 2003, at 6:33 PM, Thomas Shaddack wrote: > On Sun, 14 Dec 2003, Tyler Durden wrote: > >> Spread the word. The adminstration got desparate. In a few weeks >> they'll >> announce this isn't the real Saddam, but that rounding up all of the >> clones >> is necessary progress in the fight to get the real Saddam. > > If I don't remember incorrectly, they said something about identifying > him > by DNA testing. But it wasn't widely quoted in the mainstream news. How boring. The DNA confirmation was reported on all of the puppet news organizations here. The Germans and Eastern Europeans, being mostly opposed to the war, probably just buried the confirmation. The Czech Republic supported the war, and sent troops, and now that Saddam has been captured, both of them will be returning home, with medals. --Tim May From cpunk at lne.com Sun Dec 14 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 14 Dec 2003 20:00:00 -0800 Subject: Cypherpunks List Info Message-ID: <200312150400.hBF4006t024867@slack.lne.com> Cypherpunks Mailing List Information Last updated: Oct 13, 2003 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From timcmay at got.net Sun Dec 14 20:00:57 2003 From: timcmay at got.net (Tim May) Date: Sun, 14 Dec 2003 20:00:57 -0800 Subject: cpunk-like meeting report In-Reply-To: <20031215025340.BDE36241B30@gnu-darwin.org> References: <20031215025340.BDE36241B30@gnu-darwin.org> Message-ID: <49C66A06-2EB3-11D8-A59A-000A956B4C74@got.net> On Dec 14, 2003, at 6:53 PM, proclus at gnu-darwin.org wrote: > On 14 Dec, Tim May wrote: >> No, we don't need a "cpunx-news" list. This is what Google and the >> ability to see hundreds of various lists and sites is for. >> >> "News" lists tend strongly to be just dumping grounds for crap from >> other lists. > > Yea, and I'll admit that I'm a junky, which is why I made the following > pages... > > http://www.gnu-darwin.org/update.html > http://www.gnu-darwin.org/applelists.html > > More... info....., Must.... have........ ... more....... Lie down and just resist the temptation. The world already has a dozen crypto/cyber rights mailing lists, probably more. And many '"e$", "digibucks," "digital bearer settlement," and "cybercurrency" types of list just from one single person...who also cross-posts to Cypherpunks. I had a friend who created a new high technology company whenever he got bored. Of course, these were not _real_ high tech companies, with actual products and actual profits. Rather, they were "ventures," things that gave him a new business card, "Orion X. Altschluss, President, Plutonic Transgenics, Inc." A few months later, "Director, Corporate Relations, the Galt Foundation." Some people think spinning off new lists whenever they get interested in some area is interesting. Most of these lists fail for obvious reasons. Sometimes a famous person, especially Net famous, creates a vanity list. Hence the "Interesting People" vanity list. This trend seems to be giving way to Blogs, however, as the various net.personalities realize that what they really want is a forum for blogging their message to an attentive audience. I have done nearly all of my writing for Cypherpunks since 1992. I have watched Lewispunks, Perrypunks, various e-rights and digidollars and Geodesic Singularity Lists arise and do whatever they do after they arise. I have joined none of the varous other lists (which are usually "with permission of owner" lists--fuck that). So now we have someone calling himself "Proclus," who has not contributed anything memorable to Cypherpunks, inviting Cypherpunks to join his new "cpunx-news" list. Yawn. Have fun. --Tim May #1. Sanhedrin 59a: "Murdering Goyim (Gentiles) is like killing a wild animal." #2. Aboda Sarah 37a: "A Gentile girl who is three years old can be violated." #3. Yebamoth 11b: "Sexual intercourse with a little girl is permitted if she is three years of age." #4. Abodah Zara 26b: "Even the best of the Gentiles should be killed." #5. Yebamoth 98a: "All gentile children are animals." #6. Schulchan Aruch, Johre Deah, 122: "A Jew is forbidden to drink from a glass of wine which a Gentile has touched, because the touch has made the wine unclean." #7. Baba Necia 114, 6: "The Jews are human beings, but the nations of the world are not human beings but beasts." From rabbi at abditum.com Sun Dec 14 20:42:28 2003 From: rabbi at abditum.com (Len Sassaman) Date: Sun, 14 Dec 2003 20:42:28 -0800 (PST) Subject: Compromised Remailers In-Reply-To: <18717368-2E75-11D8-A59A-000A956B4C74@got.net> References: <5.1.0.14.2.20031214003207.029078d0@idiom.com> <18717368-2E75-11D8-A59A-000A956B4C74@got.net> Message-ID: On Sun, 14 Dec 2003, Tim May wrote: > I haven't carefully looked at the current source code (if it's > available) for things like "Type II Mixmaster" remailers, things which > offer reply-blocks. Yes, it is available. You can download it via ftp from mixmaster.anonymizer.com, or view the SVN tree at https://source.mixmaster.anonymizer.com/ (We believe that keeping the source tree and commit list open is important, as it should help prevent a situation like that which happened to JAP not too long ago. Changes to the code should all be made in public.) Also it's important to note that Type II does not support reply blocks, while "Type I" remailers do. (Perhaps the first cut of Cypherpunk remailers, i.e. those running Hal's scripts did not, but the Cypherpunk nym servers that use reply blocks are built on top of Type I.) > Certainly for the canonical Cypherpunks remailer, the > store-and-forward-after-mixing remailer, the fact that the nested > encryption is GENERATED BY THE ORIGINATOR means that interception is > useless to a TLA. The most a TLA can do is to a) not forward as > planned, resulting in a dropped message, or b) see where a particular > collection of random-looking (because of encryption) bits came from and > where they are intended to next go. For most TLS adversaries that may be correct. However, there are a number of subtle attacks on Chaum systems that Type I is susceptible to -- tagging and timing attacks in particular, as well as replay attacks, and various other attacks which all strive to narrow the anonymity set. > In particular, a TLA or interceptor or corrupted or threatened remailer > operator CANNOT insert new text or new delivery instructions into > packets received by his node BECAUSE HE CANNOT OPEN ANY PAYLOAD > ENCRYPTED TO THE NEXT NODE. Anything he adds to the payload bits (which > he can see of course, though not decrypt or make sense of) will of > course make the next node see only garbage when he tries to decrypt the > payload. Ideally. There are ways to flip bits in PGP encrypted messages which will not result in a failed decryption, however. (The property you describe is essential for protecting against tagging attacks. Type II does better than PGP-based systems, but is still not as good at this as Type III. The Mixminion design paper covers these concerns in detail: http://mixminion.net/minion-design.pdf > This process continues, in a recursive fashion. > > Now of course there are some boundary conditions. If every remailer is > compromised, then complete "visibility" is ensured. The sender and > receiver are in a fishbowl, a panopticon, with everything visible to > the TLA or attackers. > > And if even a fraction of the remailers are compromised, then with > collusion they can map inputs to outputs, in many cases. (How many they > can and how many they can't are issues of statistics and suchlike.) Right. The claim that "there only needs to be one trustworthy remailer in a chain" fails to recognize the power of statistical analysis of a network's traffic. Certainly, having k number of remailers in a network under your control makes such analysis easier. > Another boundary condition is when a remailer network is lightly used, > or when correlations between sent messages, received messages, and > actions take place. A signal recovery problem, perhaps akin to some > military sorts of problems. Yes. And as you look at this problem more closely (as I have been doing ever since our conversation about this problem at the Cypherpunks meeting in Santa Cruz a while back), the solutions become more elusive. The big problems arise when the adversary has the ability to observe messages in the network over time. Partitioning attacks and long-term intersection attacks likely mean that the original Cypherpunk remailer system is transparent to any entity which is able to view the traffic on the entire network. (The attacks are passive, though they can be optimized with some active interference.) Big weak spots: client version information, statistics distribution, and key rotation. In a system like Type I which relies on an external program for the layered crypto, information about the user's software distinguishes him from other users. Likewise, a user's choice of remailer nodes in a selected chain may vary based on which "pinger" service he is using, and whether he has updated his remailer keys after the remailer has gone through a key rotation also gives away valuable information. These and other distinguishing factors allow an attacker to partition the main anonymity set into smaller sets. Over time, the attacker may be able to plot the intersection of these sets such that he is able to identify a given user based on his usage patterns and the information he is leaking. Type III goes a long way to address many of these, but still falls short of perfect. The particularly troubling issue at the moment is how to distribute information about the reliability (as well as key information) of remailers in the network such that every client is using the same set of data in the same way. (If pingers, or reputation servers, could be assumed to never disagree, this would be much easier. Unfortunately experience and common sense tells us they cannot.) There are some detailed discussions of this on the Mixminion list. www.mixminion.net. > (Note that this "few users" problem is essentially isomorphic to > "compromised remailers." And if the TLAs are the dominant users of > remailers, sending dummy messages through, they get the same benefits > as when their are few users or compromised remailers. For example, if > the typical mix "latency" is 20 messages, and TLAs account for 98% of > the traffic through remailers, then it's easy to calculate the Poisson > probability that they can trace the only message that is NOT theirs. > And so on.) Right. The simplistic demonstration of this problem is the "n-1" attack, discussed in detail on this list many times over the last decade. George Danezis and I recently published a paper on an optimized method of detecting and thwarting these attacks. http://www.abditum.com/p125_danezis.pdf (Note that this does presume that there exists a good userbase, and the n-1 attack conditions are a result of the attack, and not simply present because of a significant shortage of users.) > Most of these problems go away when the number of remailers is large, > the number of independent users is large, and the remailers are > scattered in multiple jurisdictions, making it hard for the TLAs to > enforce or arrange collusion. I never assume that the location of nodes in multiple jurisdictions protects a network against a global observer. I view it as an important way of deterring forced collusion, but simple espionage passive is still very possible irrespective of borders. > Another "trick" of use in _some_ of the boundary conditions is to "BE A > REMAILER." This gives at least one node, namely, oneself, which is > presumably not compromised (modulo black bag attacks, worms, that sort > of stuff). And one could pay others to operate remailers with trusted > code. (No disk Linux computers, for example, as discussed by several > here over the years..) Indeed. The greatest point of attack on the Type II or stronger remailer systems is the end points -- sender or receiver. If an attacker can correlate one user's act of sending a message with another person's receipt of an anonymous message (and can confirm this over time), the remailer network can be treated as a black box, and needs no further analysis of its internals in order to compromise its anonymity. This is probably the greatest of the intersection attacks, and is made significantly harder to conduct if a user is able to inject messages into the remailer network unobserved. The best way to do this is to send your remailer mail from the same server that runs an active remailer. > Adding reply-block capability significantly raises the risks for > traceability, in my opinion. This is very true. And yet, users demand reply functionality. When Lance Cottrell originally wrote Mixmaster, he designed it in a way which made reply blocks impossible (as a side effect of protecting against replay attacks.) Unfortunately, because of this there are still many users of the Cypherpunk remailer system, and many remailers still operating that protocol. (Even worse, one of the dominant implementations of Type I remailers eschews the pool mix method in favor of a variation on Kesdogan's S-G Mixes, and then uses the Windows Rand() function for determining the time delay at each node. Ugh!) Type III has a very clever way of doing replies, which I think is sound from a security standpoint. I have come to believe that reply blocks are not the best way of doing anonymous message receipt for a number of other reasons, however, and am pursuing different methods based on PIR schemes. > I am not casting doubt on the Anonymizer Anonymizer is an entirely different beast, and suitable for a different set of threats. If you have an adversary who is able to watch and analyze the Internet in real time, a single trusted proxy is not your solution. > and on Mixmaster Type N (whatever is current), but I have not seen much > detailed discussion here on the Cypherpunks list, and I am unaware of > peer-reviewed papers on the cryptographic protocols being used. (If > they exist, pointers here would be great to have!) They do; there has been much work done by the academic researchers in this area in the past few years. I've spent the last couple of years making them aware of the Cypherpunks -- perhaps I should be doing the opposite as well. Roger Dingledine keeps a nice bibliography of anonymity papers on his site: http://www.freehaven.net/anonbib/ > When I did the BlackNet demonstration, conventional Cypherpunks > remailers were used for the sending of a message to a recipient, who > might be a true name, might be a nym, whatever. Replies were handled > with message pools, i.e., sending another message via remailers to a > place that is widely visible (a Democracy Wall sort of thing) such as a > Usenet newsgroup. The newsgroup alt.anonymous.messages was created > around that time, as I recall, and served well. > > This was not a "reply-block" approach, just the basically clean > approach of nesting payloads, a la conventional encrypted Cypherpunks > remailers. For a significant fraction of messages through remailers, > replies are not even needed. When replies are needed, message pools. I believe this is the right approach for replies. However, message pools don't scale. (In order to protect against many attacks, each user would have to download all messages. In order to work well, they must be a "send everything everywhere" system.) Private Information Retrieval is effectively an optimization on this approach that allows it to scale while preserving the anonymity and reliability properties. I have a draft of a paper that I am writing (with Bram Cohen) about such a system. I will post a link to it here after I spend the next few days correcting some minor mistakes. As for sender anonymity systems, it would be great if you and other Cypherpunks were to read the recent papers on the subject. We'd all benefit from your input. It is also worth noting that high-latency systems, like Mixmaster, face a different set of threats than low-latency systems, like Freedom or Onion Routing. There is overlap, but it is important to discuss these systems in the context of their latency requirements, to make it known which set of attacks are present. (An aside -- The Onion Router has finally been open sourced. You can read about it here: http://www.freehaven.net/tor/ or see the presentation on TOR at CodeCon '04.) Pointers to important papers: Andreas Pfitzmann's paper on terminology is a good primer for those reading who may not know the specific vocabulary of anonymity: http://freehaven.net/anonbib/papers/Anon_Terminology_v0.14.pdf Here's a paper about the nym.alias.net nym server (based on cpunk reply blocks) : ftp://cag.lcs.mit.edu/pub/dm/papers/mazieres:pnym.pdf Here's some work that's been done on measuring the strength of an anonymity system: http://www.esat.kuleuven.ac.be/~cdiaz/papers/tmAnon.ps.gz http://www.cl.cam.ac.uk/~aas23/papers_aas/set.ps http://www.esat.kuleuven.ac.be/~cdiaz/papers/DS03.ps.gz This is a good paper on remailer attacks, as well as the different pool mix schemes: http://freehaven.net/doc/batching-taxonomy/taxonomy.pdf Of course, the Mixminion paper: http://www.freehaven.net/anonbib/cache/minion-design.pdf (This is just a selection of papers I have found important. There are a number of other papers that are also very worth reading linked from the http://www.freehaven.net/anonbib/ site as well.) --Len. From proclus at gnu-darwin.org Sun Dec 14 18:07:50 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Sun, 14 Dec 2003 21:07:50 -0500 (EST) Subject: cpunk-like meeting report In-Reply-To: <3FDCEA3B.902C828C@cdc.gov> Message-ID: <20031215020818.75199241AE9@gnu-darwin.org> Hi, I've been admiring your and Tim's contributions, and I was wondering if either of you were planning to subscribe to the (new) news list. http://lists.cryptnet.net/mailman/listinfo/cpunx-news Be sure and check the archive before posting. It is still small. Otherwise, if anyone could recommend additional good sources for cypherpunk-related news, I'd be very grateful, because I don't feel right about cross-posting news items to cypherpunks list. I'm already subscribed to the Cryptome rdf channel, Politech, and GNU-Darwin of course. I don't think I'm interesting enough for Interesting People ;-}. Please feel free to write back to me on- or off-list for whatever reason you like. Regards, proclus http://www.gnu-darwin.org/ On 14 Dec, Major Variola (ret.) wrote: > > I went to a meeting of the Irvine Underground (irvineunderground.org) > which reminded me of late-90s SF CP meatings. Although the overall > tech level was probably lower and social implications weren't a big > topic. > Also, at this meeting, there were far more cameras or videocams than > were present (at least overtly :-) at the few CP meats I attended. > However, > nyms were used more than they were (overtly :-) at CP meatings; this may > > have been due to a "introduce yourself" poll. The IU > group seems to be a bit more social, going to movies for instance, than > the > topic-only CPs were. The meeting was held in a room at an IHOP (pancake > restaurant > for furriners) > > The exploit mentioned in > http://www.usatoday.com/tech/news/2003-12-11-microsoft2_x.htm > was demonstrated, we were debriefed on the recent LA 802.11b War Flying > mission > (and the EMI resistance of 1960's era single-engine airplane instruments > :-). > Toorcon organizers were present. About 30+ people > were there, with what appeared to me to be a bimodal distribution of > skills, > some advanced, some admitted unix newbies, etc. There was even > recreational > lock picking. A WiFi LAN, net connectivity through someone's cell phone > eventually. > A video projector. > > I didn't notice persons with exceptional Euler numbers, > though black was definately the color of choice for garments. Ages > appeared > well distributed from undergrad to hoary. One gent noticed a certain > TLA on my > cypherpunks T-shirt and admitted that he had once worked in Ft Meade, > though > he wouldn't say on what :-) > -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBOULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From timcmay at got.net Sun Dec 14 21:22:13 2003 From: timcmay at got.net (Tim May) Date: Sun, 14 Dec 2003 21:22:13 -0800 Subject: Idea: Simplified TEMPEST-shielded unit (speculative proposal) In-Reply-To: <0312150419370.-1271127644@somehost.domainz.com> References: <0312150419370.-1271127644@somehost.domainz.com> Message-ID: On Dec 14, 2003, at 8:33 PM, Thomas Shaddack wrote: > TEMPEST shielding is fairly esoteric (at least for non-EM-specialists) > field. But potentially could be made easier by simplifying the problem. > > If we won't want to shield the user interface (eg. we want just a > cryptographic processor), we may put the device into a solid metal case > without holes, battery-powered, with the seams in the case covered with > eg. adhesive copper tape. The input and output can be mediated by > fibers, > whose ports can be the only holes, fraction of millimeter in diameter, > carefully shielded, in the otherwise seamless well-grounded box. There > are > potential cooling problems, as there are no ventilation holes in the > enclosure; this can be alleviated by using one side of the box as a > large > passive cooler, eventually with an externally mounted fan with separate > power supply. If magnetic shielding is required as well, the box could > be > made of permalloy or other material with similar magnetic properties. > > I am not sure how to shield a display. Maybe taking an LCD, bolting it > on > the shielded box, and cover it with a fine wire mesh and possibly > metalized glass? Using LCD with high response time of the individual > pixels also dramatically reduces the value of eventual optical > emissions. I worked inside a Faraday cage in a physic lab for several months. And, later, I did experiments in and around Faraday cages. Shielding is fairly easy to measure. (Using portable radios and televisions, or even using the Software-Defined Radio as a low-cost spectrum analyzer.) My advice? Skip all of the nonsense about building special laptops or computers and special displays with mesh grids over the displays. Those who are _casually_ interested will not replace their existing Mac Powerbooks or Dell laptops with this metal box monster. Instead, devise a metal mesh bag that one climbs into to use whichever laptop is of interest. To reduce costs, most of the bag can be metallized fabric that is not mesh, with only part of it being mesh, for breathability. (Perhaps the head region, to minimize claustrophobia and to allow audio and visual communication with others nearby.) I would imagine a durable-enough metallized fabric bag could be constructed for under a few hundred dollars, which is surely cheaper for most to use than designing a custom laptop or desktop. Or consider heads-up LCD glasses. These have been available for PCs and gamers for a few years (longer in more experimental forms, of course, dating back to the VR days of the late 80s). Sony has had a couple of models, and so have others. Some have video resolutions (PAL, NTSC), some have VGA resolutions. Perfectly adequate for displaying crypto results and requesting input. These very probably radiate little. But of course a lightweight hood, a la the above mesh bag, would drop the emissions by some other goodly amount of dB. Experiments necessary, of course. Interface to a laptop or PC could be as you described it, with shielded cables. Or just use a small PC (Poqet, etc.) and move the keyboard and CPU under the draped hood. Leakage out the bottom, hence the earlier proposal for a full bag, like a sleeping bag. --Tim May From eric at tully.com Sun Dec 14 18:41:14 2003 From: eric at tully.com (Eric Tully) Date: Sun, 14 Dec 2003 21:41:14 -0500 Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: References: Message-ID: <3FDD1F4A.2040408@tully.com> Ahh... but if that were true, why would the US ever admit it? Let's say they run a DNA test and it's not him... why not just say, "We ran a DNA test and it's him!!" That would be a bigger boost for Bush for the coming election. There's still 13 more in the deck of cards - as well as Bin Laden - to use as an excuse to maintain their war on terrorism. - Eric Tully Tyler Durden wrote: > Spread the word. The adminstration got desparate. In a few weeks they'll > announce this isn't the real Saddam, but that rounding up all of the > clones is necessary progress in the fight to get the real Saddam. > > -TD > > _________________________________________________________________ > Get holiday tips for festive fun. > http://special.msn.com/network/happyholidays.armx From proclus at gnu-darwin.org Sun Dec 14 18:53:13 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Sun, 14 Dec 2003 21:53:13 -0500 (EST) Subject: cpunk-like meeting report In-Reply-To: <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> Message-ID: <20031215025340.BDE36241B30@gnu-darwin.org> On 14 Dec, Tim May wrote: > No, we don't need a "cpunx-news" list. This is what Google and the > ability to see hundreds of various lists and sites is for. > > "News" lists tend strongly to be just dumping grounds for crap from > other lists. Yea, and I'll admit that I'm a junky, which is why I made the following pages... http://www.gnu-darwin.org/update.html http://www.gnu-darwin.org/applelists.html More... info....., Must.... have........ ... more....... >> Otherwise, if anyone could recommend additional good sources for >> cypherpunk-related news, I'd be very grateful, because I don't feel >> right about cross-posting news items to cypherpunks list. I'm already >> subscribed to the Cryptome rdf channel, Politech, and GNU-Darwin of >> course. I don't think I'm interesting enough for Interesting >> People ;-}. > > I failed the entrance exam for "Interesting People," which is fine, for > obvious reasons. ROFL! Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBOULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From morlockelloi at yahoo.com Sun Dec 14 21:57:09 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Sun, 14 Dec 2003 21:57:09 -0800 (PST) Subject: cpunk-like meeting report In-Reply-To: <20031215020818.75199241AE9@gnu-darwin.org> Message-ID: <20031215055709.72373.qmail@web40613.mail.yahoo.com> > http://lists.cryptnet.net/mailman/listinfo/cpunx-news > > Be sure and check the archive before posting. It is still small. Cookies, "members only" archive access. Bad deal. Will not happen. Very few consumers here. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From cypherpunks at salvagingelectrons.com Sun Dec 14 21:22:10 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Mon, 15 Dec 2003 00:22:10 -0500 Subject: Wardial for Bush! 1-800-531-6789 -- call AGAIN AND AGAIN! Message-ID: >From: Wardialers For Bush >Subject: [Wardialers for Bush] Set a record! Call 1-800-531-6789 AS OFTEN AS YOU CAN! > >Resident George W. Bush wants your support! > >Even though ****every nuisance call to this phone number costs him money****, he >wants you to call NOW, AGAIN AND AGAIN! > >1-800-531-6789 > >If you don't get through, call again! > >1-800-531-6789 > >Keep calling. Say you were told to call by Ken Mehlman! Ask for your free >prize! > >1-800-531-6789 > > >1-800-531-6789 > > >1-800-531-6789 > > >1-800-531-6789 > > >1-800-531-6789 From DaveHowe at gmx.co.uk Sun Dec 14 18:23:21 2003 From: DaveHowe at gmx.co.uk (Dave Howe) Date: Mon, 15 Dec 2003 02:23:21 -0000 Subject: PKI root signing ceremony, etc. References: Message-ID: <024001c3c2b2$6b087730$01c8a8c0@broadbander> Rich Salz wrote: >> *shrug* it doesn't retroactively enforce the safety net - but that's >> ok, most MS products don't either :) > The whole point is to enhance common practice, not stay at the lowest > common denominator. If someone has *already* issued a certificate - and ignored the CA flag - is it part of the software's duty to somehow point this out to you? But regardless, as this only applies to imported keys you would never actually see it in Real Life (tm) >> Key management and auditing is pretty much external to the actual >> software regardless of which solution you use I would have thought. > You'd be wrong. :) I did just download and use XCA for a little bit. > It's practically impossible to audit. Every key in the database is > protected with the same password. um, this is a **CA** - you have *one* key in the database, your CA key. It is bad practice to generate the keys on the CA machine and transport them to the server they will be used on - instead, the Cert request should be generated on the end-use machine, and the *request* transported to the CA, signed, and the certificate returned. That way, the private key never leaves the machine it was generated for and used on, and is protected by its own password. > The system ask for the password > as soon as it starts up. If I leave the program running while > I leave my computer, I'm screwed. Then don't leave it running. If you got out of your car but left the engine running, and somebody stole the car, would you blame the design of the car? > The key-holder isn't asked to > confirm each signing -- there's no *ceremony* -- and they never > enter the password after the program starts. For any kind of root > these are all very bad. This is just fine for a root - the root acquires 'n' signing requests, opens the program, signs or rejects the requests as appropriate, then closes the program. It is not the duty of the CA to generate keys or enter certificate information - that is the requestor's problem, which he can do with the tools appropriate to his machine (openssl on almost anything, the built in keygen in IIS and several other webservers, and so forth. I am actually disappointed in XCA (compared to the earlier but awkward to set up OpenCA project) in that no browser-accessable request interface is provided. of course XCA is compatable with importing requests made from OpenCA, and exporting them back into an openCA "pickup" dir..... but really it would be nice to be compatable with the interface most key requestors are used to. > XCA is pretty nice for a Level-2 or small Level-1 CA. The template > management, etc., is pretty good. (Having them tied to the key > database, and having the keys be unlocked while making cert requests, > are both real bad ideas, however.) There is no mystical value in having to type a key lots of times. I was just pointing out what other options are out there (I would have pointed out EBCrypt as well, which appears better suited to your current ritual, but its website seems to have vanished) From shaddack at ns.arachne.cz Sun Dec 14 18:33:53 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 15 Dec 2003 03:33:53 +0100 (CET) Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: References: Message-ID: <0312150311460.-1271143200@somehost.domainz.com> On Sun, 14 Dec 2003, Tyler Durden wrote: > Spread the word. The adminstration got desparate. In a few weeks they'll > announce this isn't the real Saddam, but that rounding up all of the clones > is necessary progress in the fight to get the real Saddam. If I don't remember incorrectly, they said something about identifying him by DNA testing. But it wasn't widely quoted in the mainstream news. So even if it really is him - they may still claim he isn't the real McCoy if the insurgency won't stop. The timing is definitely weird. Too soon before the Elections. But there is still the backup, the Lost TV Star, also known as Ossama; whether They intend to announce capturing him, or whether he will be claimed responsible for Something Scary in a psyops attempt to make the voters more susceptible to the beat of the Homeland Security drums. From jya at pipeline.com Mon Dec 15 04:50:27 2003 From: jya at pipeline.com (John Young) Date: Mon, 15 Dec 2003 04:50:27 -0800 Subject: Idea: Simplified TEMPEST-shielded unit (speculative proposal) In-Reply-To: <0312150419370.-1271127644@somehost.domainz.com> Message-ID: There's a good possibility that Saddam was traced by Tempest sensing, airborne or mundane. The technology is far more sensitive than a decade ago. And with a lot of snooping technology kept obscure by tales of HUMINT, finks, lost laptops and black bag jobs. For less sensitive compromising emanations, BETA, among others, makes portable Tempest units, desktop and room-sized, the devices export-restricted as if munitions. There's a patent on a booth-like Tempest device into which the user climbs, with protection provided for connections, but whether it was ever built is unknown. A slew of firms make Tempest products which can be examined for what shielding works sufficiently well to be placed on NSA's more or less trustworthy Tempest products list: Beyond commercial-grade, NSA is reportedly able to read faint emanations from all known Tempest protection, thanks in part to reviewing products and international sharing among spooks. Those leaked from fiber are now a piece of cake, and not by tapping the glass a la the RU submarine cable escapade and the derring-do of USS Jimmy Carter custom-rigged to hack transoceanic fiber. Tempest snooping at the atomic level is feasible, thanks to physicists who walk among the electrons with supercomputers. As ever, what you don't know is what kills you, and if you are not currently doing research or working on NDA stuff, you're toast. Protecting against the known is what keeps the orchestrated leak industry thriving. Be sure to submit bright inventions to the authorities to get contracts for funding dark ones that work against the grain, then you'll get really swell contracts or offed. Ex-NSA staff are rolling in clover selling commercialized versions of security technology that NSA freely accesses. Reminds of the Brits selling to gullible govs impregnable Enigma machines after WW2. From shaddack at ns.arachne.cz Sun Dec 14 20:33:28 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 15 Dec 2003 05:33:28 +0100 (CET) Subject: Idea: Simplified TEMPEST-shielded unit (speculative proposal) Message-ID: <0312150419370.-1271127644@somehost.domainz.com> TEMPEST shielding is fairly esoteric (at least for non-EM-specialists) field. But potentially could be made easier by simplifying the problem. If we won't want to shield the user interface (eg. we want just a cryptographic processor), we may put the device into a solid metal case without holes, battery-powered, with the seams in the case covered with eg. adhesive copper tape. The input and output can be mediated by fibers, whose ports can be the only holes, fraction of millimeter in diameter, carefully shielded, in the otherwise seamless well-grounded box. There are potential cooling problems, as there are no ventilation holes in the enclosure; this can be alleviated by using one side of the box as a large passive cooler, eventually with an externally mounted fan with separate power supply. If magnetic shielding is required as well, the box could be made of permalloy or other material with similar magnetic properties. I am not sure how to shield a display. Maybe taking an LCD, bolting it on the shielded box, and cover it with a fine wire mesh and possibly metalized glass? Using LCD with high response time of the individual pixels also dramatically reduces the value of eventual optical emissions. I also have doubts about the keyboard. Several ideas that could help: We may use optical scanning of the key matrix, with the light fed into and read from the matrix by optical fibers, coming out from a well-shielded enclosure, similar to the I/O lines of the first example. We may use a "normal" keyboard, but modified to use reliably random scanning pattern; that won't reduce the EM emissions of the keyboard, but effectively encrypts them, dramatically reducing their intelligence value. It's then necessary to take precautions about the data cable between the keyboard itself and the computer, where the data go through in plaintext; it's possible to encrypt it, or to use a fiber. As really good shielding of complicated cases is difficult to achieve, the primary objective of this approach is to put everything into simple metallic boxes with as few and as small ports as possible, which should be comparatively easy to manufacture, replacing the special contacting of removable panels with disposable adhesive copper tape (the only reason to go inside is replacing batteries, and the tape together with other measures may serve as tamperproofing), and replacement of all potentially radiating external data connections with fiber optic. I should disclaim I have nothing that could vaguely resemble any deeper knowledge of high frequencies; therefore I lay out the idea here and wonder if anyone can see holes in it (and where they are). From vab at cryptnet.net Mon Dec 15 05:52:52 2003 From: vab at cryptnet.net (V Alex Brennen) Date: Mon, 15 Dec 2003 08:52:52 -0500 Subject: cpunk-like meeting report In-Reply-To: <20031215101401.GU22728@leitl.org> References: <20031215020818.75199241AE9@gnu-darwin.org> <20031215055709.72373.qmail@web40613.mail.yahoo.com> <20031215101401.GU22728@leitl.org> Message-ID: <3FDDBCB4.1050508@cryptnet.net> Eugen Leitl wrote: > On Sun, Dec 14, 2003 at 09:57:09PM -0800, Morlock Elloi wrote: > >>>http://lists.cryptnet.net/mailman/listinfo/cpunx-news >>> >>>Be sure and check the archive before posting. It is still small. >> >>Cookies, "members only" archive access. Bad deal. Will not happen. Very few >>consumers here. > > > "To see the collection of prior postings to the list, visit the cpunx-news > Archives. The current archive is only available to the list members." > > No good. Please fix. Archive it your selfs you fucking wankers. Damn. Since when can cypherpunks not even handle setting up a public mailing list archive? If that's beyond you, you probably don't belong on the cypherpunks list. What do you need a government assistance program? Some public service announcements? A welfare sponsored skills training program? Here's the hand out you're looking for: http://www.mail-archive.com/faq.html#newlist - VAB From shaddack at ns.arachne.cz Mon Dec 15 01:07:46 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 15 Dec 2003 10:07:46 +0100 (CET) Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: <57CEB866-2EAA-11D8-A59A-000A956B4C74@got.net> References: <0312150311460.-1271143200@somehost.domainz.com> <57CEB866-2EAA-11D8-A59A-000A956B4C74@got.net> Message-ID: <0312150954270.0@somehost.domainz.com> On Sun, 14 Dec 2003, Tim May wrote: > How boring. The DNA confirmation was reported on all of the puppet news > organizations here. It made it to the evening news. Which I missed (my info was from the news at noon), and caught only this morning in the evening news rerun. > The Germans and Eastern Europeans, being mostly opposed to the war, > probably just buried the confirmation. They just delayed it. Most likely timezone stuff. Local news take their material from the standard newsfeeds; though it's fun to watch who includes what details and how the spin differs by station. (Does anybody here know if it's possible to receive the raw APTN and Reuters satellite newsfeeds, and how?) > The Czech Republic supported the war, Local political scene was much less than homogenous in this issue. The quarrels around it were quite amusing to watch (though it all boiled down into if it will be better to kiss American ass or the European one, or, better, if there isn't a way how to kiss both of them at once). > and sent troops, and now that Saddam has been captured, both of them > will be returning home, with medals. You don't know local administration. The troops can consider themselves lucky if they get official thank you. From bill.stewart at pobox.com Mon Dec 15 10:37:30 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 15 Dec 2003 10:37:30 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031215154411.F11657-100000@localhost> References: Message-ID: <5.1.0.14.2.20031215103452.0298b8c0@idiom.com> At 03:47 PM 12/15/2003 +0000, Jim Dixon wrote: >On Mon, 15 Dec 2003, Anonymous wrote: > > > The U.S. official's way of behaving like Texas rednecks are > > embarrassing. Not only are they cheering "we got him" like a child who > > can not withhold his enthusiasm. Displaying Saddam the way they did > > are also possibly a clear violation of the Geneva convention as far as > > I can tell. > >The Geneva conventions require, among other things, that soldiers wear >uniforms. Maybe it was just the movies, but I do believe that in the >first and second world wars combatants dressed in civilian clothes were >routinely shot. But Saddam isn't a soldier - he's a politician. He may also have been in charge of his country's army, but he was being attacked because of his position as a political leader. From eugen at leitl.org Mon Dec 15 02:14:01 2003 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 15 Dec 2003 11:14:01 +0100 Subject: cpunk-like meeting report In-Reply-To: <20031215055709.72373.qmail@web40613.mail.yahoo.com> References: <20031215020818.75199241AE9@gnu-darwin.org> <20031215055709.72373.qmail@web40613.mail.yahoo.com> Message-ID: <20031215101401.GU22728@leitl.org> On Sun, Dec 14, 2003 at 09:57:09PM -0800, Morlock Elloi wrote: > > http://lists.cryptnet.net/mailman/listinfo/cpunx-news > > > > Be sure and check the archive before posting. It is still small. > > Cookies, "members only" archive access. Bad deal. Will not happen. Very few > consumers here. "To see the collection of prior postings to the list, visit the cpunx-news Archives. The current archive is only available to the list members." No good. Please fix. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From eugen at leitl.org Mon Dec 15 03:02:52 2003 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 15 Dec 2003 12:02:52 +0100 Subject: cpunk-like meeting report In-Reply-To: <49C66A06-2EB3-11D8-A59A-000A956B4C74@got.net> References: <20031215025340.BDE36241B30@gnu-darwin.org> <49C66A06-2EB3-11D8-A59A-000A956B4C74@got.net> Message-ID: <20031215110251.GB22728@leitl.org> On Sun, Dec 14, 2003 at 08:00:57PM -0800, Tim May wrote: > Some people think spinning off new lists whenever they get interested > in some area is interesting. Most of these lists fail for obvious There's a specific niche of high-volume topical news lists. They're designed to distribute the mining the news sources load. Life's too short for everybody to read every news source just to learn what's new in a specific area. They can take a while to get started, but once they go critical they can become a valuable resource. My problem with cpunx-news is that I've found relying on other people for critical infrastructure a mistake. > reasons. Sometimes a famous person, especially Net famous, creates a > vanity list. Hence the "Interesting People" vanity list. This trend > seems to be giving way to Blogs, however, as the various > net.personalities realize that what they really want is a forum for > blogging their message to an attentive audience. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From eugen at leitl.org Mon Dec 15 03:28:42 2003 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 15 Dec 2003 12:28:42 +0100 Subject: cpunk-like meeting report Message-ID: <20031215112842.GI22728@leitl.org> On Sun, Dec 14, 2003 at 06:36:12PM -0800, Tim May wrote: > No, we don't need a "cpunx-news" list. This is what Google and the > ability to see hundreds of various lists and sites is for. This is a bogus statement. As long as I can't use a single keyword to make Google's news alerts topical, and _full text_ a search engine is rather useless. > "News" lists tend strongly to be just dumping grounds for crap from > other lists. The point is that you don't have to subscribe to 20-odd email lists, which have about 5% relevance each. Life's too short for that. People are the best filters, and with a handful of sustained contributors the list becomes a valuable resource. > I failed the entrance exam for "Interesting People," which is fine, for > obvious reasons. Case in point: most of IP list traffic is garbage from a cypherpunk point of view. Let one list subscriber read it, and filter relevant bits to the newsticker. If it's a steaming pile of crap for Tim May it doesn't mean it's useless for everybody else. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From nobody at dizum.com Mon Dec 15 03:40:09 2003 From: nobody at dizum.com (Nomen Nescio) Date: Mon, 15 Dec 2003 12:40:09 +0100 (CET) Subject: self adjusting dummy traffic generation? Message-ID: Would it be possible to have a self adjusting dummy traffic generator feature in remailers? Operator decides that he wants to process x number of incoming and y number of outgoing messages each time period t. Then the software adjusts the number of dummy messages to this value using some statistical calculations of past t2 hours. If incoming traffic increases then the amount of dummy messages are decreasing and so on. Does this feature exist today? From rah at shipwright.com Mon Dec 15 10:11:53 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Mon, 15 Dec 2003 13:11:53 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <030b01c3c32f$ed6a1ee0$c71121c2@exchange.sharpuk.co.uk> References: <20031215154411.F11657-100000@localhost> <030b01c3c32f$ed6a1ee0$c71121c2@exchange.sharpuk.co.uk> Message-ID: At 5:21 PM +0000 12/15/03, Dave Howe wrote: > Iraq was somehow involved in >the Trade Center attacks too.... For those who wondered why Abu Nidal took two in the hat shortly before the daisycutters came to play: -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From nobody at paranoici.org Mon Dec 15 04:17:59 2003 From: nobody at paranoici.org (Anonymous) Date: Mon, 15 Dec 2003 13:17:59 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: The U.S. official's way of behaving like Texas rednecks are embarrassing. Not only are they cheering "we got him" like a child who can not withhold his enthusiasm. Displaying Saddam the way they did are also possibly a clear violation of the Geneva convention as far as I can tell. What was that quote by Nietsche again? One person who actually did behave in a respectable manner was the President. No lame "we got him" or cowboy hats there. At least not this time. From mv at cdc.gov Mon Dec 15 13:26:01 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 15 Dec 2003 13:26:01 -0800 Subject: Hack the Vote: cause a blackout Message-ID: <3FDE26E9.65937B68@cdc.gov> (This inspired by comments in Scheier's cryptogram) Do all the newly electronic voting places have UPS? I doubt it. Think of the fun you could cause if you downed a few substations or poles. >> And because elections happen all at once, there would be no means of recovery. Imagine if, in the next presidential election, someone hacked the vote in New York. Would we let New York vote again in a week? Would we redo the entire national election? Would we tell New York that their votes didn't count? >>What we need are simple voting systems--paper ballots that can be counted even in a blackout. From camera_lumina at hotmail.com Mon Dec 15 11:08:05 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 15 Dec 2003 14:08:05 -0500 Subject: Don't worry...it's just one of Saddam's doubles Message-ID: "If I don't remember incorrectly, they said something about identifying him by DNA testing." Well, of course "Saddam" is going to test positive...he's apparently an actual CLONE. Actually, from what I understand this is the 'original' Saddam (note how much older he seems than the Saddams we've been seeing in the press over the last few years), but he hasn't actually controlled things for a couple of decades. The Saddam we're really looking for is approximately Saddam #3, and he's still at large, and directing the insurgency. -TD >From: Thomas Shaddack >To: Tyler Durden >CC: cypherpunks at minder.net >Subject: Re: Don't worry...it's just one of Saddam's doubles >Date: Mon, 15 Dec 2003 03:33:53 +0100 (CET) > > >On Sun, 14 Dec 2003, Tyler Durden wrote: > > > Spread the word. The adminstration got desparate. In a few weeks they'll > > announce this isn't the real Saddam, but that rounding up all of the >clones > > is necessary progress in the fight to get the real Saddam. > >If I don't remember incorrectly, they said something about identifying him >by DNA testing. But it wasn't widely quoted in the mainstream news. So >even if it really is him - they may still claim he isn't the real McCoy if >the insurgency won't stop. > >The timing is definitely weird. Too soon before the Elections. > >But there is still the backup, the Lost TV Star, also known as Ossama; >whether They intend to announce capturing him, or whether he will be >claimed responsible for Something Scary in a psyops attempt to make the >voters more susceptible to the beat of the Homeland Security drums. _________________________________________________________________ Wonder if the latest virus has gotten to your computer? Find out. Run the FREE McAfee online computer scan! http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From mv at cdc.gov Mon Dec 15 14:12:09 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 15 Dec 2003 14:12:09 -0800 Subject: cpunk-like meeting report Message-ID: <3FDE31B9.6A949CB3@cdc.gov> At 09:57 PM 12/14/03 -0800, Morlock Elloi wrote: >> Be sure and check the archive before posting. It is still small. > >Cookies, "members only" archive access. Bad deal. Will not happen. Very few >consumers here. But look how many IP addresses he got from members checking it out! From mv at cdc.gov Mon Dec 15 14:19:03 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 15 Dec 2003 14:19:03 -0800 Subject: Using PCR to find Hussein via the sewers? [GATTACA] Message-ID: <3FDE3357.E0823F31@cdc.gov> At 04:50 AM 12/15/03 -0800, John Young wrote: >There's a good possibility that Saddam was traced by Tempest >sensing, airborne or mundane. I wonder if you can trace DNA in sewers back to the source, esp. in an inbred locale? (Peter? PCR with Saddam specific primers?) Or did he just dig a cat-hole instead of using the infrastructure? You can trace industrial contamination up sewer lines back to the source. How about the cells we shed? Just theoretically. Papers fnord says someone used to the good life narced, couldn't handle a jail cell. From eugen at leitl.org Mon Dec 15 06:25:34 2003 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 15 Dec 2003 15:25:34 +0100 Subject: cpunk-like meeting report In-Reply-To: <3FDDBCB4.1050508@cryptnet.net> References: <20031215020818.75199241AE9@gnu-darwin.org> <20031215055709.72373.qmail@web40613.mail.yahoo.com> <20031215101401.GU22728@leitl.org> <3FDDBCB4.1050508@cryptnet.net> Message-ID: <20031215142533.GR22728@leitl.org> On Mon, Dec 15, 2003 at 08:52:52AM -0500, V Alex Brennen wrote: > Archive it your selfs you fucking wankers. Damn. Since when That was I was going to do before you volunteered to host the lists. Thanks for letting me know that the offer has been withdrawn. I guess I don't need another illustration as to why free is too expensive. > can cypherpunks not even handle setting up a public mailing > list archive? If that's beyond you, you probably don't If you think debugging SuSE + Postfix + Mailman ("Failure to exec script. WANTED gid 65534, GOT gid 8." <-- none of the standard fixes work) is high on my priority list, you're on crack. > belong on the cypherpunks list. > > What do you need a government assistance program? Some public > service announcements? A welfare sponsored skills training > program? > > Here's the hand out you're looking for: > > http://www.mail-archive.com/faq.html#newlist A redundant archive is a good idea. Thanks. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From jdd at dixons.org Mon Dec 15 07:47:28 2003 From: jdd at dixons.org (Jim Dixon) Date: Mon, 15 Dec 2003 15:47:28 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <20031215154411.F11657-100000@localhost> On Mon, 15 Dec 2003, Anonymous wrote: > The U.S. official's way of behaving like Texas rednecks are > embarrassing. Not only are they cheering "we got him" like a child who > can not withhold his enthusiasm. Displaying Saddam the way they did > are also possibly a clear violation of the Geneva convention as far as > I can tell. The Geneva conventions require, among other things, that soldiers wear uniforms. Maybe it was just the movies, but I do believe that in the first and second world wars combatants dressed in civilian clothes were routinely shot. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://xlattice.sourceforge.net p2p communications infrastructure From keith at nullify.org Mon Dec 15 14:14:54 2003 From: keith at nullify.org (Keith Ray) Date: Mon, 15 Dec 2003 16:14:54 -0600 Subject: Compromised Remailers In-Reply-To: <5.1.0.14.2.20031214003207.029078d0@idiom.com> References: <5.1.0.14.2.20031214003207.029078d0@idiom.com> Message-ID: <1071526494.3fde325e096c8@mail.nullify.org> Quoting Bill Stewart : > At 06:49 PM 12/13/2003 +0100, some provocateur claiming to be Anonymous > wrote: > > A question for the moment might well be how many if any of > >the remailers are operated by TLAs? > > Remailers are secure if at least one remailer in a chain > is _not_ compromised... A case-in-point on this is the admin of the Frog remailer in 2001. He 'outted' a user who chained a message through both of Frog admin's remailers. The admin didn't like what was said and used his logs to match the sender with the decrypted outgoing message. With sendmail and verbose Mixmaster logs, this is trivial to do. It's also not unheard of for remops to log and cooperate to 'out' a spammer. If I were remailing a message that would get me sent to prison, I would definately use a Wi-Fi hotspot and use 3-4 chained remailers with random delays. By the time the message is delivered, it will be many hours/days since the message was sent. -- Keith Ray -- OpenPGP Key: 0x79269A12 From S Mon Dec 15 15:16:17 2003 From: S (S) Date: Mon, 15 Dec 2003 16:16:17 -0700 Subject: remailers-tla.htm Compromised Remailers, December 15, 2003 Message-ID: Thank you for posting the "Compromised Remailers" article: http://cryptome.org/remailers-tla.htm Over the past year, many remailer users have noticed that the reliability of the Mixmaster type II network has steadily degraded. Although it may well be the result of TLA interference, the remailer community's statistical methods of selecting a "reliable" remailer chain contribute significantly to the network's degradation. As a former employee of the United States Army Communications Command [USACC] Headquarters, I was amazed to stumble upon the existence of a publicly available communications medium permitting truly anonymous communication by hampering the government's ability at "traffic analysis," or tracking an email message from its source to its destination. One would have to be foolish to believe that TLAs are not hard at work trying to pierce the veil of anonymity afforded by the Mixmaster type II, and, the yet to be released, type III remailers. I ran tests in September, October & November, and provided the Mixmaster developers & remail operators with the same results I've included below. My testing was extremely simple: send a bunch of messages, and note which messages arrived. [The same procedure an accountant would use in tracking a financial transaction from its origin to its destination.] What I found was that a handful of remailers accounted for virtually all of the un-delivered email messages. Yet, these same remailers, that never delivered my email messages to the "alt.anonymous.messages" news group, where also listed as among the most reliable remailers in mixmaster stats used to select remailer chains. I've included my recommendations to improve the network's reliability in the test results below. ----------------------------------------------------------------------------- Mixmaster II Reliability Issues & Test Results ----------------------------------------------------------------------------- The major issue currently plaguing the Mixmaster remailer network is the true reliability of the LAST remailer in a chain. A considerable number of these remailers habitually act like "Black Holes" for email messages destined for "alt.anonymous.messages" and other news groups. Unfortunately, most of these "Black Hole" remailers also happen to be listed as among the most reliable remailers in mixmaster stats, with ratings ranging from the upper 90's to 100; consequently, it's highly probable that messages sent to newsgroups will frequently hit one of these demon remailers, never to reach their intended recipient. Over the past 2 months, I've sent & tracked over 5,124 email messages consisting of either 4 or 6 copies of 1,220 unique messages, each routed through 11 Mixmaster type II remailers, to the "alt.anonymous.messages" news group. --------------------------------------------------------------- Last Remailer Lost Msgs Delivered Msgs % Reliability --------------------------------------------------------------- antani 63 0 0 cripto 65 0 0 hastio 41 0 0 george 31 7 18 paranoia 41 10 20 futurew 33 9 21 edo 27 9 25 starwars 54 29 35 itys 7 9 56 italy 7 10 59 bog 3 14 82 freedom 3 45 94 tonga 5 106 95 liberty 2 51 96 panta 3 69 96 bigapple 3 104 97 metacolo 3 99 97 bogg 1 52 98 dizum 2 106 98 jmbcv 1 59 98 frell 0 34 100 randseed 0 3 100 --------------------------------------------------------------- Sub-totals 395 825 68 --------------------------------------------------------------- Total 1,220 --------------------------------------------------------------- Surprisingly - at first - I found that sending messages through chains of remailers rated, in mixmaster stats, at 98% or greater was FAR LESS reliable than sending messages through remailers rated at 50% or greater. This is because the "Black Hole" remailers were almost always rated, in mixmaster stats, at 98% or greater reliability, while the remailers that were the most successful at delivering my messages were usually rated, in mixmaster stats, at reliability ratings of 90% or lower. For those of you yelling, "it's the broken chains, dumbass!" I strongly disagree. Messages sent through broken chains were more than twice as likely to successfully reach the intended news group than were messages that failed. -------------------------------------------- Messages Sent Through Broken Chains (copies of the same message) -------------------------------------------- Copies Lost Delivered -------------------------------------------- 4 13 31 3 40 92 2 94 218 1 154 325 -------------------------------------------- Sub Total 301 666 -------------------------------------------- Total 967 -------------------------------------------- Broken chains were somewhat reliable predictors only after all the "Black Hole" remailers were removed from the remailer chains selected to send messages. Even then, the broken chain stats were marginally reliable only on the infrequent occasion that broken chains changed little from day to day. The difference I found in the actual ability of a remailer to successfully deliver email was completely at odds with the mixmaster remailer stats and broken chain data, rendering them of little value in selecting a remailer chain that insures a successful delivery. The remailer network screams for a testing methodology that stresses the success of actual messages delivered to their destination, as I've done in this test. Basically, the network needs to be auditable, and the current method of evaluating remailer reliability needs a complete re-think because it's not working well, at all. Additionally, Quality of Service standards need to be established and maintained. Remailers that consistently fail to deliver messages need to be removed from the network. I consistently achieved a 95% success ratio by removing the remailers, listed above, that failed to deliver email messages less than 94% of the time. It would also be helpful for there to be better communication between remailer operators. Example: "Italy" abruptly stopped accepting mixmaster messages on the morning of Monday, October 20, but did send an email, that morning, to the remops mailing list announcing its action to permanently leave the mixmaster network. At least two days later, italy was still listed as a working mixmaster remailer, and not even listed as a broken chain for most remailers. * When the "Black Hole" remailers were in the chain, but not the final remailers, they were as reliable as the rest of the remailers. I found this extremely puzzling. Thankfully, I'm not much of a conspiracy theorist... * Fortunately, in 5 of the tests when "bogg" was randomly selected as one of the last remailers, it posted all copies of each message to the "alt.anonymous.messages" news group instead of only sending one copy. Thank God for small favors. ;) ---------------------------------- Copies of Messages bogg posted to "alt.anonymous.messages" ---------------------------------- Copies Messages ---------------------------------- 4 5 3 8 2 10 1 1 ---------------------------------- >From the first line: for 5 separate messages, all 4 copies of the messages sent through "bogg" were posted to the "alt.anonymous.messages" news group. As you can see from the bogg data, usually more than a single copy made it through to the last remailer for the test cycles I noted. Using bogg as an example, I feel comfortable "jumping to the conclusion" that most of the "Black Hole" remailers, that failed to deliver messages to the alt.anonymous.messages" news group, usually received more than one copy of each message. I hope this helps improve the reliability of a network I've come to rely upon over the years... Keep up the good work! ----------------------------------------------------------------------------- Mixmaster II Reliability Issues & Test Results [Final Test] ----------------------------------------------------------------------------- 183 messages [4 copies] were sent through chains of 20 remailers with an overall & final remailer reliability of 30% or greater. This was truly a torture test that guaranteed every message an equal probability of crossing a broken chain. The results of this final test were in line with my earlier testing conducted in September & October. In a nutshell: choosing a low reliability for the remailers resulted in a greater number of messages reaching their intended recipient, which, in both tests, was the "alt.anonymous.messages" news group. This is because the "Black Hole" remailers were almost always rated, in mixmaster stats, at greater reliability than remailers that were the most successful at delivering my messages. The Mixmaster network had an overall improvement of 4% over my earlier testing, in which some batches of messages were sent through remailer chains with reliabilities of 98%, while other batches were sent through remailer chains with reliabilities of 50%. This time around, I used a reliability of +30%. I didn't bother tracking bad chain data this time around because I found the data inconsequential in my earlier testing. In both earlier & present testing, all messages had an equal probability of encountering a bad chain, and a chain of 20 remailers, in this test, virtually guaranteed it. Let me clarify the statement: "I found the bad chain data inconsequential in my earlier testing." It's not that the data aren't necessary in choosing a good chain. In fact, you can bet that the new Mixmaster client's ability to avoid bad chains was primarily responsible for all the 100% ratings in this testing cycle. [The developers really deserve a strong round of applause for their improvements to the Mix client & bad chain data.] The reason the bad chain data are inconsequential to the testing is that all messages have an equal probability of encountering a bad chain that may develop over the many hours, or days, it takes for the messages to navigate 20 remailers. My recommendations are the same as I previously outlined in my earlier test results, which I've included below... Thanks again to all the developers & remops! ---------------------- November test results: ---------------------- (November 19, 20 & 21) 183 messages (4 copies of each) ------------------------------------------------- Last Remailer | Sent | Arrived | % Reliability ------------------------------------------------- antani 14 0 0 cripto 8 0 0 futurew 12 0 0 george 6 0 0 hastio 4 0 0 bunker 8 3 38 paranoia 16 14 88 bigapple 14 13 93 dizum 10 10 100 edo 12 12 100 freedom 5 5 100 frell 12 12 100 itys 15 15 100 metacolo 8 8 100 panta 15 15 100 randseed 9 9 100 starwars 9 9 100 tonga 6 6 100 ------------------------------------------------- Total 183 131 72 ------------------------------------------------- ----- From DaveHowe at gmx.co.uk Mon Dec 15 09:21:43 2003 From: DaveHowe at gmx.co.uk (Dave Howe) Date: Mon, 15 Dec 2003 17:21:43 -0000 Subject: U.S. in violation of Geneva convention? References: <20031215154411.F11657-100000@localhost> Message-ID: <030b01c3c32f$ed6a1ee0$c71121c2@exchange.sharpuk.co.uk> Jim Dixon wrote: > The Geneva conventions require, among other things, that soldiers wear > uniforms. No, they don't. Fox news repeats this enough that more than half of america believes it, but then, more than half of america believes Iraq was somehow involved in the Trade Center attacks too.... The rules are considerably more lax for the defenders than the attackers - if you are entering another country, then you must either be part of a uniformed, standing army or be part of a militia (with a rigid authority structure, open carrage of arms and an identifying badge or emblem). You must also respect the rules of war - so at least in theory, even a uniformed "official" combatant is not entitled to the protections of the Geneva conventions if he himself breaks those conventions (by e.g. shooting noncombatants) If you are defending though, you are entitled to the protection of the geneva convention (and lawful combatant status) simply by being an "open" hostile (carrying your weaponry openly and obeying all the usual provisions of the geneva convention, which obviously doesn't allow hiding in a crowd of civilians). This is the "take up arms" provision so beloved of the american people - that in the face of invasion, the ordinary citizen would "take up arms" to defend his home and neighbours. There is considerable doubt as to exactly how this applies to sniping - certainly, uniformed combatants are little less likely to decide to dive into cover and "take out" their opponents with aimed fire than random undertrained militia are, and it would be insane for a lone "take up arms" defender to stand out in the open to "duke it out"; the problem is a random sniper is difficult to locate *after* an attack if he is not otherwise identifiable; ok, he isn't permitted to drop his weapon and retain his lawful combatant status, but nor could a uniformed individual (one of several) be expected to volunteer that he was the one who just killed four of the team now pointing weapons at him..... (the "take up arms" provision seems to assume the defender picks up a gun and continues firing until he is killed, captured, or he wins :) "name rank and number" is for the movies. From timcmay at got.net Mon Dec 15 18:38:04 2003 From: timcmay at got.net (Tim May) Date: Mon, 15 Dec 2003 18:38:04 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <26e41b837ccf711a38dc99d58c198b71@paranoici.org> References: <26e41b837ccf711a38dc99d58c198b71@paranoici.org> Message-ID: On Dec 15, 2003, at 5:36 PM, Anonymous wrote: > I am not sure I agree. I am no expert on this however. I saw several > people commenting the issue of Geneva convention on CNN during the > day. Also I saw an expert on this field from another country > commenting on the issue stating that it was a clear violation of the > convention. In either of these interviews were there any discussion on > whether it didn't apply to this specific case due to what clothings he > happened to wear or whattever. I got the impression that it was clear > that the U.S. treatment wasn't fully appropriate. The U.S. would have screamed up and down in front of the U.N. and threatened severe reprisals if a U.S. prisoner were to have his (or her) mouth, hair, and medical exam televised by the Iranians, Syrians, Serbians, Iraqis, Panamanians, or any of the other nations we have gone to war with. There are specific clauses which refer to not publically humiliating a prisoner. I'm surprised the Agitprop Division didn't show video of Saddam taking his first dump while in custody. Saddam is not a good guy. But this went beyond the pale. I hope the next time a U.S. fighter is captured he is shown publically humiliated, with an Iranian or Syrian or French doctor forcing his mouth open and checking his hair for lice. The U.S. would be in no position to complain. (But they would, of course.) But, what can one expect of a country which refers to its own terrorists who blow up commercial Cuban planes as "freedom fighters" and to Palestinians seeking to expel the Zionist Jew invaders as "terrorists"? We are in Wonderland and the Republicrats are the Mad Hatters. --Tim May "We are at war with Oceania. We have always been at war with Oceania." "We are at war with Eurasia. We have always been at war with Eurasia." "We are at war with Iraq. We have always been at war with Iraq. "We are at war with France. We have always been at war with France." From jdd at dixons.org Mon Dec 15 10:48:26 2003 From: jdd at dixons.org (Jim Dixon) Date: Mon, 15 Dec 2003 18:48:26 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <5.1.0.14.2.20031215103452.0298b8c0@idiom.com> Message-ID: <20031215184318.R11657-100000@localhost> On Mon, 15 Dec 2003, Bill Stewart wrote: > >The Geneva conventions require, among other things, that soldiers wear > >uniforms. Maybe it was just the movies, but I do believe that in the > >first and second world wars combatants dressed in civilian clothes were > >routinely shot. > > But Saddam isn't a soldier - he's a politician. He may also have > been in charge of his country's army, but he was being attacked because > of his position as a political leader. Saddam was apparently quite proud of being a soldier. He routinely wore a uniform bearing insignia of miliary rank. He carried weapons. He was armed when captured and had with him evidence that he was directing military operations. In any case, if you are arguing that he should be treated as a POW, you cannot simultaneously argue that he is not a soldier. On Mon, 15 Dec 2003, Dave Howe wrote: > > The Geneva conventions require, among other things, that soldiers wear > > uniforms. > No, they don't. The provisions are reasonably clear. You wear a uniform of some sort, or you openly display your weapons: "3. In order to promote the protection of the civilian population from the effects of hostilities, combatants are obliged to distinguish themselves from the civilian population while they are engaged in an attack or in a military operation preparatory to an attack. Recognizing, however, that there are situations in armed conflicts where, owing to the nature of the hostilities an armed combatant cannot so distinguish himself, he shall retain his status as a combatant, provided that, in such situations, he carries his arms openly: "(a) During each military engagement, and "(b) During such time as he is visible to the adversary while he is engaged in a military deployment preceding the launching of an attack in which he is to participate. "Acts which comply with the requirements of this paragraph shall not be considered as perfidious within the meaning of Article 37, paragraph 1 (c)." (http://www.unhchr.ch/html/menu3/b/93.htm) If you don't wear a uniform or display your weapons during an engagement, whether offensive or defensive, then you are engaging in perfidious acts and lose the protection of the Geneva conventions. Note that this says "during each military engagement"; if you drop your weapon and try to melt into the crowd, you have failed to comply, your behaviour is perfidious. > If you are defending though, you are entitled to the protection of the > geneva convention (and lawful combatant status) simply by being an "open" > hostile (carrying your weaponry openly and obeying all the usual > provisions of the geneva convention, which obviously doesn't allow hiding > in a crowd of civilians). This is the "take up arms" provision so beloved > of the american people - that in the face of invasion, the ordinary > citizen would "take up arms" to defend his home and neighbours. I can find no support for what you say in this paragraph. Attackers are not distinguished from defenders except at the level of individual engagements. That is, if you are a member of an irregular force invading another country and are captured, you are a POW, so long as you comply with the rules: distinguish yourself from the civilian population, and display your weapons openly. Notwithstanding the above, "7. This Article is not intended to change the generally accepted practice of States with respect to the wearing of the uniform by combatants assigned to the regular, uniformed armed units of a Party to the conflict." Saddam was an officer in a regular, uniformed armed unit. He had worn his uniform conspicuously for many years. He was not an irregular combatant. Therefore he was obliged to continue to wear a uniform while engaged in military action and not doing so could be considered perfidious. The following is also relevant: "Article 46.-Spies "1. Notwithstanding any other provision of the Conventions or of this Protocol, any member of the armed forces of a Party to the conflict who falls into the power of an adverse Party while engaging in espionage shall not have the right to the status of prisoner of war and may be treated as a spy. "2. A member of the armed forces of a Party to the conflict who, on behalf of that Party and in territory controlled by an adverse Party, gathers or attempts to gather information shall not be considered as engaging in espionage if, while so acting, he is in the uniform of his armed forces." If you gather information or attempt to do so, and are NOT in uniform, you can be considered a spy and so are not eligible for POW status. According to news reports, our friend Saddam had many intelligence reports with him when captured. He was gathering information for military purposes. He was not in uniform. Therefore he forfeited any right to be treated as a captured soldier - specifically because he was not in uniform. It was presumably on one of these grounds that Allied prisoners out of uniform when captured were routinely executed in Europe during the second world war: they were members of uniformed units and not in uniform; or they were considered to be gathering information and not in uniform. There are larger questions here. Irregular forces whose tactics consist largely of murdering random civilians because that's easier than fighting soldiers are not military forces in the sense of the Geneva conventions, especially where they conceal their weapons and hide behind civilians. They are unlawful combatants and need not be treated as POWs if captured. Nor should their leaders be. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://xlattice.sourceforge.net p2p communications infrastructure From rabbi at abditum.com Mon Dec 15 19:13:53 2003 From: rabbi at abditum.com (Len Sassaman) Date: Mon, 15 Dec 2003 19:13:53 -0800 (PST) Subject: An Analysis of Compromised Remailers In-Reply-To: References: Message-ID: On Mon, 15 Dec 2003, John Young wrote: > This came in response to Cryptome's posting of Len Sassman's > comments on remailers. (BTW, John -- while the threat originally started out as being about compromised remailers, my comments had little to do with that title. Perhaps "remailer security" would be a better index term for cryptome?) > Over the past year, many remailer users have noticed that the reliability of > the Mixmaster type II network has steadily degraded. Although it may well be > the result of TLA interference, the remailer community's statistical methods > of selecting a "reliable" remailer chain contribute significantly to the > network's degradation. There are conflicting opinions on that statement. For instance, have a look at this threat on alt.privacy.anon-server: http://groups.google.com/groups?selm=8eb77bbdadfd2a6d1b21efabc1e1e090%40firenze.linux.it&oe=UTF-8&output=gplain So, on one hand we have the claim that remailer reliability is degrading because of how we select reliable remailer chains, and on the other hand there is the claim that the reliability is increasing, because TLAs are the only entities competent to run reliable remailers. (Apparently, if you believe this theory, you also believe I work for the FBI.) The facts are that the remailer network's reliability has increased over the past few years, largely due to the renewed development attention that Mixmaster has received. > I ran tests in September, October & November, and provided the Mixmaster > developers & remail operators with the same results I've included below. My > testing was extremely simple: send a bunch of messages, and note which The tests below unfortunately do not provide any really useful data. What is really being tested isn't the remailer reliability, but the "mail to news gateway" reliability. It would be much more useful for the tester to isolate which remailer/mail2news combinations are resulting in lost news, and post that data instead. --Len. From jamesd at echeque.com Mon Dec 15 19:23:05 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 15 Dec 2003 19:23:05 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <7b38763ff193ee2c201126db3de204e7@remailer.privacy.at> Message-ID: <3FDE0A19.2140.1BD2E20C@localhost> -- On 15 Dec 2003 at 20:06, privacy.at Anonymous Remailer wrote: > The image of an Arab leader (however terrible) being > objectivised by a white gloved American medic like a bug on a > lab bench, will not be read in the Arab world as a moment of > liberation. It will be seen as a special kind of humiliation, > the kind which typifies the depth of ignorance which has > inspired this campaign from its outset. Arabs respect power. Well, everyone respects power, but arabs more so. The image of Saddam being poked around will devastate the insurgents just as much as his bullet ridden body would have done. Either one works. If he was cocky and defiant after being taken prisoner, that would have been a problem -- and I suspect that problem would have been swiftly solved. What was done was an excellent use of him, perhaps the best possible use of him. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG DijbC0CdsDlDq+JMzf6Soaoy/uQpAPvQzIqw+vZV 4V4l1cML3B68fAUZdXEQULOypQU+iOODMqAEAhN3z From mv at cdc.gov Mon Dec 15 19:35:04 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 15 Dec 2003 19:35:04 -0800 Subject: Textual analysis Message-ID: <3FDE7D68.4B6A900C@cdc.gov> At 10:36 AM 12/14/03 -0500, John Kelsey wrote: >It's not obvious to me how you'd change your writing style to defeat these >textual analysis schemes--would it really be as simple as changing the >average length of sentences and getting rid of the big words, or would >there still be ways to determine your identity from that text? Its like steganalysis. Its an arms race between measuring your own signatures vs. what the Adversary can measure. If sentence length is a metric known to you, you can write filters that warn you. Similarly for the Adversary. You end up in an arms race over metrics ---who has the more sensitive ones that the other does not control for? From mixmaster at remailer.privacy.at Mon Dec 15 11:06:12 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Mon, 15 Dec 2003 20:06:12 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: <7b38763ff193ee2c201126db3de204e7@remailer.privacy.at> >The U.S. official's way of behaving like Texas rednecks are embarrassing. Not Crosspost from nettime: Subject: wrong signals If symbols really do matter we might conclude that American administration's PR machine has got it badly wrong. In the carefully orchestrated news management of Saddam's capture, once again, the public opinion which *really* matters in the middle east: Arab public opinion, has been conclusively misread The image of an Arab leader (however terrible) being objectivised by a white gloved American medic like a bug on a lab bench, will not be read in the Arab world as a moment of liberation. It will be seen as a special kind of humiliation, the kind which typifies the depth of ignorance which has inspired this campaign from its outset. Once again the images (chosen with great care one imagines, given the time lapse between Saddam's capture and the John Wayne style triumphalism of the announcement) treats Arab opinion to a further demonstration of the power of the west to objectivize the world under a coolly scientific gaze. In this context no mediaeval torturer could have conceived of a greater humiliation than the medical torch's pencil thin beam illuminating the inside of the tyrant's mouth. A stupidity of almost incomprehensible proportions seems bent on prosecuting a war against terror in which the twenty-four hour news machine is mobilized to disseminate images that do little more than fan the flames of hate. From coderman at charter.net Mon Dec 15 20:12:16 2003 From: coderman at charter.net (coderman) Date: Mon, 15 Dec 2003 20:12:16 -0800 Subject: Textual analysis In-Reply-To: <20031216012655.GA69026@lightship.internal.homeport.org> References: <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> <4db65b47830226204720bc7d4070e551@erisiandiscord.de> <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> <5.2.0.9.0.20031214103323.04689ab0@pop.ix.netcom.com> <20031216012655.GA69026@lightship.internal.homeport.org> Message-ID: <3FDE8620.8050706@charter.net> Adam Shostack wrote: >... >| It's not obvious to me how you'd change your writing style to defeat these >| textual analysis schemes--would it really be as simple as changing the >| average length of sentences and getting rid of the big words, or would >| there still be ways to determine your identity from that text? > >So, the question boils down to economics. There's how much you need >to communicate, how much someone is willing to spend to tag you, and >how good their proof needs to be. I suspect that for most purposes, >proof does not need to be very strong in relation to your need to >communicate. > An interesting ad-hoc test subject might be Eleusis/ZWITTERION from a.d.c.; I've wanted to see someone apply these techniques against his writing after following his posts and being amused/surprised myself. http://groups.google.com/groups?safe=off&q=Eleusis+group%3Aalt.drugs.chemistry http://groups.google.com/groups?safe=off&q=ZWITTERION+group%3Aalt.drugs.chemistry Strangely enough, the powers that be showed little interest in his electronic trail ... [ http://www.rhodium.ws/chemistry/eleusis/memoirs.html ] From adam at homeport.org Mon Dec 15 17:26:55 2003 From: adam at homeport.org (Adam Shostack) Date: Mon, 15 Dec 2003 20:26:55 -0500 Subject: Textual analysis In-Reply-To: <5.2.0.9.0.20031214103323.04689ab0@pop.ix.netcom.com> References: <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> <4db65b47830226204720bc7d4070e551@erisiandiscord.de> <13fa94dfdddd89f05b3d1b4eeb02db87@dizum.com> <5.2.0.9.0.20031214103323.04689ab0@pop.ix.netcom.com> Message-ID: <20031216012655.GA69026@lightship.internal.homeport.org> On Sun, Dec 14, 2003 at 10:36:02AM -0500, John Kelsey wrote: | Textual analysis correctly identified the author of _Primary Colors_, | though that was from a pretty small field of people with the right level of | inside knowledge. Does anyone know whether there have been real randomized | trials of any of the textual analysis software or techniques? E.g., is Not as far as I know, and I spent a bit of time reading through both Author Unknown, by Don Foster (who named Klien) and "Analyzing for Authorship," by Jill Farringdon. Foster is an English professor, and reads the work under analysis, and then works by the potential authors. His technique would be described as intuitive, but the human brain has large power to make linkages. Analysing for Authorship, from the University of Wales press. "Analyzing for Authorship" really didn't strike me as better. It uses a technique called "CUSUM," but the methodology and graphs (as I recall) vary from text to text, and neither I, nor Alice, who read the book for ZKS, wondering if we could build this stuff into a product, was very impressed by it. | It's not obvious to me how you'd change your writing style to defeat these | textual analysis schemes--would it really be as simple as changing the | average length of sentences and getting rid of the big words, or would | there still be ways to determine your identity from that text? I'm | thinking especially of long discussions of technical topics--if I wrote a | five page essay on what to look at when trying to cryptanalyze a new block | cipher, I think it would be hard to keep readers who knew me from having a | pretty good guess about the author, even if I tried changing terms, being | more mathematical and less conversational, etc. (Though this is more of a | problem with humans familiar with my writing style, rather than with | automated analysis.) So, the question boils down to economics. There's how much you need to communicate, how much someone is willing to spend to tag you, and how good their proof needs to be. I suspect that for most purposes, proof does not need to be very strong in relation to your need to communicate. That is, if Tricky Dick thinks you're Deep Throat, or Saddam thinks you're the guy who betrayed him, etc. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From measl at mfn.org Mon Dec 15 18:43:07 2003 From: measl at mfn.org (J.A. Terranson) Date: Mon, 15 Dec 2003 20:43:07 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: On Mon, 15 Dec 2003, R. A. Hettinga wrote: > At 5:21 PM +0000 12/15/03, Dave Howe wrote: > > Iraq was somehow involved in > >the Trade Center attacks too.... > > For those who wondered why Abu Nidal took two in the hat shortly before the > daisycutters came to play: > > This "report" contains all the earmarks of pure propaganda. It includes "informations" that repeats the Niger yellowcacke canard, the non-existent AlQuaeda "connection", etc. 99 & 44/100ths percent bullshit. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From measl at mfn.org Mon Dec 15 18:50:58 2003 From: measl at mfn.org (J.A. Terranson) Date: Mon, 15 Dec 2003 20:50:58 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <26e41b837ccf711a38dc99d58c198b71@paranoici.org> Message-ID: On Tue, 16 Dec 2003, Anonymous wrote: > I think it's about not becoming evil yourself when you're fighting evil. > Pretty applicable, yes. We should not be tempted to act in unlawful and > questionable ways. Too late. We refuse to recognize armed combatants, captured on the field of battle as POWs; we refuse the natural right to a lawyer, to habeus, to basic human rights. We are EXACTLY what we claim "the enemy" is. We are the enemy... > It is sticking by international treaties and handling > everyone in accordance to law and human values that separates us from > evil men like Saddam. And since we have not done this, can I go string up Georgie now? Please? > This is a good time to show him and his followers > that all men, even those of his sort, are treated equal and given a fair > trial as stipulated by the universal declaration of human rights by the > UN in 1948. Spare me the bullshit. Fair trial? We won't even give them fucking LAWYERS. > And this by the state they call "the great satan". Behaving > like a lynch mob will make us loosers too. We are already losers. We have completely disgraced ourselves here - we are what we hunt. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From jya at pipeline.com Mon Dec 15 21:04:32 2003 From: jya at pipeline.com (John Young) Date: Mon, 15 Dec 2003 21:04:32 -0800 Subject: An Analysis of Compromised Remailers In-Reply-To: <5.1.0.14.2.20031214003207.029078d0@idiom.com> References: Message-ID: This came in response to Cryptome's posting of Len Sassman's comments on remailers. ----- From morlockelloi at yahoo.com Mon Dec 15 22:10:22 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Mon, 15 Dec 2003 22:10:22 -0800 (PST) Subject: Textual analysis In-Reply-To: <3FDE7D68.4B6A900C@cdc.gov> Message-ID: <20031216061022.40534.qmail@web40611.mail.yahoo.com> > Its like steganalysis. Its an arms race between measuring your own > signatures vs. what the Adversary can measure. If sentence length > is a metric known to you, you can write filters that warn you. > Similarly for the Adversary. You end up in an arms race > over metrics ---who has the more sensitive ones that the other > does not control for? But unlike stego, where the issue is faking the noise, personal fingerprints can be removed from the message more reliably. You just need the right gloves. One way is to use automated translators. They all have an "internal language" and modules that translate to and from it. The internal language is far more restricted than the natural one, so it doesn't leak many aspects of the linguistic fingerprint. Going to the internal form is "lossy" compression. There is no way to recreate the original. The simplest method is an englih-to-english translator. Better method, and thicker gloves, can be used by going through several from/to modules for different languages. In commercial engines the meaning starts to suffer after 3-4 steps but just before that happens the word ordering and use gets completely skewed. Of course, you have to buy the translator and not use the online google/babelfish access. It's the small things that get you ... ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From rah at shipwright.com Mon Dec 15 19:59:47 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Mon, 15 Dec 2003 22:59:47 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: At 8:43 PM -0600 12/15/03, J.A. Terranson wrote: >This "report" contains all the earmarks of pure propaganda. :-) Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From anonymous at remailer.metacolo.com Mon Dec 15 15:12:38 2003 From: anonymous at remailer.metacolo.com (Anonymous Sender) Date: Mon, 15 Dec 2003 23:12:38 +0000 (UTC) Subject: Idea: Simplified TEMPEST-shielded unit (speculative proposal) Message-ID: <627a54f27ffedc140866b2279bf03169@remailer.metacolo.com> While I agree with much of what you say I don't think it's likely that any kind of advanced SIGINT operation was what brought him down. The most important thing to have is intelligence from humans. From insiders. This is partly the problem with the intelligence agencies today. They think too much of the technology and it's possible uses. Good old fashion "spies" will always be the most powerfull way to get information if you can get someone to cooperate. This is also why it is a bit harder in countries with a lot of people willing to kill or be killed for the sake of ideas. Even so it seems that someone sold him for the money in this case. It was bound to happen sooner or later since it's not possible to be on the run without trusting at least one or a few individuals from time to time. From nobody at paranoici.org Mon Dec 15 17:36:38 2003 From: nobody at paranoici.org (Anonymous) Date: Tue, 16 Dec 2003 02:36:38 +0100 (CET) Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031215184318.R11657-100000@localhost> Message-ID: <26e41b837ccf711a38dc99d58c198b71@paranoici.org> I am not sure I agree. I am no expert on this however. I saw several people commenting the issue of Geneva convention on CNN during the day. Also I saw an expert on this field from another country commenting on the issue stating that it was a clear violation of the convention. In either of these interviews were there any discussion on whether it didn't apply to this specific case due to what clothings he happened to wear or whattever. I got the impression that it was clear that the U.S. treatment wasn't fully appropriate. Nietsche quote sought: "Battle not with monsters, lest ye become a monster. And if you gaze long into the abyss, the abyss gazes into you." I think it's about not becoming evil yourself when you're fighting evil. Pretty applicable, yes. We should not be tempted to act in unlawful and questionable ways. It is sticking by international treaties and handling everyone in accordance to law and human values that separates us from evil men like Saddam. This is a good time to show him and his followers that all men, even those of his sort, are treated equal and given a fair trial as stipulated by the universal declaration of human rights by the UN in 1948. And this by the state they call "the great satan". Behaving like a lynch mob will make us loosers too. From jtrjtrjtr2001 at yahoo.com Tue Dec 16 04:11:13 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Tue, 16 Dec 2003 04:11:13 -0800 (PST) Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: Message-ID: <20031216121113.51528.qmail@web21205.mail.yahoo.com> --- Tyler Durden wrote: > > Well, of course "Saddam" is going to test > positive...he's apparently an > actual CLONE. > Actually, from what I understand this is the > 'original' Saddam (note how > much older he seems than the Saddams we've been > seeing in the press over the > last few years may be he didnt dye is hair . Its very hard to say who really got caught. Lets see how the attacks on coilation troops progess in iraq. It should give us idea who really is in control. Sarath. __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From jamesd at echeque.com Tue Dec 16 08:58:37 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 16 Dec 2003 08:58:37 -0800 Subject: U.S. in violation of Geneva convention? Message-ID: -- On 16 Dec 2003 at 2:36, Anonymous wrote: > I saw several people commenting the issue of Geneva > convention on CNN during the day. Also I saw an expert on > this field from another country commenting on the issue > stating that it was a clear violation of the convention. In > either of these interviews were there any discussion on > whether it didn't apply to this specific case due to what > clothings he happened to wear or whattever. I got the > impression that it was clear that the U.S. treatment wasn't > fully appropriate. If you were watching the BBC, you would have thought most of the Iraqi population were outraged by his capture. I think you are suffering from New York Times syndrome "If even the New York Times admits that the kulaks are happy and prosperous under Stalin, that shows you how great the Soviet Union really must be when you discount all that capitalist propaganda." --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Lh9C/c3J2U0bybWlK/P0f5hnnZT1z+2QEe1K9Ev2 4cVVWOLkCVsvYQG/u75vRB5xVrL2GjBeaEl+j6x07 From timcmay at got.net Tue Dec 16 09:10:01 2003 From: timcmay at got.net (Tim May) Date: Tue, 16 Dec 2003 09:10:01 -0800 Subject: cpunk-like meeting report In-Reply-To: <3FDF29DB.7060403@cryptnet.net> References: <20031215020818.75199241AE9@gnu-darwin.org> <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> <3FDF29DB.7060403@cryptnet.net> Message-ID: On Dec 16, 2003, at 7:50 AM, V Alex Brennen wrote: > Tim May wrote: >> On Dec 14, 2003, at 6:07 PM, proclus at gnu-darwin.org wrote: >>> Hi, I've been admiring your and Tim's contributions, and I was >>> wondering if >>> either of you were planning to subscribe to the (new) news list. >>> >>> http://lists.cryptnet.net/mailman/listinfo/cpunx-news >> >> No, we don't need a "cpunx-news" list. This is what Google and the >> ability to see hundreds of various lists and sites is for. > > I don't even plan on subscribing myself. I just wanted to get > the traffic off of cypherpunks. > > Back when I first joined this list, cypherpunks where > known for making news, not reading it. I recognized some > addresses posting here recently from other lists that may > suggest a revival is possible if we can clean things up a > bit. > > For the most part, the only people who subscribed to the > new list are the people who tend to forward news > announcements. There seems to be very few consumers > (4 out of 7 subscribers on the new list - there's 8 total > so far, one person subscribed twice). > This figures. And I doubt subscriptions will ever climb much higher. We've heard similar clamorings for "chat" and "technical" and "announcement" sub-lists many times in the past. Nevermind that the main list is not terribly high-volume. Nevermind that sub-lists tends to wither away. (As when a relatively small city like Monterey gets monterey.config, monterey.events, monterey.forsale, monterey.general, and monterey.test, all of which are nearly empty or filled only with Usenet spam. But, hey, someone thought that what Monterey needed to boost traffic was a bunch of newsgroups. Didn't happen, the traffic, that is.) As for Cypherpunks, this was done. Several Usenet newsgroups, which are perfectly fine for news announcements, were created by someone (no doubt long-since gone on to other projects). Here they are: alt.cypherpunks alt.cypherpunks.announce alt.cypherpunks.social alt.cypherpunks.technical But, hey, I hope the subscribers to the new list send their dumpings there. --Tim May "I think the root of the problem is that we tend to organize ourselves into tribes. Then people in the tribe are our friends, and people outside are our enemies. I think it happens like this: Someone uses Perl, and likes it, and then they use it some more. But then something strange happens. They start to identify themselves with Perl, as if Perl were part of their body, or vice versa. They're part of the Big Perl Tribe. They want other people to join the Tribe. If they meet someone who doesn't like Perl, it's an insult to the Tribe and a personal affront to them." --Mark Dominus, "Why I Hate Advocacy," 2000 From vab at cryptnet.net Tue Dec 16 07:50:51 2003 From: vab at cryptnet.net (V Alex Brennen) Date: Tue, 16 Dec 2003 10:50:51 -0500 Subject: cpunk-like meeting report In-Reply-To: <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> References: <20031215020818.75199241AE9@gnu-darwin.org> <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> Message-ID: <3FDF29DB.7060403@cryptnet.net> Tim May wrote: > On Dec 14, 2003, at 6:07 PM, proclus at gnu-darwin.org wrote: > >> Hi, I've been admiring your and Tim's contributions, and I was >> wondering if >> either of you were planning to subscribe to the (new) news list. >> >> http://lists.cryptnet.net/mailman/listinfo/cpunx-news > > No, we don't need a "cpunx-news" list. This is what Google and the > ability to see hundreds of various lists and sites is for. I don't even plan on subscribing myself. I just wanted to get the traffic off of cypherpunks. Back when I first joined this list, cypherpunks where known for making news, not reading it. I recognized some addresses posting here recently from other lists that may suggest a revival is possible if we can clean things up a bit. For the most part, the only people who subscribed to the new list are the people who tend to forward news announcements. There seems to be very few consumers (4 out of 7 subscribers on the new list - there's 8 total so far, one person subscribed twice). - VAB -- V. Alex Brennen http://www.cryptnet.net/people/vab/ F A R B E Y O N D D R I V E N ! From nobody at dizum.com Tue Dec 16 03:30:02 2003 From: nobody at dizum.com (Nomen Nescio) Date: Tue, 16 Dec 2003 12:30:02 +0100 (CET) Subject: Remailers and TLAs Message-ID: Even though I agree this issue is important I wouldn't be surprised if NONE were run by TLAs today and NONE has ever been run by TLAs. We will never get any such answer and therefore these speculations will continue. Personally I think it sounds really stupid when I read comments like "you can only trust remailers from pre 9/11" (these kinds of silly/stupid/dumb-paranoid comments are often seen on A.P.A-S). The reason being really that I think they are too stupid and perhaps doesn't really understand what good it would do them to actually operate a few. I may be wrong I guess. When thinking of these things I also remeber having read several comments by remops that actually have been visited by police. Both in U.S. and abroad. The feeling I got from reading their comments is that the police (in case of U.S. I think it was FBI who was inviolved) actually didn't even know what a remailer was. If (and this is a bif "if") that is true in general amongst FBI agents I don't think th ere's a major risk of beeing flooded by TLA operated remailers any time soon. But who knows. From wguerin at tulane.edu Tue Dec 16 11:02:56 2003 From: wguerin at tulane.edu (wguerin at tulane.edu) Date: Tue, 16 Dec 2003 13:02:56 -0600 Subject: CarBomb Rips Berkeley, CA Message-ID: <1071601376.3fdf56e071942@webmail.tulane.edu> CarBomb Rips Berkeley California A large though prude carbomb rips through the student community of Berkeley, CA at exactly 4:20 am pacific time on friday Dec. 12th. Friday December 12th, 4:20am Pacific, Berkeley California: The device, a 10 element remotely detonated carbomb rips through the dense student populated section of Berkeley, CA less than 4 blocks from the southwest corner of the UCB campus. An audio recording by a student preparing her oral component of a final documents the sequential detonation of a 3-element primary fired by a tap off the vehicles car horn security system, followed by between 5 and 8 secondary charges detonated presumably by burnout. Students in the area have exactly 2 comments on the event: Most living in the adjacent appartments say in a monotonic way: "I'm sorry, I do NOT know what you are talking about." and a limited few others, also from the same areas, say "I am not at liberty to discuss these issues." Students from the surrounding appartment complexes are concerned about the excessive secrecy regarding this explosion that woke over half the people within a quarter mile radius, early friday morning. The explosive elements, after audio analysis, appear to be roughly equivalent to 10 cases of TNT. At least one Berkeley Police Department officer has said that they had a "NO RESPONSE VECTOR" during and prior the time of the explosion. This author has not yet determined the meaning of this phrase. Numerous appartment complexes in the surrounding area have had multiple unexplained fire alarms and other strange activities in the last few days. No mass media coverage or documentation has been available to this author, and most parties researching this event are hesitant to discuss for obvious reasons. -------- (forwarded - WLG) From hseaver at cybershamanix.com Tue Dec 16 13:09:57 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Tue, 16 Dec 2003 15:09:57 -0600 Subject: Saddam drugged says daughter. Message-ID: <20031216210957.GA7678@cybershamanix.com> http://news.bbc.co.uk/2/hi/middle_east/3324021.stm And probably they're using drugs to "interview" Saddam, which explains the quick following busts. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From s.schear at comcast.net Tue Dec 16 15:57:37 2003 From: s.schear at comcast.net (Steve Schear) Date: Tue, 16 Dec 2003 15:57:37 -0800 Subject: U.S. in violaton of Geneva convention? In-Reply-To: <20031216222014.B11657-100000@localhost> References: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> <20031216222014.B11657-100000@localhost> Message-ID: <6.0.1.1.0.20031216153605.051dcf90@mail.comcast.net> At 03:18 PM 12/16/2003, Jim Dixon wrote: >You should try to remember how the US Civil War ended. The armed forces >of the South surrendered. Lee handed his sword to Grant. I believe that >Grant returned it - and allowed each Southern soldier to keep a rifle and >a mule. Lee and the other leaders of the South lived out their lives in >peace. There were of course acts of terror on both sides, but on the >whole the combatants behaved decently. There was considerable mutual >respect, because both sides recognized that the other had behaved >honourably. The same cannot be said of Saddam Hussain. I have no idea what led to believe this. The North behaved so dishonorably during the war that it essentially rewrote the book on the rules of war for the rest of the world. Most academic historians, without legal training, have played down the war crimes issue, as if it has no bearing on those who win a war. It does. In the early seventeenth century, Hugo Grotius, a Dutch lawyer, came forth with The Law of War and Peace, which was translated into English in 1646. It immediately became the bible of the law of nations and found its way into the courts, libraries, and governments of Europe. Grotius soon became "the father of modern international law." Grotius held that states, like people, are bound by a code of law, with duties and prohibitions that are universal, reasonable, and unchangeable. One nation, for example, may not attack another. After reviewing the practices of ancient nations, philosophers and legists, Grotius concluded that "authorities generally as-sign to wars three justifiable causes: defence, recovery of property, and punishment." Grotius noted that the German barbarians of the north had a strong code and "were the most just: they refrained from war unless attacked." The Ro-man lawyer Cicero would have been the father of ancient international law. In his De Republica (30.23) he set forth the principle that "wars undertaken without reason are unjust wars. Except for the purpose of avenging or re-pulsing an enemy, no just war can be waged." By the nineteenth century, the concept of a just war became a part of the law of nations even though it had been an unwritten rule of society since the Middle Ages. Many of the tax rebellions in Europe, Spain, and England were resisting revenue demands of unjust wars, wars that were not for the defense of the realms. That same principle became part of the U.S. Constitution, which restricted tax expenditures for "the common Defense." At West Point cadets were taught the principles of Grotius and international law under General Order no. 12, by none other than Lincoln's top commander, General Henry Halleck, who wrote the book. No general dur-ing the Civil War can claim ignorance of the laws of wars, especially the laws against the plunder and devastation of private property. Here is an ex-cerpt from General Order no. 12, written by Halleck on the wanton plun-der of private property: "The inevitable consequences . . . are universal pil-lage and a total relaxation of discipline; the loss of private property, and the violation of individual rights . . . and the ordinary peaceful and non-combatants are converted into bitter and implacable enemies. The system is, therefore, regarded as both impolitic and unjust, and is coming into gen-eral disuse among the most civilized nations." But Halleck's book and teachings weren't the only condemnation of plunder of civilian property. On 24 April 1863, under Lincoln's signature, the army promulgated to its officers General Order no. 100, which came to be known as the Lieber Code and eventually received acclaim throughout the military in the Western world. Halleck was a close friend of its author, Professor Francis Lieber of Columbia University. A month after this order was given to the officers in the Union army, Professor Lieber wrote to the top commander, General Halleck "I know by letters . . . that the wanton destruction of property by our men is alarming. It does incalculable injury. It demoralizes our troops, it annihilates wealth irrevocably and makes a return to a state of peace and peaceful minds more and more difficult. Your order [to the offi-cers] . . . with reference to the Code, and pointing out the disastrous consequences of reckless devastation, in a manner that it might not furnish our reckless enemy with new arguments for his savagery." Halleck remained general in chief until Lincoln fired him in 1864 and appointed Grant as top commander. 1t was under Grant that the Lieber Code, now in the hands of all leading officers, was disregarded, and pillage and plunder became the general order of the final year of the war. Sherman and Sheridan could not possibly have undertaken their devastation of the South if they had followed this new military code on the laws of war. They also turned away from their education at West Point and the laws of war they had learned there under Halleck. Years after the war Sherman wrote a letter to a friend in which he acknowledged that he knew better that at West Point he had been taught that the pillage he brought to the South was a crime, punishable by death: "1 know that in the beginning 1, too, had the old West Point notion that pil-lage was a capital crime, and punished it by shooting." American generals were frilly aware that Napoleon was punished and banished from Europe for engaging in aggressive wars over a twenty year period. The law of warfare was being enforced for the first tune against a loser. But winners need not worry, then or now, as war crimes, by and large, are only committed by defeated leaders. In the Civil War, Lincoln and his generals were immune from the laws of war because they won. Unfortunately, during the nineteenth century, Americans seemed to believe that they had a divine right to aggression. It was the destiny of the American people and government to rule over North America--all of it. And this was God's plan. This made the war against Mexico justified, even though in General Grant's memoirs he condemned the war as one of ag-gression, and so did Lincoln as a congressman at the time. This may explain why so much has been written about who fired the first shot of the Civil War, as if that justifies the total war that engulfed America, even though that Fourth of July display of cannon at Fort Sumter didn't hurt any-one. It was not Pearl Harbor. The laws of war not only focused on the aggressor defender issue, they also set forth rules about how armies and especially its leaders and gen-erals had to conduct themselves. Historians with a strongly Northern Lincoln idolizing viewpoint do not realize the criminal element in the way the war was conducted criminal by the laws of nations. The end clearly justified the means. Consider this observation by a prominent historian, Stephen Oates, who describes Lincoln's method of warfare in glowing terms: "Lincoln's armies were mopping up the Confederacy in all direc-tions, waging scorched earth warfare against the Rebel economy and civil-ian morale with ruthless efficiency .... Lincoln fully endorsed Sheridan's burning of the Shenandoah Valley, Sherman's brutal March to the Sea through Georgia, and the Carolina's Brigadier General James H. Wilson's destructive raid across Alabama. Such warfare earned Lincoln and his gen-erals undying hatred in Dixie, but it brought victory." >The people of the South did not walk in terror of Robert E Lee and >Jefferson Davis. The people of the North were not murdered, raped, and >tortured by Grant and Lincoln. In addition to abandoning the Constitution, the Lincoln administration established another ominous precedent by deciding to abandon international law and the accepted moral code of civilized societies and wage war on civilians. General Sherman announced that to secessionists all of them, women and children included--death is mercy. Lincoln and his generals violated the laws of nations, and Northern historians seem unaware of that. Another famous historian from Princeton, James M. McPherson, goes even further than Oates. He doesn't hesitate to call Lincoln's war strategy brilliant, even using the term "genius," and Sherman, with Lincoln's adoration, is a great noble general for his devastation of civilian property in his march to the sea. When a Southerner called Sherman a barbarian for what he was doing, Sherman replied that a commander "may take your house, your fields, your everything, and turn you out helpless to starve. It may be wrong, but that don't alter the case." His acknowledgment that "it may be wrong" may have come from his education at West Point, and contrary to the famous general's excuse, it does alter the case it makes Sherman a war criminal. Writing to General Halleck in September 1864, amid his infamous destruction of civilian property and life, Sherman again excused himself: "If people [civilians] raise a howl against my barbarity and cruelty I will answer them that war is war." This is the same general who later, in the Indian wars, used the same philosophy when he said, "The only good Indian is a dead Indian," which he meant literally. Incidentally, l am not the only historian to see the commission of war crimes by Sherman and his confederates in arms. Otto Cisenschirnl, writing in the January 1964 issue of Civil War Times, less than twenty years after the Nuremberg war crimes trials, asserted that Sherman should have been hanged as a war criminal.' While the generals were quite pleased with themselves over their barbarism and war crimes, the soldiers who had to carry out these orders were not so pleased with the work. Robert Shaw, a student at Harvard who had risen through the ranks to be promoted to colonel in early 1863, was commanded by a superior officer to burn the city of Darien, Georgia. He wrote to his wife that "for myself, I have gone through the war so far without dishonor, and I do not like to degenerate into a plunderer and robber, and the same applies to every officer in my regiment." (This is the same Shaw portrayed in the movie Glory.) Too bad the top gun, General Sherman, didn't feel that way. Sherman lived, but Shaw, this remarkable officer, was killed in action on Morris Is-land, South Carolina, a month after writing the above letter. Lincoln's policy of crushing dissenters with overwhelming military might was continued after the war with the federal government's eradication of the Plains Indians by many of the same generals who had guided the North's war effort (particularly Grant, Sherman, and Sheridan). The stated purpose of this campaign against the Plains Indians was to make way for the government subsidized transcontinental railroads. The quest for empire had become the primary goal of government in America. Lincoln's policy of crushing dissenters with overwhelming military might was continued after the war with the federal government's eradication of the Plains Indians by many of the same generals who had guided the North's war effort (particularly Grant, Sherman, and Sheridan). The stated purpose of this campaign against the Plains Indians was to make way for the government subsidized transcontinental railroads. The quest for empire had become the primary goal of government in America. steve From rah at shipwright.com Tue Dec 16 13:14:31 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 16 Dec 2003 16:14:31 -0500 Subject: [fc-announce] FC'04: Call for Participation Message-ID: --- begin forwarded text From timcmay at got.net Tue Dec 16 17:11:36 2003 From: timcmay at got.net (Tim May) Date: Tue, 16 Dec 2003 17:11:36 -0800 Subject: U.S. in violaton of Geneva convention? In-Reply-To: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> References: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> Message-ID: On Dec 16, 2003, at 1:50 PM, Nomen Nescio wrote: > This makes me a bit curious. Tell me, is your opinion then that the > U.S. has done nothing questionable here? You don't feel that treating > a former head of state (regardless of what you happen to think of that > person) in this manner and videorecording it AND transmitting it to > the entire globe violates the spirit of the convention? You feel this > was the right thing to do? You would have no problem seing a U.S. or > European leader being treated the same way? > Who is the "you" referred to here? Please quote or refer to comments you ("you") are responding to, especially when you ask questions. --Tim May From eugen at leitl.org Tue Dec 16 08:55:43 2003 From: eugen at leitl.org (Eugen Leitl) Date: Tue, 16 Dec 2003 17:55:43 +0100 Subject: cpunk-like meeting report In-Reply-To: <3FDF29DB.7060403@cryptnet.net> References: <20031215020818.75199241AE9@gnu-darwin.org> <72B91F66-2EA7-11D8-A59A-000A956B4C74@got.net> <3FDF29DB.7060403@cryptnet.net> Message-ID: <20031216165542.GS22728@leitl.org> On Tue, Dec 16, 2003 at 10:50:51AM -0500, V Alex Brennen wrote: > I don't even plan on subscribing myself. I just wanted to get > the traffic off of cypherpunks. Fair enough. You can remove the list, as far as I'm concerned. I don't give a damn about posting copyrighted content; no point posting to a closed-archive list if you've got cold feet. I can hide that information on my own hard drive as well. > Back when I first joined this list, cypherpunks where > known for making news, not reading it. I recognized some The world has moved on since, unfortunately. Wake up, and smell the Kafka. > addresses posting here recently from other lists that may > suggest a revival is possible if we can clean things up a > bit. Yeah, you and John Galt. > For the most part, the only people who subscribed to the > new list are the people who tend to forward news > announcements. There seems to be very few consumers Which part of "collaborative news filtering" you don't understand? Ideally, one should a producer and consumer in one person. Alas, most people are passive slobs, so it takes a lot of them to become critical. > (4 out of 7 subscribers on the new list - there's 8 total > so far, one person subscribed twice). Transhumantech has 300 subscribers. Five of them are active posters. I consider the list a success, and read it daily. It took several years to get there. Cypherpunk agenda is supposed to be a _widely_ held secret. -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From jamesd at echeque.com Tue Dec 16 18:17:49 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 16 Dec 2003 18:17:49 -0800 Subject: U.S. in violaton of Geneva convention? In-Reply-To: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> References: Message-ID: <3FDF4C4D.29842.12DD2C4@localhost> -- On 16 Dec 2003 at 22:50, Nomen Nescio wrote: > This makes me a bit curious. Tell me, is your opinion then > that the U.S. has done nothing questionable here? You don't > feel that treating a former head of state (regardless of what > you happen to think of that person) in this manner and > videorecording it AND transmitting it to the entire globe > violates the spirit of the convention? I assume you are addressing me. If I had my druthers, I would hang him from a lamp post by one arm for the Iraqi populace to use as pinata. The geneva accords are an agreement between honorable warriors to treat each other honorably in war and victory, and a explanation of what constitutes honorable war fighting. I doubt too many heads of state qualify. I am quite sure Saddam does not. > I don't know, but I have this feeling that just maybe this > wasn't the most appropriate way to behave all things > considered. This is a tense and volatile region as it is. I > think we all should exercise caution Nothing like a bit of pinata thumping give youthful energy and high spirits a safe outlet. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG CSjJWocwbOahKDLO63mBolSDS+4iUP3qS67zd4hs 41KsROdMjKp3F9n3uxJmghe632ARDSHhf9s9MR276 From kelsey.j at ix.netcom.com Tue Dec 16 15:59:59 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Tue, 16 Dec 2003 18:59:59 -0500 Subject: Zombie Patriots and other musings In-Reply-To: <3FDCC93C.97ED60EF@cdc.gov> Message-ID: <5.2.0.9.0.20031216182044.04688c10@pop.ix.netcom.com> At 12:34 PM 12/14/03 -0800, Major Variola (ret) wrote: >At 11:52 AM 12/13/03 -0500, John Kelsey wrote: ... > >One interesting property of the lone warriors is that they can't > >actually make peace. > >Good points, but not entirely true. For instance, we could stop the >Jihad (tm) (including future Jihads by other parties) by stopping all >foreign aid, >following the good general's advice, "Trade with all, make treaties with >none, and >beware of foreign entanglements." So, I think that's pretty sound advice, but I don't think any of the top ten reasons for supporting it involve whether Al Qaida will stop attacking us. Maybe they will, maybe they won't, but our foreign policy ought to be made based on what is in our long-term best interest ("our" meaning American citizens); realistically, terrorist attacks are a fairly small part of that calculation. For example, we could presumably beat China in a war, but such a war would be enormously more expensive and dangerous than fighting Al Qaida. If continuing to play world's policeman improves our chances of avoiding war with China, at the cost of bringing about some attacks from Al Qaida, that's a win for us. Now, I suspect that playing world's policeman does *not* make us less likely to get into really dangerous and expensive war, and often gets us caught up in little wars that could expand into bigger ones. (The Korean war apparently came relatively close to getting us into a war with China, for example.) But there's at least some argument to be made about that--for example, by ensuring the security of Japan and Germany, we have avoided having two potentially very well-armed and dangerous opponents wandering around, possibly going on an empire-building spree that would have forced us into a nuclear war with them sooner or later. ... > >Of course, there's a more fundamental problem with surrendering to the > >lone warriors. Imagine that there's such a wave of pro-life terrorism that > >we finally agree to ban abortion. You're a fanatically committed > >pro-choice activist. What's your next move? > >Rudolph bombed clinics, not random people because the govt allowed the >clinics. Contrast with a distributed jihad which attacks citizens to >sway a govt. Isn't he alleged to have also done the Olympic Park bombing? (Who knows whether he really did, or whether the FBI just assumed he had so they'd only have one domestic terrorist at large.) Anyway, my point is that it's never going to be acceptable for the US government to pull out of making decisions about policy within the US. A campaign of terrorism against abortion clinics, or against liquor stores, or against bookstores, can't be responded to by changes in policy to appease the terrorists without giving up on any kind of a free society. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From emc at artifact.psychedelic.net Tue Dec 16 19:04:43 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Tue, 16 Dec 2003 19:04:43 -0800 (PST) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <200312170304.hBH34hUR030780@artifact.psychedelic.net> Natt writes: > You're one-hundred percent correct. I saw that sack of shit Rumsfeld on > a press conference this afternoon where he answered the specific > question of does parading Saddam around violate the Geneva convention.? Rumsfeld also revealed that the CIA has taken over the Saddam interrogation, and pundits are speculating that they will use the same torture techniques that are being used on the "detainees." Later today, a source close to the interrogation said that Saddam would be subjected to stress and sleep deprivation. Basically, teams of interrogators will ask questions over and over again, and no one will get any rest until answers are provided. Bill Bennett said just a few minutes ago, that Saddam's capture made America safer, because the world has learned that "If you mess with America, you wind up in a hole." A friend of mine, when asked what he wanted from Santa for Christmas, replied, "A crater the size of DC." Clearly, the world's leaders are looking closely at Saddam's treatment, and realizing how easily pissing off the Bush family could result in them being shown on International TV unbathed, unshaven, checked for fleas, and bent over for a rectal probe. Of course, all of this is provoking a new arms race of astronomical proportions, as the other nations of the world realize international law means nothing, and that the US and Israel think they can judge everyone else on the planet, no one can judge them, and they can act with impunity. This will, in a few years, result in the usual "force meets force plus brains" low level format of the arrogant, and after a few hangings, and a big round of applause, life on the planet will move on. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From kelsey.j at ix.netcom.com Tue Dec 16 16:06:24 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Tue, 16 Dec 2003 19:06:24 -0500 Subject: Don't worry...it's just one of Saddam's doubles In-Reply-To: Message-ID: <5.2.0.9.0.20031216190524.0468db90@pop.ix.netcom.com> At 02:08 PM 12/15/03 -0500, Tyler Durden wrote: ... >Well, of course "Saddam" is going to test positive...he's apparently an >actual CLONE. >Actually, from what I understand this is the 'original' Saddam (note how >much older he seems than the Saddams we've been seeing in the press over >the last few years), but he hasn't actually controlled things for a couple >of decades. The Saddam we're really looking for is approximately Saddam >#3, and he's still at large, and directing the insurgency. _The Boys from Baghdad_, coming soon to a theater near you. >-TD --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From hinde at xs4all.nl Tue Dec 16 10:56:27 2003 From: hinde at xs4all.nl (Hinde ten Berge) Date: Tue, 16 Dec 2003 19:56:27 +0100 Subject: [fc-announce] FC'04: Call for Participation Message-ID: Financial Cryptography '04 9-12 February 2004 Key West, Florida, USA Call for Participation Financial Cryptography is the premier international forum for education, exploration, and debate at the heart of one theme: Money and trust in the digital world. Dedicated to the relationship between cryptography and data security and cutting-edge financial and payment technologies and trends, the conference brings together top data-security specialists and scientists with economists, bankers, implementers, and policy makers. Financial Cryptography includes a program of invited talks, academic presentations, technical demonstrations, and panel discussions. These explore a range of topics in their full technical and interdisciplinary complexity: Emerging financial instruments and trends, legal regulation of financial technologies and privacy issues, encryption and authentication techologies, digital cash, and smartcard payment systems -- among many others. The conference proceedings containing all accepted submissions will be published in the Springer-Verlag Lecture Notes in Computer Science (LNCS) series after the conference. A pre-proceedings containing preliminary versions of the papers will be distributed at the conference. More information on the invited speakers is available on the web site, as well as the list of accepted papers and the preliminary schedule (see below as well). Registration for Financial Cryptography 2004 is now open; details and online registration can be found at http://fc04.ifca.ai along with information about discounted hotel accommodation and travel. Financial Cryptography is organized by the International Financial Cryptography Association (IFCA). More information can be obtained from the IFCA web site at http://www.ifca.ai or by contacting the conference general chair, Hinde ten Berge, at hinde at xs4all.nl. Financial Cryptography '04 Preliminary Schedule Sunday February 8 [tba] Registration and Welcome Reception Monday February 9 08:45-09:00 Opening Remarks 09:00-10:00 Keynote Speaker: Jack Selby 10:00-11:00 Keynote Speaker: Ron Rivest 11:00-11:30 Coffee Break 11:30-12:30 Loyalty and Micropayment Systems Microcredits for Verifiable Foreign Service Provider Metering Craig Gentry and Zulfikar Ramzan A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves Matthias Enzmann, Marc Fischlin, and Markus Schneider 12:30-14:00 Lunch 14:00-15:00 User Authentication Addressing Online Dictionary Attacks with Login Histories and Humans-in-the-Loop S. Stubblebine and P.C. van Oorschot Call Center Customer Verification by Query-Directed Passwords Lawrence OGorman, Smit Begga, and John Bentley Tuesday February 10 09:00-10:00 Keynote Speaker: Jacques Stern (Session Chair: Moti Yung) 10:00-11:00 Keynote Speaker: Simon Pugh (Session Chair: Moti Yung) 11:0011:30 Coffee Break 11:30-12:30 E-voting (Session Chair: Helger Lipmaa) The Vector-Ballot E-Voting Approach Aggelos Kiayias and Moti Yung Efficient Maximal Privacy in Voting and Anonymous Broadcast Jens Groth 12:30-14:00 Lunch 14:00-15:00 Panel: Building Usable Security Systems Moderator: Andrew Patrick Usability and Acceptablity of Biometric Security Systems Andrew Patrick, National Research Council of Canada Risk Perception Failures in Computer Security L. Jean Camp, Harvard University Visualization Tools for Security Administrators Bill Yurcik, NCSA, Univeristy of Illinois 20:00-21:00 General meeting 21:00- Rump session Wednesday February 11 09:00-10:00 Keynote Speaker: Jon Peha 10:00-10:30 Coffee Break 10:30-12:30 Auctions and Lotteries (Session Chair: Roger Dingledine) Interleaving Cryptography and Mechanism Design: The Case of Online Auctions Edith Elkind and Helger Lipmaa Secure Generalized Vickrey Auction without Third-Party Servers Makoto Yokoo and Koutarou Suzuki Electronic National Lotteries Elisavet Konstantinou, Vasiliki Liagokou, Paul Spirakis, Yannis C. Stamatiou, and Moti Yung Identity-based Chameleon Hash and Applications Giuseppe Ateniese and Breno de Medeiros 12:30-14:00 Lunch Thursday February 12 09:0010:30 Game Theoretic and Cryptographic Tools Selecting Correlated Random Actions Vanessa Teague An Efficient and Usable Multi-Show Non-Transferable Anonymous Credential System Pino Persiano and Ivan Visconti The Ephemeral Pairing Problem Jaap-Henk Hoepman 10:3011:00 Coffee Break 11:0013:00 Mix Networks and Anonymous Communications (Session Chair: Masayuki Abe) Mixminion: Strong Anonymity for Financial Cryptography Nick Mathewson and Roger Dingledine Practical Anonymity for the Masses with MorphMix Marc Rennhard and Bernhard Plattner Stopping Timing Attacks in Low-Latency Mix-Based Systems Brian N. Levine, Michael K. Reiter, and Chenxi Wang Provable Unlinkability Against Traffic Analysis Ron Berman, Amos Fiat, and Amnon Ta-Shma _______________________________________________ fc-announce mailing list fc-announce at ifca.ai http://mail.ifca.ai/mailman/listinfo/fc-announce --- end forwarded text -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From Freematt357 at aol.com Tue Dec 16 18:01:00 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Tue, 16 Dec 2003 21:01:00 EST Subject: U.S. in violation of Geneva convention? Message-ID: In a message dated 12/15/2003 9:44:03 PM Eastern Standard Time, timcmay at got.net writes: > There are specific clauses which refer to not publically humiliating a > prisoner. I'm surprised the Agitprop Division didn't show video of > Saddam taking his first dump while in custody. > > Saddam is not a good guy. But this went beyond the pale. You're one-hundred percent correct. I saw that sack of shit Rumsfeld on a press conference this afternoon where he answered the specific question of does parading Saddam around violate the Geneva convention. His answer was that some things are more important, that it was necessary to show to the world that Saddam was in custody and he wasn't going to be back in power, etc. He added that Saddam is being treated humanly, and he takes offense to anyone who suggests otherwise. Regards, Matt- From roy at rant-central.com Tue Dec 16 18:31:51 2003 From: roy at rant-central.com (Roy M. Silvernail) Date: Tue, 16 Dec 2003 21:31:51 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <200312162131.51021.roy@rant-central.com> On Tuesday 16 December 2003 21:01, Freematt357 at aol.com wrote: > In a message dated 12/15/2003 9:44:03 PM Eastern Standard Time, > > timcmay at got.net writes: > > There are specific clauses which refer to not publically humiliating a > > prisoner. I'm surprised the Agitprop Division didn't show video of > > Saddam taking his first dump while in custody. > > > > Saddam is not a good guy. But this went beyond the pale. > > You're one-hundred percent correct. I saw that sack of shit Rumsfeld on a > press conference this afternoon where he answered the specific question of > does > parading Saddam around violate the Geneva convention. His answer was that > some > things are more important, that it was necessary to show to the world that > Saddam was in custody and he wasn't going to be back in power, etc. He > added that Saddam is being treated humanly, and he takes offense to anyone > who suggests > otherwise. In other words, "yes". Following in the footsteps of Richard Perle. bI think in this case international law stood in the way of doing the right thing.b (http://www.guardian.co.uk/Iraq/Story/0,2763,1089158,00.html) 'Scuse me whilst I go vomit. From nobody at dizum.com Tue Dec 16 13:50:05 2003 From: nobody at dizum.com (Nomen Nescio) Date: Tue, 16 Dec 2003 22:50:05 +0100 (CET) Subject: U.S. in violaton of Geneva convention? In-Reply-To: Message-ID: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> This makes me a bit curious. Tell me, is your opinion then that the U.S. has done nothing questionable here? You don't feel that treating a former head of state (regardless of what you happen to think of that person) in this manner and videorecording it AND transmitting it to the entire globe violates the spirit of the convention? You feel this was the right thing to do? You would have no problem seing a U.S. or European leader being treated the same way? I think we do have to take into consideration too that a lot of people (I'm not saying it's the majority or anything but still a lot of people) in some arab countries like Jordan, Egypt, Syria and Saudi Arabia do have some sympathy with Saddam. This has nothing to do with supporting his crimes like the chemical warfare but more general the fact that he was a leader in the region who stood up against U.S. and Israel. Also the Palestinians received a lot of finansial help from Saddam. I don't know, but I have this feeling that just maybe this wasn't the most appropriate way to behave all things considered. This is a tense and volatile region as it is. I think we all should exercise caution and careful considerations and try to not humiliate the pride of the people in this region. Remember that in many cases this is almost all they have left. Just my 2c. From jdd at dixons.org Tue Dec 16 15:18:45 2003 From: jdd at dixons.org (Jim Dixon) Date: Tue, 16 Dec 2003 23:18:45 +0000 (GMT) Subject: U.S. in violaton of Geneva convention? In-Reply-To: <23e56c72739dd8261f09d2cc1b4df618@dizum.com> Message-ID: <20031216222014.B11657-100000@localhost> On Tue, 16 Dec 2003, Nomen Nescio wrote: > This makes me a bit curious. Tell me, is your opinion then that the > U.S. has done nothing questionable here? No one seems to question certain facts: * Saddam had hundreds of thousands of Iraqis tortured and killed * he used chemical weapons casually, wiping out at least one Kurdish village of several thousand people * he deliberately destroyed the swamp Arabs and the environment that they lived in * his regime treated POWs brutally; few people in Britain will forget the pilot who was badly beaten during the first Gulf War and then displayed on TV; few Americans will forget the wounded POWs interrogated on TV in the second The people on this list are less likely to remember that Saddam's coming to power was marked by the public humiliation and hanging of Americans unfortunate enough to be in Baghdad at the time. > You don't feel that treating > a former head of state (regardless of what you happen to think of that > person) in this manner and videorecording it AND transmitting it to > the entire globe violates the spirit of the convention? You mean, do I think that it is somehow immoral to have examined him for head lice and then checked his teeth? Well, no. Do I think that the Geneva convention is there to protect bandits, thugs, and tyrants? Well, no. If you read it, the focus is on protecting civilians and captured soldiers from the sort of abuse that Saddam considered normal. > You feel this > was the right thing to do? You would have no problem seing a U.S. or > European leader being treated the same way? Hitler, you mean? Or did you have Milosevic in mind? You should try to remember how the US Civil War ended. The armed forces of the South surrendered. Lee handed his sword to Grant. I believe that Grant returned it - and allowed each Southern soldier to keep a rifle and a mule. Lee and the other leaders of the South lived out their lives in peace. There were of course acts of terror on both sides, but on the whole the combatants behaved decently. There was considerable mutual respect, because both sides recognized that the other had behaved honourably. The same cannot be said of Saddam Hussain. The people of the South did not walk in terror of Robert E Lee and Jefferson Davis. The people of the North were not murdered, raped, and tortured by Grant and Lincoln. > I think we do have to take into consideration too that a lot of people > (I'm not saying it's the majority or anything but still a lot of > people) in some arab countries like Jordan, Egypt, Syria and Saudi > Arabia do have some sympathy with Saddam. This has nothing to do with > supporting his crimes like the chemical warfare but more general the > fact that he was a leader in the region who stood up against U.S. and > Israel. Also the Palestinians received a lot of finansial help from > Saddam. Yeah, you're right. I forgot that Saddam paid $25,000 or so to the family of each Palestinian 'soldier' who blew himself up, slaughtering innocent civilians in the sort of attack that the Geneva conventions were designed to prevent. The Palestinian suicide bombers wear no uniforms, they conceal their weapons, they deliberately target civilians. This has nothing to do with the justice for the Palestinians or whether the Israelis are right or wrong. The Geneva conventions, which you seem to be advocating, were established to set limits on the behaviour of combatants in war, to encourage the sort of peaceful resolution that marked the end of the American Civil War. What Saddam wanted was just the opposite. He advertised and paid for routine violations of the Geneva conventions in Israel. He wanted hatred and endless violence. > I don't know, but I have this feeling that just maybe this wasn't the > most appropriate way to behave all things considered. This is a tense > and volatile region as it is. I think we all should exercise caution > and careful considerations and try to not humiliate the pride of the > people in this region. Remember that in many cases this is almost all > they have left. The US plan appears to intend to stall until the Iraqis have regained sovereignty and then turn Saddam over to the new government, which will probably follow local practice and execute him. This will please tens of millions of Iraqis. The UK government, which has a long tradition of ignoring the wishes of the British people in regard to capital punishment, will tut-tut. The ex-governor of Texas will doubtless say again that he does not intend to express any personal opinions in the matter -- and smile. I spent several years travelling in that part of the world. From my experience, I think that the people of the region, who are rightfully proud of their heritage, of their traditions and beliefs, will respect the US and the UK more for having shown obviously superior strength, and for having then given way to the wishes of the Iraqi people. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://xlattice.sourceforge.net p2p communications infrastructure From measl at mfn.org Tue Dec 16 22:40:24 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 17 Dec 2003 00:40:24 -0600 (CST) Subject: TSA/FBI No-Fly Nexus Message-ID: Terrorism: The New Aviation Threat http://www.c-spanstore.com/172153.html Since I started loading this video stream I am now watching several hours ago, I no longer remember where I saw the link I clicked on that has allowed me to watch this without buying it :-( But the regular purchase link is above. This presentation by an FBI Counterintel agent (Art Cummings) is mostly a standard promo for the bureau, a bunch of rah-rah, we're great, terrorists suck, etc., but he opens with a firm statement that the TSA no-fly list is a direct product of the FBI itself ("we feed the information to TSA"). Someone correct me if I'm wrong, but hasn't the FBI stated several times (and in several places) that TSA's list is their own, and that FBI has nothing to do with it? Does this data provide anything for John's suit? -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From justin-cypherpunks at soze.net Tue Dec 16 23:31:58 2003 From: justin-cypherpunks at soze.net (Justin) Date: Wed, 17 Dec 2003 07:31:58 +0000 Subject: TSA/FBI No-Fly Nexus In-Reply-To: References: Message-ID: <20031217073158.GB32152@dreams.soze.net> J.A. Terranson (2003-12-17 06:40Z) wrote: > Terrorism: The New Aviation Threat > http://www.c-spanstore.com/172153.html > > Since I started loading this video stream I am now watching several hours > ago, I no longer remember where I saw the link I clicked on that has allowed > me to watch this without buying it :-( But the regular purchase link is > above. rtsp://cspanrm.fplive.net/cspan/ldrive/ter082102_aviation.rm www.c-span.org and search in the "video search" input box. -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From justin-cypherpunks at soze.net Tue Dec 16 23:50:24 2003 From: justin-cypherpunks at soze.net (Justin) Date: Wed, 17 Dec 2003 07:50:24 +0000 Subject: TSA/FBI No-Fly Nexus In-Reply-To: References: Message-ID: <20031217075024.GC32152@dreams.soze.net> J.A. Terranson (2003-12-17 06:40Z) wrote: > Terrorism: The New Aviation Threat > http://www.c-spanstore.com/172153.html C-SPAN likes to play games splitting up videos into 2 or more parts. The part you mention is probably in the second half... rtsp://cspanrm.fplive.net/cspan/ldrive/ter082102_aviation2.rm -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From jdd at dixons.org Wed Dec 17 00:36:51 2003 From: jdd at dixons.org (Jim Dixon) Date: Wed, 17 Dec 2003 08:36:51 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <449c1931cf1a71d8829cce590a81a658@dizum.com> Message-ID: <20031217081755.R11657-100000@localhost> On Wed, 17 Dec 2003, Nomen Nescio wrote: > Your whole post is based on the feeling that we're gonna do what they > did to us. There were at least three points made in my post: * The treatment of Saddam seems well within the rules laid down by the Geneva conventions. * On the other hand, he and his government routinely violated the Geneva conventions and encouraged others to do so. * The US and the UK should step back and let Iraqis decide what to do with Saddam. Nowhere did I advocate gassing villages, rape, murder, torture, invasion of neighboring countries for all that good loot, setting off explosives in crowds, nor even the beatings handed out to captured British pilots. > In doing so you have manifested what has been written here > about "gasing into the abyss" and so on. I have gazed into the abyss and seen a man having his teeth checked and getting a haircut. :-| -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From nobody at dizum.com Wed Dec 17 00:00:05 2003 From: nobody at dizum.com (Nomen Nescio) Date: Wed, 17 Dec 2003 09:00:05 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: <449c1931cf1a71d8829cce590a81a658@dizum.com> Tim, sorry it was unclear from my post whom I was referring to. It was "James A. Donald". I did put his message id in a reply-to header. Jim Dixon wrote: > Hitler, you mean? Or did you have Milosevic in mind? No what I meant was what IF somehow Bush or Blaire or some other high ranking coalition politician were captured by Iraq during the war and was treated in the same way. I can only presume you would support Saddam's soldiers checking Bush for lice then. You are also utterly missing the point and you are one pretty good example of how "the mob" are thinking. EVERYONE, including Saddam, Pol Pot or whattever should be treated in accordance with the laws by us who call ourselves the free democratic part of the world. Then they shall stand trial. A fair trial and being represented by lawyers. What would be more satisfying for the critics of U.S. than to see U.S. not being able to get its act together and instead conducting itself in a manner inconsistent with international law during this rather criticl phase of the Iraqi campaign. Mark my words, U.S. will be in regret later. Jim Dixon, you also wrote some half trouths on the subject of Palestinians and the support they received. You should read up on this subject. Saddam also has a history of building up edicational institutions and so on. He recived awards by U.N. earlier on for his wellfare programs and the development Iraq was gaining. Anyone can check this up, just call U.N. in NY and you'll receive a few references I'm sure. What I mean by this is not to defend him in any way but I feel that this rewriting of history and propaganda is serving noone in the long run. If you believe that 100% of the arab world in their harts and minds hate Saddam you're wring. Very wrong. Steve Schear: thanks for your interesting post! Some people need to learn more of that. I also noticed on the news that CIA was conducting the questioning of Saddam. (Did anyone expect anything else?!) I guess this also means that U.S. now will join all dicatators and awful beasts in performing various forms of abuse and torture on him. Iraq formally removed the death penalty just a few weeks ago. Regardless of what you feel about that in general, I think it's embarrasing once again to see U.S. almost "lobbying" against the Iraqis to have them not honouring their own laws to satisfy Bush on this specific issue! Remember there's only one reason for Bush wanting to see Saddam dead and that he does. And that is the fact that "Saddam tried to kill my papa" as Bush put it, I've seen it in interviews myself. Jim Dixon, going through your post again I see yet another half trough, you write > The people on this list are less.. public humiliation and hanging of Americans.. And you seem to forget that U.S. was in bed with Saddam during the Iran-Iraq war era and that there was a friendly tone then. U.S. officials met with Iraqi, I think that Tareq Azis met with Reagan even? Your whole post is based on the feeling that we're gonna do what they did to us. In doing so you have manifested what has been written here about "gasing into the abyss" and so on. You have become what you hunt. Be ware. It is my opinion that we shall distinguish ourselves from these bastards by not committing their deeds ourselves. You seem not to agree on that. And that is a major mistake. From jamesd at echeque.com Wed Dec 17 09:43:32 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 17 Dec 2003 09:43:32 -0800 Subject: U.S. in violation of Geneva convention? Message-ID: <9651uv0pdlasi26q12b07l0bfo62m1g6v7@4ax.com> -- On 17 Dec 2003 at 9:00, Nomen Nescio wrote: > No what I meant was what IF somehow Bush or Blaire or some > other high ranking coalition politician were captured by Iraq > during the war and was treated in the same way. I can only > presume you would support Saddam's soldiers checking Bush for > lice then. You are also utterly missing the point and you are > one pretty good example of how "the mob" are thinking. > EVERYONE, including Saddam, Pol Pot or whattever should be > treated in accordance with the laws by us who call ourselves > the free democratic part of the world. Firstly, the US army has not violated the Geneva convention: Saddam was eligible for being shot on sight. Secondly; It is being overly sensitive about the feelings of those poor fragile souls that hate us and seek to murder us, that got us into these trouble. Our enemies take it for weakness, reasonably enough. We should make it obvious that nothing will stop us from striking at our enemies, that we will cheerfully wade knee deep through blood and the body parts of innocents to destroy those that threaten us, as the crusaders waded to the holy sepulchre. As Bin laden said slaughtering the occupants of the twin towers made them look strong: : : "when people see a strong horse and a weak horse, by : : nature, they will like the strong horse. This is : : only one goal; those who want people to worship the : : lord of the people, without following that doctrine, : : will be following the doctrine of Muhammad, peace be : : upon him" > You should read up on this subject. Saddam also has a history > of building up edicational institutions and so on. He recived > awards by U.N. earlier on for his wellfare programs and the > development Iraq was gaining. To the best of my knowledge, the UN only grants those awards to those who inflict quite extraordinary ruin and horrible destruction on their subjects -- such awards are as infamous and perverse as the UN human rights commission, headed by Libya las time I heard. The UN is a cartel of governments against their subjects. Just as a cartel of ordinary businesses requires its members to charge high prices and supply low quality, and grants honor and recognition to those members that charge remarkably high prices and unusually low quality, in the same way the UN grants honor and recognition to unusually destructive episodes of looting and pillaging against formerly prosperous law abiding peaceful subjects. The UN was established to protect against direct military conflict, but in ordinary day to day life, peaceful competition is a greater threat to the rulers, for example "harmful tax competition". One of the major goals of the EU is to restrain 'harmful tax competition". Similarly one of the major goals of the WTO is to prevent what cypherpunks call regulatory arbitrage. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG wcaHHfIUZy9Tibd6zjm4+q5AQUP7EkuCy6cpPeeX 4svV9LeL01zDRxluCthNIy5l3iiUpZS7LwmP467jH From jamesd at echeque.com Wed Dec 17 09:53:48 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 17 Dec 2003 09:53:48 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217081755.R11657-100000@localhost> References: <449c1931cf1a71d8829cce590a81a658@dizum.com> Message-ID: <3FE027AC.8695.486BF01@localhost> Truly great. > > In doing so you have manifested what has been written here > > about "gasing into the abyss" and so on. On 17 Dec 2003 at 8:36, Jim Dixon wrote: > I have gazed into the abyss and seen a man having his teeth checked > and getting a haircut. :-| > > -- > Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 > 7881 http://jxcl.sourceforge.net Java unit test > coverage http://xlattice.sourceforge.net p2p communications > infrastructure From camera_lumina at hotmail.com Wed Dec 17 08:02:23 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 17 Dec 2003 11:02:23 -0500 Subject: U.S. in violation of Geneva convention? Message-ID: "Later today, a source close to the interrogation said that Saddam would be subjected to stress and sleep deprivation. Basically, teams of interrogators will ask questions over and over again, and no one will get any rest until answers are provided." At least here in NYC local news, it's common to hear newsmaggots issuing leadins such as, "Will the CIA be able to make Saddam talk?" and so on. I think this implies the "obvious", but it's an obvious that should be stated: The US public basically now generally knows that some forms of extreme measures are being applied to prisoners and detainees, and we're willing to look the other way. After all, 9/11 proves "they" (picture a cluster of darkish-skinned turbanned men wearing fatigues and huddling in caves) are out to take away our freedoms. so why shouldn't we do the same thing to them? >From: Eric Cordian >To: cypherpunks at minder.net >Subject: Re: U.S. in violation of Geneva convention? >Date: Tue, 16 Dec 2003 19:04:43 -0800 (PST) > >Natt writes: > > > You're one-hundred percent correct. I saw that sack of shit Rumsfeld on > > a press conference this afternoon where he answered the specific > > question of does parading Saddam around violate the Geneva convention.? > >Rumsfeld also revealed that the CIA has taken over the Saddam >interrogation, and pundits are speculating that they will use the same >torture techniques that are being used on the "detainees." > >Later today, a source close to the interrogation said that Saddam would be >subjected to stress and sleep deprivation. Basically, teams of >interrogators will ask questions over and over again, and no one will get >any rest until answers are provided. > >Bill Bennett said just a few minutes ago, that Saddam's capture made >America safer, because the world has learned that "If you mess with >America, you wind up in a hole." > >A friend of mine, when asked what he wanted from Santa for Christmas, >replied, "A crater the size of DC." > >Clearly, the world's leaders are looking closely at Saddam's treatment, >and realizing how easily pissing off the Bush family could result in them >being shown on International TV unbathed, unshaven, checked for fleas, and >bent over for a rectal probe. > >Of course, all of this is provoking a new arms race of astronomical >proportions, as the other nations of the world realize international law >means nothing, and that the US and Israel think they can judge everyone >else on the planet, no one can judge them, and they can act with impunity. > >This will, in a few years, result in the usual "force meets force plus >brains" low level format of the arrogant, and after a few hangings, and a >big round of applause, life on the planet will move on. > >-- >Eric Michael Cordian 0+ >O:.T:.O:. Mathematical Munitions Division >"Do What Thou Wilt Shall Be The Whole Of The Law" _________________________________________________________________ Have fun customizing MSN Messenger  learn how here! http://www.msnmessenger-download.com/tracking/reach_customize From hseaver at cybershamanix.com Wed Dec 17 09:43:20 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 17 Dec 2003 11:43:20 -0600 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217203158.I11657-100000@localhost> References: <3FE0BA5F.2030108@thedarkerside.to> <20031217203158.I11657-100000@localhost> Message-ID: <20031217174320.GA10900@cybershamanix.com> On Wed, Dec 17, 2003 at 08:41:07PM +0000, Jim Dixon wrote: > You have omitted a bit. A better question might be: "how would you have > felt if you had looted an entire country for 30 years, invaded two others, > annihilated any who objected, butchered hundreds of thousands of people, > dispatched assasins after enemies abroad, laughed at anyone who objected You don't really know that any of that is true, you only know what the current message is from the Ministry of Truth. Twenty years ago they were applauding him and giving him bio/chem/nuc weapons. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Wed Dec 17 10:12:55 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 17 Dec 2003 12:12:55 -0600 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217225356.GC29175@mail.dadadada.net> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> <20031217205457.GA24751@pobox.com> <3FE0CECB.9070406@thedarkerside.to> <20031217225356.GC29175@mail.dadadada.net> Message-ID: <20031217181255.GA10989@cybershamanix.com> On Wed, Dec 17, 2003 at 05:53:56PM -0500, BillyGOTO wrote: > On Wed, Dec 17, 2003 at 04:46:51PM -0500, Michael Kalus wrote: > > > Nice, but the problem still remains: At this point it doesn't matter > > what he has done (or we say he has done). This is not a punishment. > > "Innocent until proofen guilty" anyone? This is the basis for the > > "enlightened" western society, no? > > This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. > We KNOW what crimes were committed. Simple syllogism. No we don't. We only know what the propaganda mills have told us. Twenty years ago it was a different story. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From Freematt357 at aol.com Wed Dec 17 10:11:38 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 17 Dec 2003 13:11:38 EST Subject: U.S. in violation of Geneva convention? Message-ID: <1d9.16b31a57.2d11f65a@aol.com> In a message dated 12/17/2003 1:00:16 PM Eastern Standard Time, jamesd at echeque.com writes: > Firstly, the US army has not violated the Geneva convention: How so? > we will > cheerfully wade knee deep through blood and the body parts of > innocents to destroy those that threaten us, as the crusaders > waded to the holy sepulchre. > I obtained the below quote from your website located at: http://www.jim.com/liberquo.htm "America does not go abroad in search of monsters to destroy. She is the well-wisher to freedom and independence of all. She is the champion and vindicator only of her own." John Quincy Adams Regards, Matt- From Freematt357 at aol.com Wed Dec 17 10:56:25 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 17 Dec 2003 13:56:25 EST Subject: Speaking of the Geneva convention Message-ID: <1e.1eda062b.2d1200d9@aol.com> December 15, 2003 Uncle Sambs Guantanamo Prison: Outside the Rule of Law http://www.independent.org/tii/news/031215ONeil.html By Brigid ObNeil* The latest news from Guantanamo Bay is beginning to sound like a modern-day Simpsons episode. After two years of imprisoning more than 600 alleged enemy combatants without charge or counsel in a Cuban prison camp, the Administration announced earlier this month that two detainees -- one a U.S. citizen -- would be permitted limited access to an attorney. As any Simpsons buff will tell you, itbs a classic Mr. Burns move: put on a show of improving work conditions at the nuclear power plant by dressing Homer in thermal underwear. While it might be an amusing tag line typical of the most noxious character in the Simpsons repertoire, itbs a sad metaphor for the U.S. governmentbs abysmal treatment of designated enemy combatants. News of the American prisonerbs counsel came one day before the Justice Department filed a brief at the Supreme Court, adding to suspicions about the Administrationbs motives. Their brief asks the court to affirm the governmentbs i ndefinite detention of Americans declared b enemy combatants,b without counsel or the ability to dispute the allegations. The Constitutional liberties at risk in this case, including the right to a fair trial and due process, constitute a grave danger for Americans and foreign nationals alike. And nowhere is the startling consequence of Constitutional b concessionsb more apparent than the state of Guantanamo Bay. >From the beginning, Guantanamo Bay was wrought with strife. The Geneva Convention, with its guarantee of certain fundamental rights for all prisoners of war, was quickly sidelined by the Administration in favor of its own rules for the treatment and investigation of detainees. In the absence of any rule of law, it didnbt take long for the media to pick up reports of inhumane treatment -- or what one former intelligence officer brazenly called, b torture-lite.b These reports include: firing rubber bullets at those in restraints, beatings for anyone who b made a call to prayer,b sleep deprivation, and forced confessions. The situation became so dire that the International Committee of the Red Cross (ICRC), the only non-government organization to visit the camp, broke a long-standing policy of silence and called the prisoner circumstances an b intolerable situation.b After reading the latest official statements on the health of the detainees, it becomes shockingly clear why the ICRC took such an unprecedented move. According to national news reports, 35 detainees have attempted suicide, 110 have been placed on a suicide watch list, and 1 out of every 5 detainees now receive medication for what one military official can only describe as b clinical depression.b In response to such damning reports, the Administration contends that the detainees are dangerous terrorists and thus do not deserve any legal protections, much less liberal sympathies. But after two years of investigations at the camp, the Administration has yet to charge any detainee with a crime or bring a case before a military tribunal. Thus, the public has no way to determine what alleged crimes these men are charged with committing, much less whether or not they are guilty. In the absence of any formidable opposition to the Executive Branchbs actions, the Supreme Court has finally stepped into the ring. In a matter of months the Justices will decide two cases that will rule on a host of alleged constitutional abuses. In the first case, Padilla v. Rumsfeld, the Court will determine whether a U.S. citizen has the right to an attorney before disappearing into a military stockade without charges or contact with the outside world. The second case, involving the two appeals of Rasul v. Bush and Odah v. U.S., will decide if Guantanamo detainees can have access to civilian courts to challenge their detention. The most pressing issue in both cases calls into question the newly claimed Executive Branch power to detain any person indefinitely and without any recourse to judicial review. Given the blatant lack of any legal protections for these alleged combatants, it is no wonder that former prisoner-of-war Senator John McCain expressed concern this week about what he saw after a recent visit to Guantanamo. Even prisoners suspected of serious crimes deserve fair and open legal proceedings -- after all, our very Constitution was founded on the right to due process and a presumption of innocence. By holding suspected enemies to our highest rule of law and honoring established international treaties, we set a precedent for the treatment we expect of U.S. troops in enemy hands. To undermine this rule of law risks the very livelihood of our Constitution and threatens the way our citizens are treated both at home and abroad. No minor concessions by the U.S. government can change the impression that the secrecy and lack of due process for detainees at Guantanamo Bay resembles that of the Soviet gulags of old. And it doesnbt take the antics of a Mr. Burns or the gullibility of Homer Simpson to figure it out. *Brigid ObNeil is a researcher at the Center on Peace & Liberty at The Independent Institute in Oakland, California. For further articles and studies, see the War on Terrorism and OnPower.org. From hseaver at cybershamanix.com Wed Dec 17 12:49:28 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 17 Dec 2003 14:49:28 -0600 Subject: Zombie Patriots and other musings In-Reply-To: <5.2.0.9.0.20031216182044.04688c10@pop.ix.netcom.com> References: <3FDCC93C.97ED60EF@cdc.gov> <5.2.0.9.0.20031216182044.04688c10@pop.ix.netcom.com> Message-ID: <20031217204928.GB11290@cybershamanix.com> On Tue, Dec 16, 2003 at 06:59:59PM -0500, John Kelsey wrote: > us. Maybe they will, maybe they won't, but our foreign policy ought to be > made based on what is in our long-term best interest ("our" meaning > American citizens); realistically, terrorist attacks are a fairly small > part of that calculation. For example, we could presumably beat China in a Oh, but our foreign policy is based on "our long term best interest", or so our minders tell us: "Our overriding purpose, from the beginning through to the present day, has been world domination - that is, to build and maintain the capacity to coerce everybody else on the planet: nonviolently, if possible, and violently, if necessary. But the purpose of US foreign policy of domination is not just to make the rest of the world jump through hoops; the purpose is to facilitate our exploitation of resources." - Ramsey Clark, former US Attorney General http://www.thesunmagazine.org/bully.html Harmon Seaver CyberShamanix http://www.cybershamanix.com From mkalus at thedarkerside.to Wed Dec 17 12:19:43 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 15:19:43 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217081755.R11657-100000@localhost> References: <20031217081755.R11657-100000@localhost> Message-ID: <3FE0BA5F.2030108@thedarkerside.to> Jim Dixon wrote: > >I have gazed into the abyss and seen a man having his teeth checked and >getting a haircut. :-| > > And how would you have felt to be the one who got your teeth checked and get a haircut with the whole world watching? M. From mkalus at thedarkerside.to Wed Dec 17 12:21:07 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 15:21:07 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <3FE0BAB3.4020008@thedarkerside.to> Tyler Durden wrote: > "Later today, a source close to the interrogation said that Saddam > would be > subjected to stress and sleep deprivation. Basically, teams of > interrogators will ask questions over and over again, and no one will get > any rest until answers are provided." > > At least here in NYC local news, it's common to hear newsmaggots > issuing leadins such as, "Will the CIA be able to make Saddam talk?" > and so on. I think this implies the "obvious", but it's an obvious > that should be stated: The US public basically now generally knows > that some forms of extreme measures are being applied to prisoners and > detainees, and we're willing to look the other way. After all, 9/11 > proves "they" (picture a cluster of darkish-skinned turbanned men > wearing fatigues and huddling in caves) are out to take away our > freedoms. so why shouldn't we do the same thing to them? I'll take it that was a rhetoric question but: "Eye for an Eye and the world goes blind." Michael From mkalus at thedarkerside.to Wed Dec 17 12:29:49 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 15:29:49 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <9651uv0pdlasi26q12b07l0bfo62m1g6v7@4ax.com> References: <9651uv0pdlasi26q12b07l0bfo62m1g6v7@4ax.com> Message-ID: <3FE0BCBD.9090309@thedarkerside.to> James A. Donald wrote: >Firstly, the US army has not violated the Geneva convention: >Saddam was eligible for being shot on sight. > > > That might have been. But he was not, and he is shown and "paraded" on TV (and don't tell me he wasn't because showing a man in his state, showing how he gets examined is clearly an attempt to "break the morale"). >Secondly; It is being overly sensitive about the feelings of >those poor fragile souls that hate us and seek to murder us, >that got us into these trouble. Our enemies take it for >weakness, reasonably enough. We should make it obvious that >nothing will stop us from striking at our enemies, that we will >cheerfully wade knee deep through blood and the body parts of >innocents to destroy those that threaten us, as the crusaders >waded to the holy sepulchre. > > Most people outside of the US are blissfully aware of this. After all they had bombs dropped on them for the last 50 years, being shot at by people that were founded by the US Government (have a look at South America) and so forth. It is almost astonishing to hear arguments like these. You (and people who make these arguments) sound like the kid who gets smacked after burning down the house and then starting to cry and call foul. >As Bin laden said slaughtering the occupants of the twin towers >made them look strong: >: : "when people see a strong horse and a weak horse, by >: : nature, they will like the strong horse. This is >: : only one goal; those who want people to worship the >: : lord of the people, without following that doctrine, >: : will be following the doctrine of Muhammad, peace be >: : upon him" > > > So you advocate to "follow Bin Ladin"? If you (as in the US Government) consider him evil, then following him and do the same way he does makes you evil as well. Having said that: What makes you the "good guy"? >To the best of my knowledge, the UN only grants those awards to >those who inflict quite extraordinary ruin and horrible >destruction on their subjects -- such awards are as infamous >and perverse as the UN human rights commission, headed by Libya >las time I heard. > > > Of course Libya is evil when it doesn't fit into the US foreign policy, but is a "good friend' when you can send someone there to get "vital information". If that involves torture than this is none of your business. It is sort of ironic that a state like the US can claim no interrest in how the information was obtained and cheerfully extorts people to countries where they know very clearly that those people will be tortured. It seems not even another passport (like say, Canadian) is protecting those people from the wrath and zeal of the US Administration and their henchman. If the Henchman happens to wear a turban while doing his deed, it is fine, as long as it is done under US Supervision, which can be denied if need be. >The UN is a cartel of governments against their subjects. Just >as a cartel of ordinary businesses requires its members to >charge high prices and supply low quality, and grants honor and >recognition to those members that charge remarkably high prices >and unusually low quality, in the same way the UN grants honor >and recognition to unusually destructive episodes of looting >and pillaging against formerly prosperous law abiding peaceful >subjects. > > > The UN is a meeting chamber. The UN is an ability for countries to meet and try to find solutions that do not involve dropping heavy explosives on other peoples head. The UN also fails regularly because heavy weights like the US use it to throw their weight around. If there would be a proportional (as in number of people living in a country) representation the tables would turn very very quickly. The UN security council should be dropped in it's current form and instead should be re-created without any permanent members or any countries power to veto the decisions. >The UN was established to protect against direct military >conflict, but in ordinary day to day life, peaceful competition >is a greater threat to the rulers, for example "harmful tax >competition". One of the major goals of the EU is to restrain >'harmful tax competition". Similarly one of the major goals of >the WTO is to prevent what cypherpunks call regulatory >arbitrage. > > > It is not the leaders of most countries I am afraid of. It is the leaders of a handful of countries which possess the most power and have no problem in abusing it to further their own agenda. Michael From hseaver at cybershamanix.com Wed Dec 17 13:50:23 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 17 Dec 2003 15:50:23 -0600 Subject: U.S. in violation of Geneva convention? In-Reply-To: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> References: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> Message-ID: <20031217215023.GD11290@cybershamanix.com> On Thu, Dec 18, 2003 at 03:10:35AM +0100, Tarapia Tapioco wrote: > Harmon Seaver wrote: > > > This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. > > > We KNOW what crimes were committed. Simple syllogism. > > > > No we don't. We only know what the propaganda mills have told us. > > Twenty years ago it was a different story. > > The propaganda mills were working for Saddam, not against him. Read what I said. The propaganda mills told one story then, a different story now -- who knows what the real truth is? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From mkalus at thedarkerside.to Wed Dec 17 12:53:52 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 15:53:52 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217203158.I11657-100000@localhost> References: <20031217203158.I11657-100000@localhost> Message-ID: <3FE0C260.8050403@thedarkerside.to> Jim Dixon wrote: > >>And how would you have felt to be the one who got your teeth checked and >>get a haircut with the whole world watching? >> >> > >You have omitted a bit. A better question might be: "how would you have >felt if you had looted an entire country for 30 years, invaded two others, >annihilated any who objected, butchered hundreds of thousands of people, >dispatched assasins after enemies abroad, laughed at anyone who objected >-- and then had been submitted to what appeared to be a polite and >conscientious public dental exam and haircut?" > >Damn lucky, to be honest. > > No I did not omit this little bit. This is not the question. Guilt or not guilt is not (supposely) decided when captured but in a court of law. You remember, "Justice" the thing the US supposely is standing for? Whatever he did before, it does not matter at this point. At this very moment the people who have to abide are the victors and that means the US Government (and thus the US Military). Two wrongs still don't make a right. Michael From mkalus at thedarkerside.to Wed Dec 17 13:01:03 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 16:01:03 -0500 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031217193009.G11657-100000@localhost> References: <20031217193009.G11657-100000@localhost> Message-ID: <3FE0C40F.7090802@thedarkerside.to> Jim Dixon wrote: >If the prisoners at Guantanamo are POWs, why should they be charged with >crimes? It is no crime to be an enemy soldier. > > > According to the US Government though they are not soldiers. They are "unlawful enemy combattants". >However, customary practice is to lock POWs up until the conflict is over. >This certainly is what happened in the two world wars, at least in Europe; >it also happened during the Korean and Vietnam wars. > >If these are members of al-Quaeda and prisoners of war, should they not be >released when and only when al-Quaeda declares the conflict over? Would >not a US government releasing them before the end of the war be derelict >in its duty? > > The war in Afghanistan is over. This is were they were caught. Thus they should be released, no? If they are terrorists and they have proof of this they should put them in front of a court (and I guess that should be a civil court, not a military tribunal as I don't quite see since when the US Army is performing law enforcement duties). >If they are instead unlawful combatants because they have violated the >Geneva conventions (because they have carried arms in battle but discarded >them and hid among civilians, say) or if they are spies (out of uniform, >engaged in espionage), is the US not being somewhat charitable in treating >them as POWs? > > > But they are not POWs by their own account. If they could be charged with any of these crimes above, then what takes two years to actually convict them? >If they are neither POWs nor unlawful combatants nor spies, if they are >just terrorists, why is the US obliged to treat them as though they are >in the United States? Presumably they were captured outside the US and >were not taken into the US after capture. Why does the US military have >to treat them as though they had US constitutional rights? They are not >citizens or physically present in the United States. > > > Some of them ARE US Citizens. Others are citizens of other states. International Law means that if I (holding a German passport) have to be allowed to contact MY government in order to receive any aid that I might require. This right has not been given. Granted, I would not be protected under the rights of the US constitution, but I do have other rights and those are clearly violated as well. >If any of those at Guantanamo is an American citizen, then of course he >should be returned to the States and tried for carrying arms against his >country. Treason, isn't it? > > > Treason would need to be proofen. Considering that no charges have been brought forward after almost two years it is pretty clear (or at least appears to be) that there is no proof that any of these people did anything wrong. >Let us say that by agreement between the US and the Afghan government >(which no one seems to deny is the rightful government of the country) >terrorists captured in Afghanistan are being held in Guantanamo. Why >should US law apply instead of Afghan law? > > It doesn't. But if that would be the case than the captured Afghans should be returned to the Afghan authorities, why is this not happening? >I know for a fact that conditions in Afghan jails are nowhere near as >comfortable as those in Guantanamo. > > > May as it be, but that still doesn't make the actions of the US Government right. Or are you telling me right now that Guantanamo Bay and Diego Garcia are part of a humanitarian mission? >An American friend of mine spent six months in a jail in Kabul. If you >didn't buy food from the guards, you starved. If you bought coal from them >to heat your cell -- tiny windows high in thick stone walls, so no real >ventilation -- you were slowly poisoned by carbon monoxide. If you >didn't, you froze. It's cold in Kabul in the winter. > > > Bad conditions, so help the Afghani government to improve the conditions. Michael From mkalus at thedarkerside.to Wed Dec 17 13:46:51 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 16:46:51 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217205457.GA24751@pobox.com> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> <20031217205457.GA24751@pobox.com> Message-ID: <3FE0CECB.9070406@thedarkerside.to> Anatoly Vorobey wrote: > If I had record like Saddam's on me? > >Gee, I'd be real happy I wasn't shot on the spot, or maybe cruelly >tortured and then shot, the way I'd behaved to people I'd captured. >Or maybe torn into pieces by a shrieking mob. > >Instead of doing any of that, they check my teeth and give me a haircut >in front of the cameras? Boo fucking hoo. I'd be real happy about >millions of bleeding hearts all over the world jerking their knees in >unison, ready to cry a fucking ocean over this unbelievably cruel >haircut and medical check-up I'm being given. Fucking tools. > > > Nice, but the problem still remains: At this point it doesn't matter what he has done (or we say he has done). This is not a punishment. "Innocent until proofen guilty" anyone? This is the basis for the "enlightened" western society, no? M. From camera_lumina at hotmail.com Wed Dec 17 14:06:55 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 17 Dec 2003 17:06:55 -0500 Subject: U.S. in violation of Geneva convention? Message-ID: "I'd be real happy about millions of bleeding hearts all over the world jerking their knees in unison, ready to cry a fucking ocean over this unbelievably cruel haircut and medical check-up I'm being given. Fucking tools." A thread that started out quasi-interesting has descended into non-Cypherpunk levels of triviality. The original point stands, and is valid. The Islamic world and, in particular, the Arabic part of the Islamic world, are probably going to forget their dislike of Saddam when they see those newreels of the great Dictator being rubbergloved and de-loused. For them it's almost certainly going to resound as a symbol of how we've systematically manipulated and fucked them over all these years. They're not going to respect our "Power", they're not going to care much that WE supported Saddam in the first place. They're just going to get angrier. Look for bin Laden to grow in status until he's just a notch or two below Mohammed. Look then for more bombings and 9/11s here in the US. That Saddam was a cruel, butchering dictator will soon be nearly irrelevant. -Tyler Durden >From: Anatoly Vorobey >To: cypherpunks at lne.com >Subject: Re: U.S. in violation of Geneva convention? >Date: Wed, 17 Dec 2003 22:54:57 +0200 > >You wrote on Wed, Dec 17, 2003 at 03:19:43PM -0500: > > Jim Dixon wrote: > > > > > > > >I have gazed into the abyss and seen a man having his teeth checked and > > >getting a haircut. :-| > > > > > > > > > > And how would you have felt to be the one who got your teeth checked and > > get a haircut with the whole world watching? > >If I had record like Saddam's on me? > >Gee, I'd be real happy I wasn't shot on the spot, or maybe cruelly >tortured and then shot, the way I'd behaved to people I'd captured. >Or maybe torn into pieces by a shrieking mob. > >Instead of doing any of that, they check my teeth and give me a haircut >in front of the cameras? Boo fucking hoo. I'd be real happy about >millions of bleeding hearts all over the world jerking their knees in >unison, ready to cry a fucking ocean over this unbelievably cruel >haircut and medical check-up I'm being given. Fucking tools. > >-- >avva _________________________________________________________________ Working moms: Find helpful tips here on managing kids, home, work  and yourself. http://special.msn.com/msnbc/workingmom.armx From billy at dadadada.net Wed Dec 17 14:53:56 2003 From: billy at dadadada.net (BillyGOTO) Date: Wed, 17 Dec 2003 17:53:56 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0CECB.9070406@thedarkerside.to> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> <20031217205457.GA24751@pobox.com> <3FE0CECB.9070406@thedarkerside.to> Message-ID: <20031217225356.GC29175@mail.dadadada.net> On Wed, Dec 17, 2003 at 04:46:51PM -0500, Michael Kalus wrote: > Nice, but the problem still remains: At this point it doesn't matter > what he has done (or we say he has done). This is not a punishment. > "Innocent until proofen guilty" anyone? This is the basis for the > "enlightened" western society, no? This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. We KNOW what crimes were committed. Simple syllogism. From s.schear at comcast.net Wed Dec 17 18:38:03 2003 From: s.schear at comcast.net (Steve Schear) Date: Wed, 17 Dec 2003 18:38:03 -0800 Subject: [dgc.chat] Fwd: [NEC] #2.12: The RIAA Succeeds Where the CypherPunks Failed In-Reply-To: <13022350-30D1-11D8-9340-000393CAB58E@fexl.com> References: <13022350-30D1-11D8-9340-000393CAB58E@fexl.com> Message-ID: <6.0.1.1.0.20031217182046.04f81e18@mail.comcast.net> At 12:39 PM 12/17/2003, Patrick Chkoreff wrote: >Well, Clay Shirky has done it again, writing a very insightful article >on the current digital scene, this time on the unintended but >beneficial consequences of RIAA's crackdown on file sharing. > >Here is one particularly telling excerpt: > >>Note that the broadening adoption of encryption is not because users >>have become libertarians, but because they have become criminals; to a >>first approximation, every PC owner under the age of 35 is now a > felon. http://www.shirky.com/writings/riaa_encryption.html I'm not sure if Clay ever hung out on the cypherpunks list. None of this comes as a surprise. Most knew early on that widespread adoption of crypto would require a killer app and that cypherpunks were not delivering these apps because one could not predict what they would be. They would surely not be PGP and other encrypted email nor digital cash unless and until there was a small but lucrative market that could be addressed by such technology or a large market with broad citizen support. That file sharing could be it was also recognized a long time ago on the cypherpunks list. The really interesting aspect of this is what it portends for the future. If, as Clay suggests, the current situation is like Prohibition from citizen perspective can we expect a similar repeal of government surveillance? If not, what will happen as large numbers of citizens adopt P2P systems that not only flaunt copyright law but communications more dear to those in power? steve "For nothing is more destructive of respect for the government and the law of the land than passing laws which cannot be enforced. It is an open secret that the dangerous increase of crime in this country is closely connected with this." -- Albert Einstein, "My First Impression of the U.S.A.", 1921 From mkalus at thedarkerside.to Wed Dec 17 16:09:46 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 19:09:46 -0500 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031217222319.I11657-100000@localhost> References: <20031217222319.I11657-100000@localhost> Message-ID: <7D1B7CF0-30EE-11D8-A43F-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 17-Dec-03, at 5:43 PM, Jim Dixon wrote: > >> According to the US Government though they are not soldiers. They are >> "unlawful enemy combattants". > > I can only interpret this as your saying that the US Government's > judgement in this issue is correct, and they are not POWs. > I only tell you what they are telling us. I do not agree with this assessment personally. >> >> The war in Afghanistan is over. This is were they were caught. Thus >> they >> should be released, no? > > Oh, we are back to their being POWs. Fine. In that case, the answer > to > your question is no. > > The war in question was begun by an attack on the United States, by the > murder of 3000 people in New York City. Is this war over? Not > according > to tapes attributed to al Qaeda. They still profess to be at war with > the United States. > Where the war begun is probably debatable. The US had (and has) their fingerprints over a lot of things that are happening. And all of these you could construe as an act of war. > Is the war in Afghanistan over? Not according to news reports. Osama > bin > Laden remains free. The Taliban remain active. But the regime has been replaced, thus the war is over, no? That was the case in Europe. Germany was defeated, a new government installed (with a lot of people from the old one) and you called it "done deal". Same in Japan. So what's different this time? > >> If they are terrorists and they have proof of >> this they should put them in front of a court (and I guess that should >> be a civil court, not a military tribunal as I don't quite see since >> when the US Army is performing law enforcement duties). > > Please make your mind up. Now they are terrorists again. > I am answering to your statements. We have already established that if they are POWs then they should be released because the war is over (see above). If they are not POWs but held because of terrorist charges, than they should be tried no? > Whose law requires that terrorists be treated in this fashion? > Our "enlightened" western society, led by the USofA who proclaims to know what right and wrong is (and who wants to teach it to all those "primitive" cultures in the middle east). > The US Army's responsibility is not to enforce the law. It is to > defend > the United States. They seem to be doing a good job at the moment. > Sure sure, nobody has flown another plane in a building. Is this because of the US Army and all those nifty security screenings at the airport (just last weekend I flew out of Dallas and saw more than enough ways to get something through security), or because nobody really wanted to do it right now? Guess we'll never know. But of course the Spinmeisters are going to say it's because of the war in Iraq and added security. I wonder who or what they are going to blame the next time someone gets blown up. > In the United States it is the responsibility of the police to enforce > the > law in their jurisdiction. There is no US police force with > responsiblities in Guantanamo. US law does not apply to Cuba. Nifty, isn't it? "Well people, we see your point. But you have to Understanding, even though we control Guantanamo Bay and even though Diego Garcia is a British Island which we just annexed, we can't really do anything to help those poor people. But don't fret, if they would be in an Afghani jail they would be off worse. Remember, we are the good guys, we only do what's in humanities best interrest." If they would be held in New York State they would have more rights. So let's just not even try that, we might actually HAVE to treat them according to the gospel that we preach. >> But they are not POWs by their own account. If they could be charged >> with any of these crimes above, then what takes two years to actually >> convict them? > > By your way of thinking, if I am taken prisoner in a war, I can decide > that I am not a POW and walk free. That's not what I said. What I DID say was that if they are not POWs and are not charged with a crime, they should be set free. > > In what war has this been common practice? See above. >> Some of them ARE US Citizens. Others are citizens of other states. >> International Law means that if I (holding a German passport) have to >> be >> allowed to contact MY government in order to receive any aid that I >> might require. This right has not been given. > > What "International Law" says that unlawful combatants get to contact > their governments in this manner? > The term "unlawful combatants" doesn't exist either. So the question is mute. Let's say "Human being" instead. > What if the government contacted, say Afghan or Pakistani, would prefer > that they not be contacted as you desire, or prefers that you be held > as > a prisoner indefinitely? Than you have a problem with your government. But neither British, nor Canadian nor French authorities were notified / could be contact OR, after they found out, were allowed to talk to their people. > >> Granted, I would not be protected under the rights of the US >> constitution, but I do have other rights and those are clearly >> violated >> as well. > > What's so clear about this? Do you actually have any knowledge at all > of customs and practices in countries in the region? Do you care at > all > about the opinions of local people, about their customary practices? I > think not. It is not only about people from Afghanistan, it is also about other countries, see my text above. >> >> Treason would need to be proofen. Considering that no charges have >> been >> brought forward after almost two years it is pretty clear (or at least >> appears to be) that there is no proof that any of these people did >> anything wrong. > > Do you know for a fact that there are US citizens held at Guantanamo? > If > so, who are they? > There have been several reports. What about John Walker? Whatever happened to him? >>> >> It doesn't. But if that would be the case than the captured Afghans >> should be returned to the Afghan authorities, why is this not >> happening? > > Perhaps the Afghan authorities don't want them back. > > Hello? > Perhaps you just look for the easy way out? Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+DwTmlCnxcrW2uuEQL6iwCeOK5U56u8xVB9aT1SAqj+yi7OULcAoOd0 bml/UV9L7YtJFFoAq77OCilk =aXZZ -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Wed Dec 17 16:12:48 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 19:12:48 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217221444.O11657-100000@localhost> References: <20031217221444.O11657-100000@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 17-Dec-03, at 5:23 PM, Jim Dixon wrote: >>> Damn lucky, to be honest. >>> >> No I did not omit this little bit. This is not the question. > > Oh but it is. > Ah? Why? >> Guilt or not guilt is not (supposely) decided when captured but in a >> court of law. You remember, "Justice" the thing the US supposely is >> standing for? > > Are you saying that the United States has to be a light to the world, > that > it has an extraordinary responsibility to be morally correct, that its > actions should be judged by a different standard from those of other > countries? The US makes these claims on their own. If they are the "good guys" than they should act like it. Not only when it is convenient but also when it is not. Morale is not about the "best bang for the buck" but about integrity. The US Government clearly does not possess a lot of integrity when it comes to morale. > What are you, some kind of pro-American fanatic? Last time I checked I was a human being. > >> Whatever he did before, it does not matter at this point. At this very >> moment the people who have to abide are the victors and that means the >> US Government (and thus the US Military). >> >> Two wrongs still don't make a right. > > What exactly is wrong with inspecting a prisoner's teeth and giving him > a haircut? Televising this for propaganda purposes. > > Why exactly do you say that mass murder, invasion, genocide somehow > are outweighed in the scales of justice by a medical examination? > No, what I am saying is that no matter what he did, the US still has to play by international rules (or should at least). Using those images from Saddam as Propaganda clearly is wrong. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+DxBGlCnxcrW2uuEQJqKQCgujw7xjSVAPdzXDcEW9abBkRyaF8AoNOL H+VuSTqSPFSTA834qQS2X36C =ULJm -----END PGP SIGNATURE----- From jamesd at echeque.com Wed Dec 17 19:49:09 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 17 Dec 2003 19:49:09 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0BCBD.9090309@thedarkerside.to> References: <9651uv0pdlasi26q12b07l0bfo62m1g6v7@4ax.com> Message-ID: <3FE0B335.6345.252BCA@localhost> -- Michael Kalus: > he [Saddam] is shown and "paraded" on TV (and don't tell me > he wasn't because showing a man in his state, showing how he > gets examined is clearly an attempt to "break the morale"). James A. Donald; > > Secondly; It is being overly sensitive about the feelings > > of those poor fragile souls that hate us and seek to murder > > us, that got us into this trouble. Our enemies take it for > > weakness, reasonably enough. [...] > > > > As Bin laden said slaughtering the occupants of the twin > > towers made them look strong: > > : : "when people see a strong horse and a weak > > : : horse, by nature, they will like the strong > > : : horse." Michael Kalus: > It is almost astonishing to hear arguments like these. You > (and people who make these arguments) sound like the kid who > gets smacked after burning down the house and then starting > to cry and call foul. I see: So when the US army is so unkind as to film Saddam acting submissive, this is a shocking violation of his human rights, and your bleeding heart feels for him deeply. But when, however, people fly a plainload of passengers into two tall buildings and murder thousands, those dreadful Americans had it coming, were justly smacked like a naughty child, and have no right to get indignant. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG /L77ce/syoKdEksHcHO1y4PFeqglQuamciRW8MD5 43mK5CsgJ9VG1mVzKSxOu2+qywMsCse3Y+DRKaDp/ From jdd at dixons.org Wed Dec 17 12:01:17 2003 From: jdd at dixons.org (Jim Dixon) Date: Wed, 17 Dec 2003 20:01:17 +0000 (GMT) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <1e.1eda062b.2d1200d9@aol.com> Message-ID: <20031217193009.G11657-100000@localhost> On Wed, 17 Dec 2003 Freematt357 at aol.com wrote: > In response to such damning reports, the Administration contends that the > detainees are dangerous terrorists and thus do not deserve any legal > protections, > much less liberal sympathies. But after two years of investigations at the > camp, the Administration has yet to charge any detainee with a crime or bring > a > case before a military tribunal. Thus, the public has no way to determine what > alleged crimes these men are charged with committing, much less whether or > not they are guilty. Interesting. If the prisoners at Guantanamo are POWs, why should they be charged with crimes? It is no crime to be an enemy soldier. However, customary practice is to lock POWs up until the conflict is over. This certainly is what happened in the two world wars, at least in Europe; it also happened during the Korean and Vietnam wars. If these are members of al-Quaeda and prisoners of war, should they not be released when and only when al-Quaeda declares the conflict over? Would not a US government releasing them before the end of the war be derelict in its duty? If they are instead unlawful combatants because they have violated the Geneva conventions (because they have carried arms in battle but discarded them and hid among civilians, say) or if they are spies (out of uniform, engaged in espionage), is the US not being somewhat charitable in treating them as POWs? If they are neither POWs nor unlawful combatants nor spies, if they are just terrorists, why is the US obliged to treat them as though they are in the United States? Presumably they were captured outside the US and were not taken into the US after capture. Why does the US military have to treat them as though they had US constitutional rights? They are not citizens or physically present in the United States. If any of those at Guantanamo is an American citizen, then of course he should be returned to the States and tried for carrying arms against his country. Treason, isn't it? Let us say that by agreement between the US and the Afghan government (which no one seems to deny is the rightful government of the country) terrorists captured in Afghanistan are being held in Guantanamo. Why should US law apply instead of Afghan law? I know for a fact that conditions in Afghan jails are nowhere near as comfortable as those in Guantanamo. An American friend of mine spent six months in a jail in Kabul. If you didn't buy food from the guards, you starved. If you bought coal from them to heat your cell -- tiny windows high in thick stone walls, so no real ventilation -- you were slowly poisoned by carbon monoxide. If you didn't, you froze. It's cold in Kabul in the winter. The beatings were free. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From jdd at dixons.org Wed Dec 17 12:41:07 2003 From: jdd at dixons.org (Jim Dixon) Date: Wed, 17 Dec 2003 20:41:07 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0BA5F.2030108@thedarkerside.to> Message-ID: <20031217203158.I11657-100000@localhost> On Wed, 17 Dec 2003, Michael Kalus wrote: > >I have gazed into the abyss and seen a man having his teeth checked and > >getting a haircut. :-| > > And how would you have felt to be the one who got your teeth checked and > get a haircut with the whole world watching? You have omitted a bit. A better question might be: "how would you have felt if you had looted an entire country for 30 years, invaded two others, annihilated any who objected, butchered hundreds of thousands of people, dispatched assasins after enemies abroad, laughed at anyone who objected -- and then had been submitted to what appeared to be a polite and conscientious public dental exam and haircut?" Damn lucky, to be honest. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From emc at artifact.psychedelic.net Wed Dec 17 20:49:28 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Wed, 17 Dec 2003 20:49:28 -0800 (PST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0B335.6345.252BCA@localhost> Message-ID: <200312180449.hBI4nSij028508@artifact.psychedelic.net> James A, Donald writes: > I see: So when the US army is so unkind as to film Saddam > acting submissive, this is a shocking violation of his human > rights, and your bleeding heart feels for him deeply. > But when, however, people fly a plainload of passengers into > two tall buildings and murder thousands, those dreadful > Americans had it coming, were justly smacked like a naughty > child, and have no right to get indignant. The two events are completely unrelated, except for the fact that 9/11 gave the US the additional hubris it needed to launch an unprovoked war of agression against another sovereign nation, in violation of international law and the wishes of the world community. Saddam's capture is the poisoned fruit of an illegal occupation, which is itself the poisoned fruit of an illegal invasion, whose clear purpose, despite the lies about Saddam's ready to launch nuclear weapons, was to control Iraq's oil, and eliminate support for the oppressed Palestinians. Bush knew that as long as he managed to attack Iraq, using any pretense, he would never be forced to leave once the excuses were revealed as lies, because if there's two things America is structurally incapable of doing, it's accepting blame and apologizing. Every American soldier in Iraq right now is a war criminal. Every dead Iraqi is a murder victim. As one writer so aptly put it... "For months we have wanted to get our hands on the warmonger who terrorized the world with weapons of mass destruction. But, as we couldn't get George Bush, we had to make do with Saddam Hussein." -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From jamesd at echeque.com Wed Dec 17 20:50:45 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 17 Dec 2003 20:50:45 -0800 Subject: The RIAA Succeeds Where the Cypherpunks Failed Message-ID: <3FE0C1A5.29298.5D8FAA@localhost> -- Clay Shirky: http://www.shirky.com/writings/riaa_encryption.html tells us "The RIAA Succeeds Where the Cypherpunks Failed" [...] The Government's failure to get the Clipper implemented came at a heady time for advocates of digital privacy -- the NSA was losing control of cryptographic products, Phil Zimmerman had launched his Pretty Good Privacy (PGP) email program, and the Cypherpunks, a merry band of crypto-loving civil libertarians, were on the cover of the second issue of Wired. The floodgates were opening, leading to... ...pretty much nothing. Even after the death of Clipper and the launch of PGP, the Government discovered that for the most part, users didn't want to encrypt their communications. [...] [...] In response to the RIAA's suits, users who want to share music files are adopting tools like WINW and BadBlue, that allow them to create encrypted spaces where they can share files and converse with one another. [...] Note that the broadening adoption of encryption is not because users have become libertarians, but because they have become criminals; to a first approximation, every PC owner under the age of 35 is now a felon. [...] And the second effect, of course, is the long-predicted and oft-delayed spread of encryption. The RIAA is succeeding where the Cypherpunks failed, convincing users to trade a broad but penetrable privacy for unbreakable anonymity under their personal control. In contrast to the Cypherpunks "eat your peas" approach, touting encryption as a first-order service users should work to embrace, encryption is now becoming a background feature of collaborative workspaces. Because encryption is becoming something that must run in the background, there is now an incentive to make it's adoption as easy and transparent to the user as possible. It's too early to say how widely casual encryption use will spread, but it isn't too early to see that the shift is both profound and irreversible. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG wLK7Dc2wMIugparyQpFCHa89wES4ntXo7L+st+YX 4hxJwRJeTzuUKuQ0sTXvnvLTI/EeUy2RRjum92Pp8 From sfurlong at acmenet.net Wed Dec 17 18:16:04 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: 17 Dec 2003 21:16:04 -0500 Subject: U.S. in violaton of Geneva convention? In-Reply-To: <20031216222014.B11657-100000@localhost> References: <20031216222014.B11657-100000@localhost> Message-ID: <1071713763.5548.16.camel@localhost.localdomain> On Tue, 2003-12-16 at 18:18, Jim Dixon wrote: > I spent several years travelling in that part of the world. Well, that just blew your credibility with this crowd. You're supposed to spout off on topics about which you know nothing. Bonus points for reflexive anti-state-ism [1] [2], and in particular antiamericanism. And for idealistic crypto solutions to the world's problems, which unfortunately will never work in a world inhabited by real people. (Not that you're expected to admit that.) The sheltered children on this list need to get out into the nastier parts of the world. They need to see what life is like when the government is _really_ bad, not just some warts on a mostly benevolent institution. They also need to get a better feel for the cultural differences around the world -- even though we're all humans, what seems like a great idea in Berkeley might not fly in Baghdad or Beijing. [1] As contrasted with anti-statism. [2] Just let the market solve everything. And strong cryptography makes your place of residence irrelevant. Unless, of course, the police goon squad burst in and raped your children in front of you because you were trying to change your place of residence. From s.schear at comcast.net Wed Dec 17 21:57:40 2003 From: s.schear at comcast.net (Steve Schear) Date: Wed, 17 Dec 2003 21:57:40 -0800 Subject: [dgc.chat] Fwd: [NEC] #2.12: The RIAA Succeeds Where the CypherPunks Failed Message-ID: <6.0.1.1.0.20031217215652.05208c30@mail.comcast.net> At 12:39 PM 12/17/2003, Patrick Chkoreff on the dgcchat at lists wrote: >Well, Clay Shirky has done it again, writing a very insightful article >on the current digital scene, this time on the unintended but >beneficial consequences of RIAA's crackdown on file sharing. > >Here is one particularly telling excerpt: > >>Note that the broadening adoption of encryption is not because users >>have become libertarians, but because they have become criminals; to a >>first approximation, every PC owner under the age of 35 is now a > felon. http://www.shirky.com/writings/riaa_encryption.html I'm not sure if Clay ever hung out on the cypherpunks list. None of this comes as a surprise. Most knew early on that widespread adoption of crypto would require a killer app and that cypherpunks were not delivering these apps because one could not predict what they would be. They would surely not be PGP and other encrypted email nor digital cash unless and until there was a small but lucrative market that could be addressed by such technology or a large market with broad citizen support. That file sharing could be it was also recognized a long time ago on the cypherpunks list. The really interesting aspect of this is what it portends for the future. If, as Clay suggests, the current situation is like Prohibition from citizen perspective can we expect a similar repeal of government surveillance? If not, what will happen as large numbers of citizens adopt P2P systems that not only flaunt copyright law but communications more dear to those in power? steve "For nothing is more destructive of respect for the government and the law of the land than passing laws which cannot be enforced. It is an open secret that the dangerous increase of crime in this country is closely connected with this." -- Albert Einstein, "My First Impression of the U.S.A.", 1921 From mkalus at thedarkerside.to Wed Dec 17 19:54:08 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 17 Dec 2003 22:54:08 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> References: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > Human Rights Watch, Amnesty, and countless Iraqi refugees all report > similar stories of widespread torture and murder. Is it your position > that these are all propagandists? > > Dismissing as "propaganda" any reports that oppose your argument, > while accepting as truth any claim that supports it, is simple > intellectual dishonesty. > No, but it is very interresting that all of this didn't matter while Saddam was the "good guy" for our causes (and by that I mean the Western world general). To use those people as a reason to wage war (even if the outcome would better their lives and the votes on this is still out) still has moral implications, and if it is only by the sanctions that did nothing to prevent those cruelties from happening but actually adding more to their daily lives. I don't know about you. But I know that if I would have lost family members in the past 12 years because of Sanctions and Saddam I would (at best) find the current arguments FOR the war (if I would know about them) more than cynical. M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+Ek5GlCnxcrW2uuEQL2mgCgu51ILwv30Oa8V8te8IRfSMnCySkAn08A DF9dO7ROZY/QsT33q7Qp2r7E =TqNF -----END PGP SIGNATURE----- From mellon at pobox.com Wed Dec 17 12:54:57 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Wed, 17 Dec 2003 22:54:57 +0200 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0BA5F.2030108@thedarkerside.to> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> Message-ID: <20031217205457.GA24751@pobox.com> You wrote on Wed, Dec 17, 2003 at 03:19:43PM -0500: > Jim Dixon wrote: > > > > >I have gazed into the abyss and seen a man having his teeth checked and > >getting a haircut. :-| > > > > > > And how would you have felt to be the one who got your teeth checked and > get a haircut with the whole world watching? If I had record like Saddam's on me? Gee, I'd be real happy I wasn't shot on the spot, or maybe cruelly tortured and then shot, the way I'd behaved to people I'd captured. Or maybe torn into pieces by a shrieking mob. Instead of doing any of that, they check my teeth and give me a haircut in front of the cameras? Boo fucking hoo. I'd be real happy about millions of bleeding hearts all over the world jerking their knees in unison, ready to cry a fucking ocean over this unbelievably cruel haircut and medical check-up I'm being given. Fucking tools. -- avva From jamesd at echeque.com Wed Dec 17 23:12:37 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 17 Dec 2003 23:12:37 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <79dc9b4f1e9b56ad8223d8c755f398c0@remailer.privacy.at> Message-ID: <3FE0E2E5.24544.DF70E2@localhost> -- On 18 Dec 2003 at 5:40, privacy.at Anonymous Remailer wrote: > I think you might have forgotten about the other half the > system, due process. Even if you "KNOW" something, you've got > to go through the motions. Different rules apply in war. Despite the fact that he looked like a homeless drunk, Saddam was running the war effort from that farmhouse. So the US army can, if it should feel inclined, proceed by the rules of war, hack his head off, and nail it to a lamp post in central Baghdad with a nine inch nail. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG qi/zj9+XkASvvabTmtYfnHfq2IA9qHlMQUO8EhnG 4ILJnbXqg640CqrvRC2+jQXaK/Vy2+lnCjywdjNdO From patrick at fexl.com Wed Dec 17 21:24:48 2003 From: patrick at fexl.com (Patrick Chkoreff) Date: Thu, 18 Dec 2003 00:24:48 -0500 Subject: [dgc.chat] Fwd: [NEC] #2.12: The RIAA Succeeds Where the CypherPunks Failed In-Reply-To: <6.0.1.1.0.20031217182046.04f81e18@mail.comcast.net> Message-ID: <7F6008F5-311A-11D8-9340-000393CAB58E@fexl.com> On Wednesday, December 17, 2003, at 09:38 PM, Steve Schear wrote: >>> Note that the broadening adoption of encryption is not because users >>> have become libertarians, but because they have become criminals; to >>> a >>> first approximation, every PC owner under the age of 35 is now a >>> felon. > > http://www.shirky.com/writings/riaa_encryption.html > > I'm not sure if Clay ever hung out on the cypherpunks list. None of > this comes as a surprise. > Most knew early on that widespread adoption of crypto would require a > killer app and that cypherpunks were not delivering these apps because > one could not predict what they would be. Right, a fair point. I've heard cypherpunks say that and I do think Clay was being a bit hard on them. To place the cypherpunks in the best possible light, perhaps better than they deserve, we might say it's sort of like criticizing Nikola Tesla for not routing an AC power grid through rural Tennessee. > They would surely not be PGP and other encrypted email nor digital > cash unless and until there was a small but lucrative market that > could be addressed by such technology or a large market with broad > citizen support. That file sharing could be it was also recognized a > long time ago on the cypherpunks list. Yes, I have seen statements to that effect. Mind you, I only had occasional exposure to the cypherpunks list via Hettinga's feed. Which is probably fine because I have heard that receiving the cypherpunks list is like drinking from a fire hose, and Hettinga seems to forward the really informative and entertaining stuff from Tim May, Adam Back, et al anyway. > The really interesting aspect of this is what it portends for the > future. If, as Clay suggests, the current situation is like > Prohibition from citizen perspective can we expect a similar repeal of > government surveillance? If not, what will happen as large numbers of > citizens adopt P2P systems that not only flaunt copyright law but > communications more dear to those in power? Right, on the one hand it's cool that hordes of otherwise ordinary computer users can become interested in "darknets," but on the other hand it's a bit scary that the sheer scale of it is orders of magnitude beyond getting a whiskey in a speakeasy. This could either thoroughly discourage the government or motivate them to do really draconian things like requiring computers and chips to meet a specific government specification which severely limits how they function. They're working on it. > steve > > "For nothing is more destructive of respect for the government and the > law of the land than passing laws which cannot be enforced. It is an > open secret that the dangerous increase of crime in this country is > closely connected with this." -- Albert Einstein, "My First Impression > of the U.S.A.", 1921 Yes, a good observation from the time of the first big "War on Drugs," that is, the demon alcohol, wrecker of homes and corrupter of public morals, as anyone who has watched "Cops" can attest. Now I need a drink -- a glass of port sounds good. -- Patrick From bill.stewart at pobox.com Thu Dec 18 00:56:09 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 18 Dec 2003 00:56:09 -0800 Subject: Zombie Attorneys General and other musings In-Reply-To: <20031217204928.GB11290@cybershamanix.com> References: <5.2.0.9.0.20031216182044.04688c10@pop.ix.netcom.com> <3FDCC93C.97ED60EF@cdc.gov> <5.2.0.9.0.20031216182044.04688c10@pop.ix.netcom.com> Message-ID: <5.1.0.14.2.20031218004807.028e3780@idiom.com> At 02:49 PM 12/17/2003 -0600, Harmon Seaver wrote: >On Tue, Dec 16, 2003 at 06:59:59PM -0500, John Kelsey wrote: > > us. Maybe they will, maybe they won't, but our foreign policy ought to be > > made based on what is in our long-term best interest ("our" meaning > > American citizens); realistically, terrorist attacks are a fairly small > > part of that calculation. For example, we could presumably beat China > in a > > Oh, but our foreign policy is based on "our long term best interest", > or so >our minders tell us: > > "Our overriding purpose, from the beginning through to the present > day, has >been world domination - that is, to build and maintain the capacity to coerce >everybody else on the planet: nonviolently, if possible, and violently, if >necessary. But the purpose of US foreign policy of domination is not just to >make the rest of the world jump through hoops; the purpose is to >facilitate our >exploitation of resources." - Ramsey Clark, former US Attorney General > > http://www.thesunmagazine.org/bully.html I'm mostly trying to stay out of this rather than going off on rants, but there's an issue of fact to be dealt with here... Ramsey Clark is _not_ one of "our minders", stating official policy to the sheeple, which is what you're implying here. He was at one time, but that was long, long ago, in a job title far, far away. For the last umpteen years, he's been a major anti-establishment figure, beating up on the US government when they do things that are wrong or illegal. I'm not sure when it was that he rehabilitated himself, probably during the Nixon administration, and I don't know if he beat up on Jimmy Carter or only on all the Republicans (+Clinton) since Jimmy. In any case, what he's saying here is his analysis of US policy, spoken years after he was out of office, not that it's any the less correct for that. From mellon at pobox.com Wed Dec 17 15:08:46 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Thu, 18 Dec 2003 01:08:46 +0200 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <20031217230846.GA25416@pobox.com> On Wed, Dec 17, 2003 at 05:06:55PM -0500, Tyler Durden wrote: > A thread that started out quasi-interesting has descended into > non-Cypherpunk levels of triviality. I thought it was trivial all along. > The original point stands, and is valid. The Islamic world and, in > particular, the Arabic part of the Islamic world, are probably going to > forget their dislike of Saddam when they see those newreels of the great > Dictator being rubbergloved and de-loused. Oh please. They (well, many of them) sure didn't forget their dislike of the US when they saw those newsreels of the twin towers tumbling down. > For them it's almost certainly > going to resound as a symbol of how we've systematically manipulated and > fucked them over all these years. Actually, they mostly systematically manipulated and fucked themselves over, with occassional help from different factions in the rest of the world. And they already have a "symbol of how we've", etc. - American military presence in the most holy of Islamic countries, Saudi Arabia. That's one of the largest reasons for Al-Qaeda growth in recent years. Compared to infidel military bases somewhere near Mecca and Medina, whatever's done to some dictator who has presided over a mostly secular regime is insignificant. And American military presence in Saudi Arabia is actually subsiding now because Iraq is no longer a threat. > They're not going to respect our "Power", > they're not going to care much that WE supported Saddam in the first place. > They're just going to get angrier. This is just so much armchair psychology. Most of it is silly theoretising that has no grounding in reality. One side says: look, we had to humuliate him publicly, because those Arabs only understand power, they only respect you if you clearly show them who's the boss, bla bla bla. The other side says: we shouldn't humiliate him, because the Arab culture is built around the all-powerful concept of pride, and they'll never forget how we hurt their pride, bla bla bla. Both sides are spewing idiotic garbage with some marginal relevance to reality, which is much, much more complicated than that. You can't predict what "the crowd" will say, and the Arab "crowd" is no more symplistic than the American one. It does "work" somewhat differently, and does display different "mentality", whatever that means, but none of it is exploitable with any useful degree of certainty by cheap armchair psychologising. > Look for bin Laden to grow in status > until he's just a notch or two below Mohammed. This is inane. > That Saddam was a cruel, butchering dictator will > soon be nearly irrelevant. Truth is always relevant. -- avva From mellon at pobox.com Wed Dec 17 15:35:21 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Thu, 18 Dec 2003 01:35:21 +0200 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0CECB.9070406@thedarkerside.to> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> <20031217205457.GA24751@pobox.com> <3FE0CECB.9070406@thedarkerside.to> Message-ID: <20031217233521.GA25689@pobox.com> On Wed, Dec 17, 2003 at 04:46:51PM -0500, Michael Kalus wrote: > Nice, but the problem still remains: At this point it doesn't matter > what he has done (or we say he has done). Of course it matters. > This is not a punishment. > "Innocent until proofen guilty" anyone? This is the basis for the > "enlightened" western society, no? This is a principle of civilian life, not military conflicts. There's no "innocent until proven guilty" in military conflicts, surely you understand that. Oh, and BTW, do you know that in the enlightened western society (give up the sarcastic quotes shtick, it's died and its corpse stinks pretty badly) judges commonly allow or deny bail, or set its amount, based on hypothesised accusations against a detained person, when nothing at all has been proven, in the court of law or otherwise? Why don't you go and fight that grievious injustice? -- avva From mellon at pobox.com Wed Dec 17 15:38:02 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Thu, 18 Dec 2003 01:38:02 +0200 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031217181255.GA10989@cybershamanix.com> References: <20031217081755.R11657-100000@localhost> <3FE0BA5F.2030108@thedarkerside.to> <20031217205457.GA24751@pobox.com> <3FE0CECB.9070406@thedarkerside.to> <20031217225356.GC29175@mail.dadadada.net> <20031217181255.GA10989@cybershamanix.com> Message-ID: <20031217233802.GA25709@pobox.com> On Wed, Dec 17, 2003 at 12:12:55PM -0600, Harmon Seaver wrote: > > This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. > > We KNOW what crimes were committed. Simple syllogism. > > No we don't. We only know what the propaganda mills have told us. Twenty years > ago it was a different story. Right. We don't know that he's a murdering son of a bitch, that's all propaganda, but we DO know that we've supported him in the past and IT'S ALL OUR FAULT. That is no propaganda, surely. There's never any need to qualify *those* kinds of assertons with the "propaganda mills" line. -- avva From anonymous at remailer.metacolo.com Wed Dec 17 19:01:07 2003 From: anonymous at remailer.metacolo.com (Anonymous Sender) Date: Thu, 18 Dec 2003 03:01:07 +0000 (UTC) Subject: U.S. in violation of Geneva convention? Message-ID: Harmon Seaver wrote: > > This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. > > We KNOW what crimes were committed. Simple syllogism. > > No we don't. We only know what the propaganda mills have told us. > Twenty years ago it was a different story. The propaganda mills were working for Saddam, not against him. http://www.indybay.org/news/2003/04/1599076.php "Over the last dozen years I made 13 trips to Baghdad to lobby the government to keep CNN's Baghdad bureau open and to arrange interviews with Iraqi leaders. Each time I visited, I became more distressed by what I saw and heard - awful things that could not be reported because doing so would have jeopardized the lives of Iraqis, particularly those on our Baghdad staff." http://www.techcentralstation.com/041103H.html "It appears there is another, more troubling, reason Jordan decided not to report these hideous crimes until the regime was safely out of the way: CNN didn't want to lose its on-the-ground access to a big story." Human Rights Watch, Amnesty, and countless Iraqi refugees all report similar stories of widespread torture and murder. Is it your position that these are all propagandists? Dismissing as "propaganda" any reports that oppose your argument, while accepting as truth any claim that supports it, is simple intellectual dishonesty. From comesefosse at ntani.firenze.linux.it Wed Dec 17 18:10:35 2003 From: comesefosse at ntani.firenze.linux.it (Tarapia Tapioco) Date: Thu, 18 Dec 2003 03:10:35 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> Harmon Seaver wrote: > > This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. > > We KNOW what crimes were committed. Simple syllogism. > > No we don't. We only know what the propaganda mills have told us. > Twenty years ago it was a different story. The propaganda mills were working for Saddam, not against him. "Over the last dozen years I made 13 trips to Baghdad to lobby the government to keep CNN's Baghdad bureau open and to arrange interviews with Iraqi leaders. Each time I visited, I became more distressed by what I saw and heard - awful things that could not be reported because doing so would have jeopardized the lives of Iraqis, particularly those on our Baghdad staff." "It appears there is another, more troubling, reason Jordan decided not to report these hideous crimes until the regime was safely out of the way: CNN didn't want to lose its on-the-ground access to a big story." Human Rights Watch, Amnesty, and countless Iraqi refugees all report similar stories of widespread torture and murder. Is it your position that these are all propagandists? Dismissing as "propaganda" any reports that oppose your argument, while accepting as truth any claim that supports it, is simple intellectual dishonesty. From mixmaster at remailer.privacy.at Wed Dec 17 20:40:34 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Thu, 18 Dec 2003 05:40:34 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: <79dc9b4f1e9b56ad8223d8c755f398c0@remailer.privacy.at> On Wed, 17 Dec 2003, BillyGOTO wrote: >> Nice, but the problem still remains: At this point it doesn't matter >> what he has done (or we say he has done). This is not a punishment. >> "Innocent until proofen guilty" anyone? This is the basis for the >> "enlightened" western society, no? >This isn't a ski mask burglary. We KNOW Saddam ruled Iraq. >We KNOW what crimes were committed. Simple syllogism. I think you might have forgotten about the other half the system, due process. Even if you "KNOW" something, you've got to go through the motions. From camera_lumina at hotmail.com Thu Dec 18 04:50:44 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 18 Dec 2003 07:50:44 -0500 Subject: U.S. in violation of Geneva convention? Message-ID: "You can't predict what "the crowd" will say, and the Arab "crowd" is no more symplistic than the American one. It does "work" somewhat differently, and does display different "mentality", whatever that means, but none of it is exploitable with any useful degree of certainty by cheap armchair psychologising." Again, I think you're missing the point here. All you need is one bin Laden to cause us a decent amount of agony. Half a dozen multimillionares with a fanatical hatred of the US and we might have a regime change over here. As for the rest of your post, you didn't respond to the one point so obvious I didn't bother making it: Israel. Add to that images of us running around any country with a drop of oil or two and they have the right picture: "You Arabs can continue living here as long as our access remains unimpeded." And again, the politics and local history are very near irrelevant. The US is there in Saudi, Israel, Iraq, and wherever...not the French, not the Italians, and not the Chinese or the Russians. -TD >From: Anatoly Vorobey >To: cypherpunks at minder.net >Subject: Re: U.S. in violation of Geneva convention? >Date: Thu, 18 Dec 2003 01:08:46 +0200 > >On Wed, Dec 17, 2003 at 05:06:55PM -0500, Tyler Durden wrote: > > A thread that started out quasi-interesting has descended into > > non-Cypherpunk levels of triviality. > >I thought it was trivial all along. > > > The original point stands, and is valid. The Islamic world and, in > > particular, the Arabic part of the Islamic world, are probably going to > > forget their dislike of Saddam when they see those newreels of the great > > Dictator being rubbergloved and de-loused. > >Oh please. They (well, many of them) sure didn't forget their dislike of >the US when they saw those newsreels of the twin towers tumbling down. > > > For them it's almost certainly > > going to resound as a symbol of how we've systematically manipulated and > > fucked them over all these years. > >Actually, they mostly systematically manipulated and fucked themselves >over, with occassional help from different factions in the rest of the >world. > >And they already have a "symbol of how we've", etc. - American military >presence in the most holy of Islamic countries, Saudi Arabia. That's >one of the largest reasons for Al-Qaeda growth in recent years. Compared >to infidel military bases somewhere near Mecca and Medina, whatever's >done to some dictator who has presided over a mostly secular regime is >insignificant. And American military presence in Saudi Arabia is >actually subsiding now because Iraq is no longer a threat. > > > They're not going to respect our "Power", > > they're not going to care much that WE supported Saddam in the first >place. > > They're just going to get angrier. > >This is just so much armchair psychology. Most of it is silly >theoretising that has no grounding in reality. > >One side says: look, we had to humuliate him publicly, because those >Arabs only understand power, they only respect you if you clearly show >them who's the boss, bla bla bla. > >The other side says: we shouldn't humiliate him, because the Arab >culture is built around the all-powerful concept of pride, and they'll >never forget how we hurt their pride, bla bla bla. > >Both sides are spewing idiotic garbage with some marginal relevance to >reality, which is much, much more complicated than that. You can't >predict what "the crowd" will say, and the Arab "crowd" is no more >symplistic than the American one. It does "work" somewhat differently, >and does display different "mentality", whatever that means, but none of >it is exploitable with any useful degree of certainty by cheap armchair >psychologising. > > > Look for bin Laden to grow in status > > until he's just a notch or two below Mohammed. > >This is inane. > > > That Saddam was a cruel, butchering dictator will > > soon be nearly irrelevant. > >Truth is always relevant. > >-- >avva _________________________________________________________________ Check your PC for viruses with the FREE McAfee online computer scan. http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From jamesd at echeque.com Thu Dec 18 10:07:01 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 10:07:01 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> Message-ID: <3FE17C45.9109.33692F7@localhost> -- On 17 Dec 2003 at 22:54, Michael Kalus wrote: > No, but it is very interresting that all of this didn't > matter while Saddam was the "good guy" for our causes (and by > that I mean the Western world general). You are making up your own history. When Saddam came to power, he seized western property and murdered westerners, especially Americans, and you lot cheered him to an echo. Saddam was always an enemy of the west, he was never a good guy. He was at times an ally, in the sense that Stalin and Pol Pot were at times temporary allies, yet somehow I never see you fans of slavery and mass murder criticizing the west for allying with Stalin. Evil men, by their nature, find themselves in conflict with other evil men for the same reasons as good men do. Thus evil men and good men will often find themselves in a temporary alliance of convenience against a common enemy, an alliance that both sides know will end in war or near war fairly soon. This however seldom leads good men to mistake evil men for 'good guys" --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG x2lNKlbCvNFyDbzcIL3WupJdqL2kOOQGo3OhgraM 4X1HqIxqyVSPO+wzMqnLKSAznJWvSZg0qzwl74LB/ From jamesd at echeque.com Thu Dec 18 10:47:14 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 10:47:14 -0800 Subject: The killer app for encryption Message-ID: -- Encryption is a defense against threats. For people to adopt encryption, they need to be threatened. All businessmen are guilty of insider trading and destruction of evidence. In consequence all businessmen use encrypted vpn internally within companies, but not, however, in external communications, rendering a public key infrastructure quite useless. For widespread tax evasion to take off, we would like widespread use of public keys. Now the entire population is guilty of file trading. Pretty soon, therefore, the entire population will be using encryption, but it is far from clear that this encryption will enable all the potential uses of encryption that cypherpunks foresaw. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 5fFQJC040+P9QrkF8BhWR4nUBWhNmexs1EH0ej6o 4a8EuzGFht8mQloFG16q2B76njPoWM/jVAzYAxKoQ From Freematt357 at aol.com Thu Dec 18 08:23:35 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Thu, 18 Dec 2003 11:23:35 EST Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) Message-ID: <11b.2c237ed7.2d132e87@aol.com> December 15, 2003 Uncle Sambs Guantanamo Prison: Outside the Rule of Law By Brigid ObNeil* http://www.independent.org/tii/news/031215ONeil.html The latest news from Guantanamo Bay is beginning to sound like a modern-day Simpsons episode. After two years of imprisoning more than 600 alleged enemy combatants without charge or counsel in a Cuban prison camp, the Administration announced earlier this month that two detainees -- one a U.S. citizen -- would be permitted limited access to an attorney. As any Simpsons buff will tell you, itbs a classic Mr. Burns move: put on a show of improving work conditions at the nuclear power plant by dressing Homer in thermal underwear. While it might be an amusing tag line typical of the most noxious character in the Simpsons repertoire, itbs a sad metaphor for the U.S. governmentbs abysmal treatment of designated enemy combatants. News of the American prisonerbs counsel came one day before the Justice Department filed a brief at the Supreme Court, adding to suspicions about the Administrationbs motives. Their brief asks the court to affirm the governmentbs indefinite detention of Americans declared b enemy combatants,b without counsel or the ability to dispute the allegations. The Constitutional liberties at risk in this case, including the right to a fair trial and due process, constitute a grave danger for Americans and foreign nationals alike. And nowhere is the startling consequence of Constitutional b concessionsb more apparent than the state of Guantanamo Bay. >From the beginning, Guantanamo Bay was wrought with strife. The Geneva Convention, with its guarantee of certain fundamental rights for all prisoners of war, was quickly sidelined by the Administration in favor of its own rules for the treatment and investigation of detainees. In the absence of any rule of law, it didnbt take long for the media to pick up reports of inhumane treatment -- or what one former intelligence officer brazenly called, b torture-lite.b These reports include: firing rubber bullets at those in restraints, beatings for anyone who b made a call to prayer,b sleep deprivation, and forced confessions. The situation became so dire that the International Committee of the Red Cross (ICRC), the only non-government organization to visit the camp, broke a long-standing policy of silence and called the prisoner circumstances an b intolerable situation.b After reading the latest official statements on the health of the detainees, it becomes shockingly clear why the ICRC took such an unprecedented move. According to national news reports, 35 detainees have attempted suicide, 110 have been placed on a suicide watch list, and 1 out of every 5 detainees now receive medication for what one military official can only describe as b clinical depression.b In response to such damning reports, the Administration contends that the detainees are dangerous terrorists and thus do not deserve any legal protections, much less liberal sympathies. But after two years of investigations at the camp, the Administration has yet to charge any detainee with a crime or bring a case before a military tribunal. Thus, the public has no way to determine what alleged crimes these men are charged with committing, much less whether or not they are guilty. In the absence of any formidable opposition to the Executive Branchbs actions, the Supreme Court has finally stepped into the ring. In a matter of months the Justices will decide two cases that will rule on a host of alleged constitutional abuses. In the first case, Padilla v. Rumsfeld, the Court will determine whether a U.S. citizen has the right to an attorney before disappearing into a military stockade without charges or contact with the outside world. The second case, involving the two appeals of Rasul v. Bush and Odah v. U.S., will decide if Guantanamo detainees can have access to civilian courts to challenge their detention. The most pressing issue in both cases calls into question the newly claimed Executive Branch power to detain any person indefinitely and without any recourse to judicial review. Given the blatant lack of any legal protections for these alleged combatants, it is no wonder that former prisoner-of-war Senator John McCain expressed concern this week about what he saw after a recent visit to Guantanamo. Even prisoners suspected of serious crimes deserve fair and open legal proceedings -- after all, our very Constitution was founded on the right to due process and a presumption of innocence. By holding suspected enemies to our highest rule of law and honoring established international treaties, we set a precedent for the treatment we expect of U.S. troops in enemy hands. To undermine this rule of law risks the very livelihood of our Constitution and threatens the way our citizens are treated both at home and abroad. No minor concessions by the U.S. government can change the impression that the secrecy and lack of due process for detainees at Guantanamo Bay resembles that of the Soviet gulags of old. And it doesnbt take the antics of a Mr. Burns or the gullibility of Homer Simpson to figure it out. *Brigid ObNeil is a researcher at the Center on Peace & Liberty at The Independent Institute in Oakland, California. For further articles and studies, see the War on Terrorism and OnPower.org. From cypherpunks at salvagingelectrons.com Thu Dec 18 09:20:15 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Thu, 18 Dec 2003 12:20:15 -0500 Subject: Nextel chills radio station into disciplining disgruntled customer (and show host) Message-ID: Pubdate: Thu, 18 Dec 2003 Source: City Paper (PA) Copyright: 2003 CP Communications, Inc. Contact: editorial at citypaper.net Website: http://www.citypaper.net/ Details: http://www.mapinc.org/media/88 Author: Morris Bracy Bookmark: http://www.mapinc.org/people/Forchion THE HIGH AND THE MIGHTY The first time self-described marijuana-legalization spokesperson Patrick Duff smoked weed, he was an 11-year-old kid in Delran, N.J. "I was a very adventurous young man," says Duff, who, when he didn't get high that first time, wondered what all the hype was about. He couldn't have known that he and Mary Jane would have such an enduring, committed relationship. Sixteen years later, Duff found himself hosting Open Minds, an hourlong weekly program on New World Radio 1540 AM. For an eight-week, buy-your-own-airtime stint that began in October, Duff -- along with a ganja-themed local hip-hop act, Herbillest -- provided a local forum for legalization activists to state their case to Philadelphians. Unlike other shows with similar themes, Duff says that he "wasn't going to go on there and be irate and get real crazy about the situation, [but] actually find people who could solve the problem." Past guests include Cannabis Hall of Fame inductee and author of The Emperor Wears No Clothes Jack Herer, Vancouver's "Prince of Pot," Marc Emery, and our very own "NJ Weedman," Ed Forchion. Duff just couldn't keep the topic on weed the whole time, though, and took on cell phone giant Nextel Communications when his i90 cell gave out. He says he trusted that his $4.95-a-month manufacturer's insurance policy, along with a $35 deductible, would guarantee a new replacement. But as he went through three replacements in six months, he read the fine print and found that Nextel reserved the right to replace broken phones with "refurbished" ones. Duff, who felt like he was getting hustled, demanded the company tell consumers new phones weren't an option and that all phones were used. He then challenged a Nextel rep to defend the company's policies on the air. Nextel responded by calling his station and apparently convincing the general manager to do some in-house censorship. In a letter from the station, Duff was threatened with being "immediately canceled" should he "even breathe the name Nextel." Chris Doherty, Nextel's senior director of public affairs, admits they called but says they didn't threaten the station with a libel suit. According to Doherty, the company's main concern was preventing an irate Duff from publicly making slanderous comments. Doherty claims that during a phone exchange, Duff drew a parallel between Nextel's actions and the Columbine massacre. He feared similar comments might be expressed on the airwaves. New World GM Sam Speiser had no comment. Though his show's off the air, Duff is considering buying more New World time slots. Duff's next move will be his most ambitious yet -- assuming it works. To celebrate the end of the NJ Weedman's drug-possession parole, he's helping the local counterculture celebrity organize a smokeout at the Liberty Bell. Originally scheduled for Dec. 6 -- it was canceled due to snow -- the smokeout is slated to be held this Saturday. Unlike past smokeouts, where everyone quits smoking cigarettes, this will be more of a "smoke-in," where everyone present will celebrate "with the sacrament of marijuana," Duff says. The rally is slated to begin at 3 p.m. and last until 5 p.m., with the "sacrament" to be lit at precisely 4:20 p.m. (Wink, wink, nudge, nudge.) According to Duff, invitations went out to Woody Harrelson, Ashton Kutcher, Al Gore and Bill Clinton. "People aren't going to be able to stop us. There's going to be hundreds and hundreds of us," says Duff, who's confident that the event will be an unprecedented success despite ramped-up security around national monuments since the 9/11 attacks. Holding the event on federal property is by design, since participants -- arrested participants, hypothetically -- could seek protection from prosecution under religious-freedom claims. (Forchion, who got pinched with 40 pounds, is a Rastafarian who says court rulings have defended his right to smoke weed during religious rituals.) The location also keeps the Philadelphia Police Department out of the mix, as Independence Mall lies under the National Park Service's purview. As of earlier this week, Park Service spokesperson Phil Sheridan said he hadn't heard about the planned protest, so no responses were available. "There are areas designated for exercising your First Amendment rights," says Sheridan, "but you cannot break the law [to do so]." From bbrow07 at students.bbk.ac.uk Thu Dec 18 05:07:19 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Thu, 18 Dec 2003 13:07:19 +0000 Subject: Speaking of Reason In-Reply-To: References: <41.37cd8f0b.2d09fe3a@aol.com> <3FD9D7A0.9070204@students.bbk.ac.uk> Message-ID: <3FE1A687.4080707@students.bbk.ac.uk> R. A. Hettinga wrote: > At 2:58 PM +0000 12/12/03, ken wrote: > >>Bruce is a lefty, but not a statist > > > riiiighhht... > > That's like saying that he's a sow, but not a boar... grunt grunt From mkalus at thedarkerside.to Thu Dec 18 11:07:24 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Thu, 18 Dec 2003 14:07:24 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE17C45.9109.33692F7@localhost> References: <34bc9938ba6a0aec7d0e4819a6118e09@firenze.linux.it> <3FE17C45.9109.33692F7@localhost> Message-ID: <3FE1FAEC.2040502@thedarkerside.to> James A. Donald wrote: > -- >On 17 Dec 2003 at 22:54, Michael Kalus wrote: > > >>No, but it is very interresting that all of this didn't >>matter while Saddam was the "good guy" for our causes (and by >>that I mean the Western world general). >> >> > >You are making up your own history. > Am I? The west traded heavily with him, be it the US, France, Germany, the UK. Nobody was left out. All dealt with Saddam and made a lot of money off of him. >When Saddam came to power, >he seized western property and murdered westerners, especially >Americans, and you lot cheered him to an echo. > Who is "you lot"? [...] So in September 1980, Hussein's troops crossed the border into Iran. At first the war went well for Iraq, but eventually Iranian forces pushed the invaders out of their country. By spring 1982, the Iranians had gone on the offensive. And that greatly worried the Reagan White House, knowing that an Iranian victory could have a disastrous effect on America's power base in the oil-rich Middle East. Before long the Reagan administration began openly courting Saddam Hussein. In 1982, the United States removed Iraq from its list of countries that supported state-sponsored terrorism. In December 1983, President Reagan sent to Baghdad none other than Donald Rumsfeld, then special envoy to the Middle East and today one of Hussein's harshest critics as U.S. secretary of defense. Rumsfeld's visit opened up America's relations with Iraq for the first time since the Arab-Israeli war in 1967. Later, Rumsfeld said that "it struck us as useful to have a relationship" and revealed that Hussein had indicated he wasn't interested in causing problems in the world. [...] http://tlc.discovery.com/convergence/iraqwar/timeline/timeline_03.html > Saddam was >always an enemy of the west, he was never a good guy. > Does the " mean anything to you? He was our "good guy" as long as we though we could use him. > He was >at times an ally, in the sense that Stalin and Pol Pot were at >times temporary allies, yet somehow I never see you fans of >slavery and mass murder criticizing the west for allying with >Stalin. > > I think the circumstances where a bit different at this point in time. Besides. Nobody (at least not I) said anything about "supporting" him or "cheering" for Saddam. The Question here is not if he is a bad man or a good man. It is not if he did or did not do what they accuse him of. But it is about the double morale that the west has been advocating for the past 50 years. Especially when it comes to Oil. It is astonishing that it was okay for Saddam to be as evil as be and we (as a society) turned a blind eye to it, until WE (for whatever reason) felt threatened by him and than dragged it all out again, just to proof how bad he is. Face it. If the West didn't want Saddam in Power they could have removed him a long time ago. The matter of fact is, we are as much to blame for what happened to the people in Iraq as is Saddam, if not more so. >Evil men, by their nature, find themselves in conflict with >other evil men for the same reasons as good men do. > So where do your enlightened Western Politicians fit in? Good or Evil? > Thus evil >men and good men will often find themselves in a temporary >alliance of convenience against a common enemy, an alliance >that both sides know will end in war or near war fairly soon. > > I suggest you read Chomsky's new book, and if only as a reference to the sources he lists. >This however seldom leads good men to mistake evil men for >'good guys" > > No, but it leads good men to become evil. If you ally with the enemy than you are giving up what makes you good. Turning away when someone is abused doesn't make the abuse stop and it makes you just as guilty as the one who commits the abuse. Ignorance might be bliss for most people, but from an ethical and moral standpoint it is not. Parading Saddam around and humiliating him just shows how low we really are, despite the fact that we don't want to acknowledge it ourselves. Michael From billy at dadadada.net Thu Dec 18 11:40:35 2003 From: billy at dadadada.net (BillyGOTO) Date: Thu, 18 Dec 2003 14:40:35 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218183508.F11657-100000@localhost> References: <3FE17C45.9109.33692F7@localhost> <20031218183508.F11657-100000@localhost> Message-ID: <20031218194035.GA10761@mail.dadadada.net> On Thu, Dec 18, 2003 at 07:18:04PM +0000, Jim Dixon wrote: > Relevant numbers from the Times today, quoting Air Force Monthly, January > 2003: from 1980 to 1990 Iraq imported 28.9 billion pounds worth of > weapons. 19% by value were from France; 57% from the Soviet Union (ie > Russia), East Germany, and Czechoslovakia; 8% from China. Sales from the > United States were inconsequential and did not make the list. From > earlier articles in other publications I believe that in fact US sales > were a small fraction of 1%. I smell statistical acrobatics by the USAF... Do we really measure weapons in pounds? I'd rather see a listing of weapons imports from JUST the period of the Iran-Iraq war than a listing of weapons imports from 1980-1990. From camera_lumina at hotmail.com Thu Dec 18 11:51:21 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 18 Dec 2003 14:51:21 -0500 Subject: The killer app for encryption Message-ID: Uh...I assume you're quoting somebody here? The last point is actually a very good one, but getting there requires hacking through gobbledeegook. What's this "all businessmen" silliness? And using vpns WITHIN a company? As an employee of a major Wall Street firm, I can tell you that's completely wrong. But the interesting thing, which again is "obvious" is, "How will P2P Networks morph into something like blacknet?" I'm very interested in hearing about whether any P2P networks support encrypted transactions of any sort yet (ie, can one yet pay for some files via P2P)? Are there any P2P Networks being designed deliberately to support anything/everything, including peered IP Telephony? -TD >From: "James A. Donald" >To: cypherpunks at algebra.com >Subject: The killer app for encryption >Date: Thu, 18 Dec 2003 10:47:14 -0800 > > -- >Encryption is a defense against threats. For people to adopt >encryption, they need to be threatened. > >All businessmen are guilty of insider trading and destruction >of evidence. In consequence all businessmen use encrypted vpn >internally within companies, but not, however, in external >communications, rendering a public key infrastructure quite >useless. For widespread tax evasion to take off, we would like >widespread use of public keys. > >Now the entire population is guilty of file trading. Pretty >soon, therefore, the entire population will be using >encryption, but it is far from clear that this encryption will >enable all the potential uses of encryption that cypherpunks >foresaw. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > 5fFQJC040+P9QrkF8BhWR4nUBWhNmexs1EH0ej6o > 4a8EuzGFht8mQloFG16q2B76njPoWM/jVAzYAxKoQ _________________________________________________________________ Working moms: Find helpful tips here on managing kids, home, work  and yourself. http://special.msn.com/msnbc/workingmom.armx From s.schear at comcast.net Thu Dec 18 15:18:25 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 18 Dec 2003 15:18:25 -0800 Subject: [dgc.chat] Fwd: [NEC] #2.12: The RIAA Succeeds Where the CypherPunks Failed In-Reply-To: <7F6008F5-311A-11D8-9340-000393CAB58E@fexl.com> References: <6.0.1.1.0.20031217182046.04f81e18@mail.comcast.net> <7F6008F5-311A-11D8-9340-000393CAB58E@fexl.com> Message-ID: <6.0.1.1.0.20031218150822.052b6dc0@mail.comcast.net> At 09:24 PM 12/17/2003, Patrick Chkoreff wrote: >>The really interesting aspect of this is what it portends for the >>future. If, as Clay suggests, the current situation is like Prohibition >>from citizen perspective can we expect a similar repeal of government >>surveillance? If not, what will happen as large numbers of citizens >>adopt P2P systems that not only flaunt copyright law but communications >>more dear to those in power? > >Right, on the one hand it's cool that hordes of otherwise ordinary >computer users can become interested in "darknets," but on the other hand >it's a bit scary that the sheer scale of it is orders of magnitude beyond >getting a whiskey in a speakeasy. This could either thoroughly discourage >the government or motivate them to do really draconian things like >requiring computers and chips to meet a specific government specification >which severely limits how they function. They're working on it. True, but if the masses understand what s at stake for them they will reject all such solutions where it counts: at the sales counter. The following is from a posting by John Gilmore, early employee of Sun Microsystems, founder of the EFF and founding cypherpunk extraoridair. I usually don't forward so much content from another list, in this case the cryptography list, but John's rants are usually quite coherent and incisive. This one is no exception. --begin forward At 01:53 PM 12/16/2003, John Gilmore wrote: TCPA is being built specifically at the behest of Hollywood. It is built around protecting "content" from "subscribers" for the benefit of a "service provider". I know this because I read, and kept, all the early public design documents, such as the white paper http://www.trustedcomputing.org/docs/TCPA_first_WP.pdf (This is no longer available from the web site, but I have a copy.) It says, on page 7-8: The following usage scenarios briefly illustrate the benefits of TCPA compliance. Scenario I: Remote Attestation TCPA remote attestation allows an application (the "challenger") to trust a remote platform. This trust is built by obtaining integrity metrics for the remote platform, securely storing these metrics and then ensuring that the reporting of the metrics is secure. For example, before making content available to a subscriber, it is likely that a service provider will need to know that the remote platform is trustworthy. The service provider's platform (the "challenger") queries the remote platform. During system boot, the challenged platform creates a cryptographic hash of the system BIOS, using an algorithm to create a statistically unique identifier for the platform. The integrity metrics are then stored. When it receives the query from the challenger, the remote platform responds by digitally signing and then sending the integrity metrics. The digital signature prevents tampering and allows the challenger to verify the signature. If the signature is verified, the challenger can then determine whether the identity metrics are trustworthy. If so, the challenger, in this case the service provider, can then deliver the content. It is important to note that the TCPA process does not make judgments regarding the integrity metrics. It merely reports the metrics and lets the challenger make the final decision regarding the trustworthiness of the remote platform. They eventually censored out all the sample application scenarios like DRM'd online music, and ramped up the level of jargon significantly, so that nobody reading it can tell what it's for any more. Now all the documents available at that site go on for pages and pages saying things like "FIA_UAU.1 Timing of authentication. Hierarchical to: No other components. FIA_UAU.1.1 The TSF shall allow access to data and keys where entity owner has given the 'world' access based on the value of TCPA_AUTH_DATA_USAGE; access to the following commands: TPM_SelfTestFull, TPM_ContinueSelfTest, TPM_GetTestResult, TPM_PcrRead, TPM_DirRead, and TPM_EvictKey on behalf of the user to be performed before the user is authenticated." But the historical record is clear that DRM was "Usage Scenario #1" for TCPA. Now, back to Hollywood. If you have not read "This Business of Music" (a thick book on how musicians can arm themselves with knowledge to get slightly less screwed by the record industry -- including sample contracts and explanations of the impact and history of each provision), you won't know the long history of why Hollywood can be trusted only to cheat everyone they deal with. A music-industry contract equivalent to charging for 30% more seconds than you deliver, is the provision for "breakage". No artist gets paid for more than 90% of the albums that the record company sells, because in the days of shellac records, about 10% of them would break in shipping. That problem largely went away with vinyl records, and went even further away with CDs. Today's actual breakage is way under 1%. But record companies won't sign a contract that pays the artist for more than 90% of the albums shipped on CD. That 10% underpayment of musicians goes straight back to the record company's profits. Their DRM software will cheat users the same way -- or a different way -- or a hundred different ways. And TCPA will make it un-auditable by us. --end forward steve From mkalus at thedarkerside.to Thu Dec 18 12:42:37 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Thu, 18 Dec 2003 15:42:37 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218183508.F11657-100000@localhost> References: <20031218183508.F11657-100000@localhost> Message-ID: <3FE2113D.4020802@thedarkerside.to> Jim Dixon wrote: >On Thu, 18 Dec 2003, James A. Donald wrote: > > > >>On 17 Dec 2003 at 22:54, Michael Kalus wrote: >> >> >>>No, but it is very interresting that all of this didn't >>>matter while Saddam was the "good guy" for our causes (and by >>>that I mean the Western world general). >>> >>> >>You are making up your own history. When Saddam came to power, >>he seized western property and murdered westerners, especially >>Americans, and you lot cheered him to an echo. Saddam was >>always an enemy of the west, he was never a good guy. He was >>at times an ally, in the sense that Stalin and Pol Pot were at >>times temporary allies, yet somehow I never see you fans of >>slavery and mass murder criticizing the west for allying with >>Stalin. >> >> > >Relevant numbers from the Times today, quoting Air Force Monthly, January >2003: from 1980 to 1990 Iraq imported 28.9 billion pounds worth of >weapons. 19% by value were from France; 57% from the Soviet Union (ie >Russia), East Germany, and Czechoslovakia; 8% from China. Sales from the >United States were inconsequential and did not make the list. From >earlier articles in other publications I believe that in fact US sales >were a small fraction of 1%. > > From the same site I linked to before: [...] By January 1984, /The Washington Post/ was reporting that the United States had told friendly nations in the Persian Gulf that the defeat of Iraq would "be contrary to U.S. interests." That sent the message that America would not object to U.S. allies offering military aid to Iraq. Egypt, Saudi Arabia, Jordan and Kuwait sent howitzers, bombs and other weapons to Iraq. And later that year the U.S. government pushed through sales of helicopters to Hussein's government. But that was just the beginning of Reagan's pro-Iraq campaign. The United States sold the Iraqis military jeeps and Lockheed L-100 transports. And, according to a recent report in /The New York Times/, as many as 60 American intelligence officers provided Iraq with "critical battle planning assistance," lending detailed information on Iranian deployments, plans for airstrikes and bomb-damage assessments. The /Times/ story further reported that this intelligence assistance was offered even though American officers knew the Iraqi commanders would probably use chemical weapons against the Iranians. The military aid helped Iraq hold off the Iranians, and the war dragged on until 1988. That year the U.S. Senate passed the Prevention of Genocide Act, which would have imposed sanctions against Hussein's regime. But the Reagan White House opposed the bill, calling it premature. When it eventually passed, the White House made little effort to enforce it. [...] Just because they didn't sell the weapons directly doesn't mean they didn't sell them. It is an age old practice to sell weapons to a middle man in order to get them where they are not supposed to be. And in regards to arms sales: [...] * U.S. arms exports in 1995 amounted to $15.6 billion, three times that of the next supplier and 49 percent of the world's. Over the 1993-1995 period, U.S. exports went equally to developed and developing countries. * The six next largest suppliers, with over $0.5 billion each and together accounting for 42 percent of the world total, were: U.K. $5.2 billion Germany 1.2 Russia 3.3 Israel 0.8 France 2.2 China, Mainland 0.6 * The Middle East imported over 30 percent of the total number of major weapons in trade over the last 12 years (1984-1995). In 1993-1995, Western Europe became the main importing region with 32 percent. [...] http://dosfan.lib.uic.edu/acda/factshee/conwpn/wmeatfs.htm >It is not coincidental that the Security Council members opposed to >taking any action on Iraq's repeated violations were France, Russia, >Germany, and China: Iraq's weapons suppliers. > > http://www.fas.org/news/iraq/1991/C231.html [...] *Kroft. *And other arms dealers and countries did. Brazil provided thousands of armored vehicles. China and the Soviet Union sent tanks, missiles and munitions. German companies sold Saddam poison gas technology, and France, not only approved the sale of artillery to Iraq, but [also sold] armed helicopters and antiaircraft missile systems. This Chilean arms manufacturer [shown on screen] sold Saddam deadly cluster bombs--reportedly with technical assistance from U.S. companies, and the United States allowed American computer technology to go to Iraq as well. It allowed Sarkis to sell Hughes and Bell helicopters. The U.S. government approved the sale after Iraq promised that they would only be used for civilian purposes. Sarkis told us that the helicopters were used as transportation during Iraq's invasion of Kuwait. *Sarkis. *I did it with the knowledge of U.S. authorities, policy makers--and also they have delivered weapons that are equally weapons as I did. I do not have anything on my conscience. I did not sell the weapons to kill the American boys. *Kroft. *Which agencies of the U.S. government knew about Sarkis and his deals with Iraq? Well, according to Sarkis, almost all of them. And federal court documents show that Sarkis Soghanalian had a relationship with U.S. intelligence agencies for decades, and has performed work on their behalf. Not all of Sarkis's deals with Iraq involve weapons. He arranged the sale of $280 million in uniforms to the Iraqi army. And Sarkis's partners in the deal included former Vice President Spiro Agnew, a former Attorney General, Colonel Jack Brennan. The partners used their influence to get ex-President Nixon to provide them with these letters of introduction [shown on screen] to heads of state around the world. [To Sarkis] Do you think there was anything unusual about a former Vice President and a former Attorney General and a former Chief of Staff for the President of the United Stateas to want to be selling military uniforms to the Iraqis? *Sarkis. *They were not only in the uniform business. They would sell their mothers if they could, just to make the money. [...] >These repeated claims that Saddam was somehow the US's boy in the Middle >East are puzzling. The US did not supply any significant number of >weapons or other military aid to Iraq. > The word "directly" is missing here. > They did give limited support to >Iraq in its war against Iran, a direct consequence of the Irani occupation >of the US embassy in Teheran and kidnapping of its staff. If you look at >the tactics and weapons used by Saddam in the invasion of Kuwait and in >the resulting Gulf War, they were Soviet. > > > That may be, but they also had Hughes Helicopters (see quote above) as well as other weapons that clearly came from the US. The US was very well aware of what Saddam had because if they didn't sell it to him directly they at least acted as facilitator. And so did pretty much Western Europe. >Chirac's personal relations with Saddam go back to at least 1975, the year >that France signed an agreement to sell two nuclear reactors to Iraq. >There have been rumors for a long time that Saddam provided financial >support to Chirac in various election campaigns. > > > From the TLC page again: [...] In December 1983, President Reagan sent to Baghdad none other than Donald Rumsfeld, then special envoy to the Middle East and today one of Hussein's harshest critics as U.S. secretary of defense. Rumsfeld's visit opened up America's relations with Iraq for the first time since the Arab-Israeli war in 1967. Later, Rumsfeld said that "it struck us as useful to have a relationship" and revealed that Hussein had indicated he wasn't interested in causing problems in the world. [...] So was apparantly Rumsfeld. >The evidence points to deep ties between Russia, France, and Iraq that >goes back decades, plus somewhat weaker ties to China and Germany. > > And the US was just drawn into it by accident? >Relations between the US and Baath-controlled Iraq were bad from the >beginning; American bodies dangling from ropes in Baghdad were not >the beginning of a great romance. > > > No Government ever cared about the individual if greater gains could be amassed. Be it the US or any other country in the world. BTW, can you provide me with a reference for the "dangling bodies'? Because I was unable to find anything on this so far. Michael From mv at cdc.gov Thu Dec 18 15:47:44 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 18 Dec 2003 15:47:44 -0800 Subject: The killer app for encryption Message-ID: <3FE23CA0.7C0531A0@cdc.gov> At 08:16 PM 12/18/03 +0000, Jim Dixon wrote: >What exactly do you mean by "peered IP telephony"? > >Voice telephony requires delays measured in tens of milliseconds. A bit >difficult if you also want encryption, anonymity, etc. The problem handling the delay comes with the network, not the encryption. The encryption can be symmetric, and must be used in a mode that tolerates drops, but its not a big cost when sending 8kbytes/sec. From s.schear at comcast.net Thu Dec 18 16:42:01 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 18 Dec 2003 16:42:01 -0800 Subject: The killer app for encryption In-Reply-To: <3FE23CA0.7C0531A0@cdc.gov> References: <3FE23CA0.7C0531A0@cdc.gov> Message-ID: <6.0.1.1.0.20031218160352.050fd2b8@mail.comcast.net> At 03:47 PM 12/18/2003, Major Variola (ret) wrote: >At 08:16 PM 12/18/03 +0000, Jim Dixon wrote: > > >What exactly do you mean by "peered IP telephony"? What I'd like to see is a P2P telephony that also supports end-user gateways to the POTS. I'm not certain, but I think there are some MS certified modems which have a generalized A/D-D/A capability sufficient to handle voice. Although it opens up the possibility of end-user eavesdropping some of this might be thwarted by randomizing user node selection and detecting/reporting line impedance changes (indicating an extension going off-hook) to the 'client' wising to use the POTS. I suggested this idea to Jeff Pulver, now a VoIP champion, in 1999 but he thought it was too out of the mainstream to be interesting. Now that P2P is beginning to branch out from file sharing maybe this is no longer a far out idea. steve From s.schear at comcast.net Thu Dec 18 17:11:53 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 18 Dec 2003 17:11:53 -0800 Subject: Wired: -- Debka: Conflict's Drudge Report? Message-ID: <6.0.1.1.0.20031218170840.0529d220@mail.comcast.net> Debka: Conflict's Drudge Report? By Noah Shachtman Story location: http://www.wired.com/news/conflict/0,2100,47325,00.html 02:00 AM Oct. 05, 2001 PT The Iraqis are training Osama bin Laden's troops in chemical and biological weapons; Russian commando units packing newly acquired American arms are poised to storm Afghanistan; Israel is about to be charged with damaging the mosques on Jerusalem's contested Temple Mount. Stories like these- are making the free-wheeling Israeli news site Debkafile an increasingly popular destination for Americans looking for the inside scoop on the conflict with terrorism. John Ghazivinian, an editor at news professionals' site Mediabistro, added, "There's a real strong sense that the mainstream media have scaled back their operations so much that they're basically incapable of covering this from the ground." Debkafile -- based in the Jerusalem neighborhood of French Hill, equidistant from both Palestinian villages and the walls of the Old City -- has shown an ability to get that kind of coverage. USA Today, CNN and NBC all reported last Friday that American and British forces were in Afghanistan scouting out terrorist hiding places; Debkafile had the same story days earlier, and included details about Russian intelligence officers and German commandos joining in the incursions. On the Saturday before, Debkafile ran a story that Saudi Arabia had refused to let the U.S. use its air bases to stage attacks on Afghanistan; it took The New York Times another two days to report this information. Like the Drudge Report, which it resembles, Debkafile clearly reports with a point of view; the site is unabashedly in the hawkish camp of Israeli politics and has partnered with the far-right news site WorldNetDaily for a weekly, $120 subscription product. "Not everything Debka says is going to be confirmed, but I guarantee you three days later you'll find at least one item in The New York Times," said Greg Clayman, a New York City Internet marketing executive. "When (White House press secretary) Ari Fleischer tells the mainstream media, 'Watch what you say,' you've got to look for other sources." A foolish Constitutional inconsistency is the hobgoblin of freedom, adored by judges and demagogue statesmen. - Steve Schear From proclus at gnu-darwin.org Thu Dec 18 14:19:41 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Thu, 18 Dec 2003 17:19:41 -0500 (EST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <200312180449.hBI4nSij028508@artifact.psychedelic.net> Message-ID: <200312182231.hBIMVkhQ071161@kepler2.gnu-darwin.org> I would like to throw in with the OTO gunners here. If you are interested in an expanded and predictive analysis, check here. US aggression leads predictably to bad results: Take action to stop the war now http://proclus.tripod.com/radical/wartext4.html I wrote it in April, while US bombs were turning Baghdad into a second 9/11. Regards, proclus http://www.gnu-darwin.org/ On 17 Dec, Eric Cordian wrote: > > But when, however, people fly a plainload of passengers into > > two tall buildings and murder thousands, those dreadful > > Americans had it coming, were justly smacked like a naughty > > child, and have no right to get indignant. > > The two events are completely unrelated, except for the fact that 9/11 > gave the US the additional hubris it needed to launch an unprovoked war of > agression against another sovereign nation, in violation of international > law and the wishes of the world community. > > Saddam's capture is the poisoned fruit of an illegal occupation, which is > itself the poisoned fruit of an illegal invasion, whose clear purpose, > despite the lies about Saddam's ready to launch nuclear weapons, was to > control Iraq's oil, and eliminate support for the oppressed Palestinians. > > Bush knew that as long as he managed to attack Iraq, using any pretense, > he would never be forced to leave once the excuses were revealed as lies, > because if there's two things America is structurally incapable of doing, > it's accepting blame and apologizing. > > Every American soldier in Iraq right now is a war criminal. Every dead > Iraqi is a murder victim. > > As one writer so aptly put it... > > "For months we have wanted to get our hands on the warmonger who > terrorized the world with weapons of mass destruction. But, as we couldn't > get George Bush, we had to make do with Saddam Hussein." -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Thu Dec 18 14:38:46 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Thu, 18 Dec 2003 17:38:46 -0500 (EST) Subject: U.S. in violation of Geneva convention? Message-ID: <200312182250.hBIMoohQ072466@kepler2.gnu-darwin.org> I would like to throw in with the OTO gunners here. If you are interested in an expanded and predictive analysis, check here. US aggression leads predictably to bad results: Take action to stop the war now http://proclus.tripod.com/radical/wartext4.html I wrote it in April, while US bombs were turning Baghdad into a second 9/11. Regards, proclus http://www.gnu-darwin.org/ On 17 Dec, Eric Cordian wrote: > > But when, however, people fly a plainload of passengers into > > two tall buildings and murder thousands, those dreadful > > Americans had it coming, were justly smacked like a naughty > > child, and have no right to get indignant. > > The two events are completely unrelated, except for the fact that 9/11 > gave the US the additional hubris it needed to launch an unprovoked war of > agression against another sovereign nation, in violation of international > law and the wishes of the world community. > > Saddam's capture is the poisoned fruit of an illegal occupation, which is > itself the poisoned fruit of an illegal invasion, whose clear purpose, > despite the lies about Saddam's ready to launch nuclear weapons, was to > control Iraq's oil, and eliminate support for the oppressed Palestinians. > > Bush knew that as long as he managed to attack Iraq, using any pretense, > he would never be forced to leave once the excuses were revealed as lies, > because if there's two things America is structurally incapable of doing, > it's accepting blame and apologizing. > > Every American soldier in Iraq right now is a war criminal. Every dead > Iraqi is a murder victim. > > As one writer so aptly put it... > > "For months we have wanted to get our hands on the warmonger who > terrorized the world with weapons of mass destruction. But, as we couldn't > get George Bush, we had to make do with Saddam Hussein." -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From ptrei at rsasecurity.com Thu Dec 18 14:49:02 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Thu, 18 Dec 2003 17:49:02 -0500 Subject: U.S. in violation of Geneva convention? Message-ID: proclus at gnu-darwin.org wrote: >I would like to throw in with the OTO gunners here. [...] OTO???? Ordo Templi Orientalis? You don't mean *that*, do you? I suspect I'm suffering from acronym overloading. Peter From proclus at gnu-darwin.org Thu Dec 18 14:59:04 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Thu, 18 Dec 2003 17:59:04 -0500 (EST) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <200312182311.hBINBBhQ074045@kepler2.gnu-darwin.org> On 18 Dec, Trei, Peter wrote: > proclus at gnu-darwin.org wrote: > >>I would like to throw in with the OTO gunners here. [...] > > OTO???? > Ordo Templi Orientalis? > > You don't mean *that*, do you? Why not? > I suspect I'm suffering from acronym overloading. I was simply agreeing with the post of Eric Cordian, and hopefully adding support to the argument, while alluding to his interesting sig. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From morlockelloi at yahoo.com Thu Dec 18 18:14:55 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Thu, 18 Dec 2003 18:14:55 -0800 (PST) Subject: The killer app for encryption In-Reply-To: <6.0.1.1.0.20031218160352.050fd2b8@mail.comcast.net> Message-ID: <20031219021455.63302.qmail@web40608.mail.yahoo.com> > What I'd like to see is a P2P telephony that also supports end-user > gateways to the POTS. I'm not certain, but I think there are some MS I don't get what does this have to do with crypto. Outside crypto, this didn't quite work with (almost) public fax gateways of '90s. In theory, you could send e-mail that would be rasterized and faxed using gateway that was in local calling area and presumably did not incur any charge from the local POTS monopoly. However, I don't see people letting others use their POTS lines, nor I see them using their own for this purpose. Yes, this would essentially eliminate long distance charges for those so equipped ... but if A and B have these gateways and use them, what is the chance of them not being AT the gateway (ie. not having laptops) at any given moment - why bother using POTS in the loop in the first place ? VoIP companies are already doing this and the cost is quite low (calling cards) - why bother? ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From jamesd at echeque.com Thu Dec 18 18:34:12 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 18:34:12 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE1FAEC.2040502@thedarkerside.to> References: <3FE17C45.9109.33692F7@localhost> Message-ID: <3FE1F324.11964.506E7B4@localhost> -- On 18 Dec 2003 at 14:07, Michael Kalus wrote: > The west traded heavily with [Saddam], be it the US, France, > Germany, the UK. The west, including the US traded and continues to trade heavily with Castro, yet somehow that does not lead you to believe they think Castro a good guy, nor does it lead you to believe they are actively supporting him. > It is astonishing that it was okay for Saddam to be as evil > as be and we (as a society) turned a blind eye to it Yet you show no similar astonishment concerning the evil of Stalin. James A. Donald: > > Evil men, by their nature, find themselves in conflict with > > other evil men for the same reasons as good men do. Thus > > evil men and good men will often find themselves in a > > temporary alliance of convenience against a common enemy, > > an alliance that both sides know will end in war or near > > war fairly soon. Michael Kalus > I suggest you read Chomsky's new book, and if only as a > reference to the sources he lists. Every citation Chomsky gives is fraudulent. I recently posted a paragraph by paragraph examination of one of his more notorious articles. Every single citation he gave was false in some central and crucial way. See my very long posting: http://groups.google.com/groups?selm=739htvsqv3bteggtq8p2ht5ae1fl8g3rj u at 4ax.com http://tinyurl.com/yzao > If you ally with the enemy than you are giving up what makes > you good. It merely means you are dealing with one enemy at a time, rather than all of them at once. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG BD9mhUcJ2fu+5AnOrsX/j+E5S6NXUuQ40Qk4617u 4fiAQszFxSm820AMu8akts9Cg5A/AkwHtkQLXCm8z From jamesd at echeque.com Thu Dec 18 18:34:12 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 18:34:12 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2113D.4020802@thedarkerside.to> References: <20031218183508.F11657-100000@localhost> Message-ID: <3FE1F324.12184.506E96D@localhost> -- On 18 Dec 2003 at 15:42, Michael Kalus wrote: > By January 1984, /The Washington Post/ was reporting that the > United States had told friendly nations in the Persian Gulf > that the defeat of Iraq would "be contrary to U.S. > interests." That sent the message that America would not > object to U.S. allies offering military aid to Iraq. Egypt, > Saudi Arabia, Jordan and Kuwait sent howitzers, bombs and > other weapons to Iraq. And later that year the U.S. > government pushed through sales of helicopters to Hussein's > government. This does not resemble in the slightest sending collossal amounts of logistic aid to Stalin, or even supplying the murderous marxist Mengistu with free cattle trucks to ship the peasants to death camps in the course of imposing forced collectivisation, yet somehow I never hear the fans of terror and slavery complaining about those episodes. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 5ibjDrK757xI4qlX/NW0eJQnWdI267xZu+oMuBEO 4esmiD8ZBiOaoKK48vXdGpqBQjC43P2L5EtUa9k+i From measl at mfn.org Thu Dec 18 16:41:15 2003 From: measl at mfn.org (J.A. Terranson) Date: Thu, 18 Dec 2003 18:41:15 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE0E2E5.24544.DF70E2@localhost> Message-ID: On Wed, 17 Dec 2003, James A. Donald wrote: > On 18 Dec 2003 at 5:40, privacy.at Anonymous Remailer wrote: > > I think you might have forgotten about the other half the > > system, due process. Even if you "KNOW" something, you've got > > to go through the motions. > > Different rules apply in war. One leettllleee problem: we are not really at war. Or, to put this another way, we are only "at war" when it is convenient for us to be. Our Gitmo guests aren't POWs because there was no declared war. Anyone we grabbed on the fields in Irq were just "illegal combatants", while our own troops (Jessica Lynch) were "POWs". The whole thing is through and through bullshit. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From s.schear at comcast.net Thu Dec 18 18:41:42 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 18 Dec 2003 18:41:42 -0800 Subject: The killer app for encryption In-Reply-To: <20031219021455.63302.qmail@web40608.mail.yahoo.com> References: <6.0.1.1.0.20031218160352.050fd2b8@mail.comcast.net> <20031219021455.63302.qmail@web40608.mail.yahoo.com> Message-ID: <6.0.1.1.0.20031218183255.05377dc0@mail.comcast.net> At 06:14 PM 12/18/2003, Morlock Elloi wrote: > > What I'd like to see is a P2P telephony that also supports end-user > > gateways to the POTS. I'm not certain, but I think there are some MS >However, I don't see people letting others use their POTS lines, nor I see >them >using their own for this purpose. Yes, this would essentially eliminate long >distance charges for those so equipped ... but if A and B have these gateways >and use them, what is the chance of them not being AT the gateway (ie. not >having laptops) at any given moment - why bother using POTS in the loop in the >first place ? > >VoIP companies are already doing this and the cost is quite low (calling >cards) >- why bother? Because it means you can complete call to the POTs with no company-controlled switch involved, meaning no where to serve a court order. Since the call could be routed through a few intermediate nodes and still not have too much latency traffic analysis could take longer than short calls. Since the last gateway could be selected from a potentially large group, in major cities anyway, obtaining a phone tap in time could be come problematic. Also, if long distance charges don't drop to zero soon, it means participating residential users could actually resell their POTS. steve From measl at mfn.org Thu Dec 18 17:09:03 2003 From: measl at mfn.org (J.A. Terranson) Date: Thu, 18 Dec 2003 19:09:03 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218183508.F11657-100000@localhost> Message-ID: On Thu, 18 Dec 2003, Jim Dixon wrote: > The evidence points to deep ties between Russia, France, and Iraq that > goes back decades, plus somewhat weaker ties to China and Germany. > Relations between the US and Baath-controlled Iraq were bad from the > beginning; American bodies dangling from ropes in Baghdad were not > the beginning of a great romance. And all of this is meaningless: we simply had no right to invade a foreign, *sovereign* nation. > > -- > Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 > http://jxcl.sourceforge.net Java unit test coverage > http://xlattice.sourceforge.net p2p communications infrastructure > -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From jdd at dixons.org Thu Dec 18 11:18:04 2003 From: jdd at dixons.org (Jim Dixon) Date: Thu, 18 Dec 2003 19:18:04 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE17C45.9109.33692F7@localhost> Message-ID: <20031218183508.F11657-100000@localhost> On Thu, 18 Dec 2003, James A. Donald wrote: > On 17 Dec 2003 at 22:54, Michael Kalus wrote: > > No, but it is very interresting that all of this didn't > > matter while Saddam was the "good guy" for our causes (and by > > that I mean the Western world general). > > You are making up your own history. When Saddam came to power, > he seized western property and murdered westerners, especially > Americans, and you lot cheered him to an echo. Saddam was > always an enemy of the west, he was never a good guy. He was > at times an ally, in the sense that Stalin and Pol Pot were at > times temporary allies, yet somehow I never see you fans of > slavery and mass murder criticizing the west for allying with > Stalin. Relevant numbers from the Times today, quoting Air Force Monthly, January 2003: from 1980 to 1990 Iraq imported 28.9 billion pounds worth of weapons. 19% by value were from France; 57% from the Soviet Union (ie Russia), East Germany, and Czechoslovakia; 8% from China. Sales from the United States were inconsequential and did not make the list. From earlier articles in other publications I believe that in fact US sales were a small fraction of 1%. It is not coincidental that the Security Council members opposed to taking any action on Iraq's repeated violations were France, Russia, Germany, and China: Iraq's weapons suppliers. These repeated claims that Saddam was somehow the US's boy in the Middle East are puzzling. The US did not supply any significant number of weapons or other military aid to Iraq. They did give limited support to Iraq in its war against Iran, a direct consequence of the Irani occupation of the US embassy in Teheran and kidnapping of its staff. If you look at the tactics and weapons used by Saddam in the invasion of Kuwait and in the resulting Gulf War, they were Soviet. Chirac's personal relations with Saddam go back to at least 1975, the year that France signed an agreement to sell two nuclear reactors to Iraq. There have been rumors for a long time that Saddam provided financial support to Chirac in various election campaigns. The evidence points to deep ties between Russia, France, and Iraq that goes back decades, plus somewhat weaker ties to China and Germany. Relations between the US and Baath-controlled Iraq were bad from the beginning; American bodies dangling from ropes in Baghdad were not the beginning of a great romance. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From jamesd at echeque.com Thu Dec 18 19:34:00 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 19:34:00 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <3FE0E2E5.24544.DF70E2@localhost> Message-ID: <3FE20128.13688.53DA72B@localhost> -- On Wed, 17 Dec 2003, James A. Donald wrote: > > Different rules apply in war. J.A. Terranson wrote: > One leettllleee problem: we are not really at war. Sure looks like war to me. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG m/LKiwI0Eg2NXtaztjmDl/9QH5F9MEMwCm99tMfj 4bhp8+U4+fNf8UBFLRCgyXRN6YbQnvk+Z6xVkFcnO From jamesd at echeque.com Thu Dec 18 19:34:00 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 18 Dec 2003 19:34:00 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <20031218183508.F11657-100000@localhost> Message-ID: <3FE20128.3240.53DA77B@localhost> -- On 18 Dec 2003 at 19:09, J.A. Terranson wrote: > And all of this is meaningless: we simply had no right to > invade a foreign, *sovereign* nation. Although you probably do not know it, you are invoking the rules of the peace of Westphalia. The Soviet Union never respected the peace of Westphalia. After the election of Ronald Reagan, neither did the US, and the US has never resumed respecting it, so that stuff is ancient history now. National Sovereignty, like the divine right of kings, just is not taken seriously any more, and the only people weeping big salt tears about its passing are those who enthusiastically hailed all the Soviet violations of it as wars of national liberation. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG MG21u2rXbbd8Gv6a0KI33gOfB0dq3Rj0+8QLf9Zu 475GB3UNm+fRK0Tmju1skiWzb5gB5QGgnIdyidhHM From measl at mfn.org Thu Dec 18 17:41:42 2003 From: measl at mfn.org (J.A. Terranson) Date: Thu, 18 Dec 2003 19:41:42 -0600 (CST) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031217193009.G11657-100000@localhost> Message-ID: On Wed, 17 Dec 2003, Jim Dixon wrote: > Why does the US military have > to treat them as though they had US constitutional rights? They are not > citizens or physically present in the United States. In a nutshell, our Constitution *recognizes* universal human rights. It does not *establish* these rights. If we are going to be faithful to this premise, physical location is a non-sequitor. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From morlockelloi at yahoo.com Thu Dec 18 19:57:55 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Thu, 18 Dec 2003 19:57:55 -0800 (PST) Subject: The killer app for encryption In-Reply-To: <6.0.1.1.0.20031218183255.05377dc0@mail.comcast.net> Message-ID: <20031219035755.49551.qmail@web40609.mail.yahoo.com> > Because it means you can complete call to the POTs with no > company-controlled switch involved, meaning no where to serve a court > order. Since the call could be routed through a few intermediate nodes and I see. So, in the real world, X uses this to make telephone threats, your POTS gets picked up by random selection as the outgoing node, and gets traced back to from the victim's telephone, LEA visits you and you say ... "I know nothing". Yes, I can see it working and widely adopted. Looks like someone is pumping dumbing gas into cpunks homes. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? New Yahoo! Photos - easier uploading and sharing. http://photos.yahoo.com/ From jdd at dixons.org Thu Dec 18 12:13:14 2003 From: jdd at dixons.org (Jim Dixon) Date: Thu, 18 Dec 2003 20:13:14 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218194035.GA10761@mail.dadadada.net> Message-ID: <20031218200553.Y11657-100000@localhost> On Thu, 18 Dec 2003, BillyGOTO wrote: > On Thu, Dec 18, 2003 at 07:18:04PM +0000, Jim Dixon wrote: > > Relevant numbers from the Times today, quoting Air Force Monthly, January > > 2003: from 1980 to 1990 Iraq imported 28.9 billion pounds worth of > > weapons. 19% by value were from France; 57% from the Soviet Union (ie > > Russia), East Germany, and Czechoslovakia; 8% from China. Sales from the > > United States were inconsequential and did not make the list. From > > earlier articles in other publications I believe that in fact US sales > > were a small fraction of 1%. > > I smell statistical acrobatics by the USAF... > Do we really measure weapons in pounds? In the UK we measure sales in pounds sterling. One pound = $1.75 and rising. > I'd rather see a listing of weapons imports from JUST the period of > the Iran-Iraq war than a listing of weapons imports from 1980-1990. One is included in the other. From memory, total US military sales to Iraq in the decade were $3 million. As we all know, in Washington DC "a billion dollars here, a billion dollars there -- pretty soon you are talking real money". Three million dollars will buy you a few coffee pots and a monkey wrench for your AWACS aircraft. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From jdd at dixons.org Thu Dec 18 12:16:03 2003 From: jdd at dixons.org (Jim Dixon) Date: Thu, 18 Dec 2003 20:16:03 +0000 (GMT) Subject: The killer app for encryption In-Reply-To: Message-ID: <20031218201411.D11657-100000@localhost> On Thu, 18 Dec 2003, Tyler Durden wrote: > I'm very interested in hearing about whether any P2P networks support > encrypted transactions of any sort yet (ie, can one yet pay for some files > via P2P)? Are there any P2P Networks being designed deliberately to support > anything/everything, including peered IP Telephony? What exactly do you mean by "peered IP telephony"? Voice telephony requires delays measured in tens of milliseconds. A bit difficult if you also want encryption, anonymity, etc. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From daniel at roe.ch Thu Dec 18 12:47:57 2003 From: daniel at roe.ch (Daniel Roethlisberger) Date: Thu, 18 Dec 2003 21:47:57 +0100 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218183508.F11657-100000@localhost> References: <3FE17C45.9109.33692F7@localhost> <20031218183508.F11657-100000@localhost> Message-ID: <20031218204757.GA10685@dragon.roe.ch> Jim Dixon [2003-12-18/19:18]: > 19% by value were from France; 57% from the Soviet Union (ie Russia), > East Germany, and Czechoslovakia; 8% from China. [...] > It is not coincidental that the Security Council members opposed to > taking any action on Iraq's repeated violations were France, Russia, > Germany, and China: Iraq's weapons suppliers. You are confusing todays Germany with the communist pre-1989 Eastern Germany, two *very* different things (I thought the British had better knowledge of the "Olde Europe" than the fellow Americans do?) As to the rest, always look at who published the "facts". It's the same sources that claimed the Iraq had weapons of mass destruction. It's unfortunate that most people fall for this kind of manipulative misinformation. Cheers, Dan -- Daniel Roethlisberger OpenPGP key id 0x804A06B1 (1024/4096 DSA/ElGamal) 144D 6A5E 0C88 E5D7 0775 FCFD 3974 0E98 804A 06B1 !-> [demime 0.97c removed an attachment of type application/pgp-signature] From measl at mfn.org Thu Dec 18 19:53:22 2003 From: measl at mfn.org (J.A. Terranson) Date: Thu, 18 Dec 2003 21:53:22 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE20128.13688.53DA72B@localhost> Message-ID: On Thu, 18 Dec 2003, James A. Donald wrote: > Date: Thu, 18 Dec 2003 19:34:00 -0800 > From: James A. Donald > To: cypherpunks at lne.com > Subject: U.S. in violation of Geneva convention? > > -- > On Wed, 17 Dec 2003, James A. Donald wrote: > > > Different rules apply in war. > > J.A. Terranson wrote: > > One leettllleee problem: we are not really at war. > > Sure looks like war to me. I guess that's why the congresscritters told Shrub to GFY when he tried to get a declaration? -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From measl at mfn.org Thu Dec 18 19:57:07 2003 From: measl at mfn.org (J.A. Terranson) Date: Thu, 18 Dec 2003 21:57:07 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE20128.3240.53DA77B@localhost> Message-ID: On Thu, 18 Dec 2003, James A. Donald wrote: > On 18 Dec 2003 at 19:09, J.A. Terranson wrote: > > And all of this is meaningless: we simply had no right to > > invade a foreign, *sovereign* nation. > > Although you probably do not know it, you are invoking the > rules of the peace of Westphalia. > > The Soviet Union never respected the peace of Westphalia. Which was evil. > After the election of Ronald Reagan, neither did the US, Living proof that you can become what you hate. > and > the US has never resumed respecting it, so that stuff is > ancient history now. So what you are saying is that we have become the Soviet Union? > National Sovereignty, like the divine > right of kings, just is not taken seriously any more, and the > only people weeping big salt tears about its passing are those > who enthusiastically hailed all the Soviet violations of it as > wars of national liberation. Spare me. I was no Soviet apologist. And until Reagan I was a dyed in the wool republican. Yet, I shed and continue to shed tears for a race of people that refuses to respect the rights of men and their nations. Like the Soviets. Or [now], the Americans... > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > MG21u2rXbbd8Gv6a0KI33gOfB0dq3Rj0+8QLf9Zu > 475GB3UNm+fRK0Tmju1skiWzb5gB5QGgnIdyidhHM > -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From s.schear at comcast.net Thu Dec 18 22:31:34 2003 From: s.schear at comcast.net (Steve Schear) Date: Thu, 18 Dec 2003 22:31:34 -0800 Subject: The killer app for encryption In-Reply-To: <20031219035755.49551.qmail@web40609.mail.yahoo.com> References: <6.0.1.1.0.20031218183255.05377dc0@mail.comcast.net> <20031219035755.49551.qmail@web40609.mail.yahoo.com> Message-ID: <6.0.1.1.0.20031218222920.05399210@mail.comcast.net> At 07:57 PM 12/18/2003, Morlock Elloi wrote: > > Because it means you can complete call to the POTs with no > > company-controlled switch involved, meaning no where to serve a court > > order. Since the call could be routed through a few intermediate nodes > and > >I see. > >So, in the real world, X uses this to make telephone threats, your POTS gets >picked up by random selection as the outgoing node, and gets traced back to >from the victim's telephone, LEA visits you and you say ... "I know nothing". > >Yes, I can see it working and widely adopted. > >Looks like someone is pumping dumbing gas into cpunks homes. I'd have no problem letting my phone be so used. What's the difference between that and allowing unknown others using your WiFi? It provides plausible deniability when you decide to do the calling yourself. steve From jdd at dixons.org Thu Dec 18 15:06:05 2003 From: jdd at dixons.org (Jim Dixon) Date: Thu, 18 Dec 2003 23:06:05 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2113D.4020802@thedarkerside.to> Message-ID: <20031218212501.N11657-100000@localhost> On Thu, 18 Dec 2003, Michael Kalus wrote: > BTW, can you provide me with a reference for the "dangling bodies'? > Because I was unable to find anything on this so far. I was travelling in the area (India, Pakistan, Afghanistan, Iran, Turkey) at the time. In the 1960s the usual overland traveller's route through the region to Europe had been Bombay - Gulf - Iraq (Basra) - Turkey. In the 1970s, when I was there, the route had shifted to Pakistan - Afghanistan - Iran - Turkey because of attacks on foreigners and in particular the hanging of several Americans as supposed CIA agents, spies. The Baath Party took over in 1968 and nationalized the oil industry in 1972; the surge in anti-western agitation occurred in that period. Googling provides a lot of hits, mostly propaganda for one side or the other. One interesting quote regarding the Baath takeover: "To the end Qassim retained his popularity in the streets of Baghdad. After his execution, his supporters refused to believe he was dead until the coup leaders showed pictures of his bullet-riddled body on TV and in the newspapers." (From "Out of the Ashes, the Resurrection of Saddam Hussain", by Andrew and Patrick Cockburn.) The coup leaders included one Saddam Hussian, who of course killed the rest over the next few years. This time around the president's bullet-riddled body has not been displayed on TV. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From jdd at dixons.org Thu Dec 18 15:24:39 2003 From: jdd at dixons.org (Jim Dixon) Date: Thu, 18 Dec 2003 23:24:39 +0000 (GMT) Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218204757.GA10685@dragon.roe.ch> Message-ID: <20031218230653.A11657-100000@localhost> On Thu, 18 Dec 2003, Daniel Roethlisberger wrote: > > 19% by value were from France; 57% from the Soviet Union (ie Russia), > > East Germany, and Czechoslovakia; 8% from China. > [...] > > It is not coincidental that the Security Council members opposed to > > taking any action on Iraq's repeated violations were France, Russia, > > Germany, and China: Iraq's weapons suppliers. > > You are confusing todays Germany with the communist pre-1989 Eastern > Germany, I am not confusing them at all. There is ample evidence that the Germans sold to Saddam both before and after the reunification of Germany. > two *very* different things (I thought the British had better > knowledge of the "Olde Europe" than the fellow Americans do?) > > As to the rest, always look at who published the "facts". It's the same > sources that claimed the Iraq had weapons of mass destruction. It's The _UN_ claimed that Iraq had weapons of mass destruction. They ordered them destroyed, and actually watched some being destroyed until Saddam threw them out in the late 1990s. They subsequently reported that they could not account for tons of chemical weapons; this was one of the reasons for the second war. > unfortunate that most people fall for this kind of manipulative > misinformation. The manipulative misinformation is the claim that the US somehow armed Saddam Hussein. He had French planes, Czech weapons, Russian tanks; we saw them burning on TV in both wars. There is no evidence at all that the US supplied weapons in any quantity to Iraq, just unsubstantiated claims from the usual mob, the ones who supposedly know all those secrets hidden from the rest of us. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From s.schear at comcast.net Fri Dec 19 08:38:22 2003 From: s.schear at comcast.net (Steve Schear) Date: Fri, 19 Dec 2003 08:38:22 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <6.0.1.1.0.20031219081719.05112cc8@mail.comcast.net> At 02:00 AM 12/19/2003, Nomen Nescio wrote: >After WWI the "winners" humiliated the loosers badly. This is one of the >main reasons Hitler came to power and got support from the Germans for the >aggressions that started the war. He managed to use these feelings of >being treated as dogs and paying to heavy for the first war. Also they >were very humiliated by the fact that France then occupied part of western >Germany. That was certainly one of the most overt reasons for the war. An equally plausible reason has it as an inevitable climax of a centuries-long philosophic development, preaching three fundamental ideas: the worship of unreason, the demand for self-sacrifice and the elevation of society or the state above the individual. These three ideas spewed forth from some of the most respected philosophers of the late 19th Century (e.g., Kant). An excellent book "Ominous Parallels," by Leonard Peikoff builds the case that the rise of Nazism was facilitated by the philosophical content of mainstream German culture, and that the basic anti-individualist, anti-reason orientations of this culture are also apparent in modern American culture (hence the "Ominous Parallels"). steve From Freematt357 at aol.com Fri Dec 19 06:44:27 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Fri, 19 Dec 2003 09:44:27 EST Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) Message-ID: <102.3b2ce87d.2d1468cb@aol.com> In a message dated 12/19/2003 8:33:48 AM Eastern Standard Time, jdd at dixons.org writes: > On Thu, 18 Dec 2003, J.A. Terranson wrote: > > >>Why does the US military have > >>to treat them as though they had US constitutional rights? They are not > >>citizens or physically present in the United States. > > > >In a nutshell, our Constitution *recognizes* universal human rights. It > does > >not *establish* these rights. If we are going to be faithful to this > >premise, physical location is a non-sequitor. > > This is a valid and probably commendable political position. I do not > believe, however, that it reflects current practice in the USA or > elsewhere. > > I say "probably" because it seems likely that adopting this as a practice > would have very high costs. You deserve a Tim response, but that ain't my style- Of course the USA doesn't currently practice upholding the universal rights that our constitution recognizes, this is why Tim suggests that people need to be shot, or be fucked till dead. And why would you think that American judicial morality and justice should be dependent on cost? After all it would be cheaper for the cops on a traffic stop to administratively just shoot you in the head for an offense then go through the costs and rigors of a trial. Regards, Matt- From rfiero at pophost.com Fri Dec 19 09:59:16 2003 From: rfiero at pophost.com (Richard Fiero) Date: Fri, 19 Dec 2003 09:59:16 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <5.2.1.1.0.20031219094638.00a98b58@pop.pophost.com> privacy.at Anonymous Remailer wrote: >Greetings > >Has Saddam recieved a lawyer yet? >Will Saddam be judged by a court having jurisdiction and being >recognized internationally? The Hague has no jurisdiction over crimes committed in the past due to the "Henry Kissinger" clause insisted upon by the US. Saddam's guilt in a smaller number of deaths is being pushed hard to justify the exercise in the Mid-East so the outcome is certain and will be dressed appropriately I'm sure. My guess is that a suitable Iraqi court won't take note of the number of civilian deaths due to bombings and economic sanctions by its liberators. From sunder at sunder.net Fri Dec 19 07:11:32 2003 From: sunder at sunder.net (Sunder) Date: Fri, 19 Dec 2003 10:11:32 -0500 (est) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: That all depends on your definition of sovereign. After all, "we" put, or at least helped, that monster into power. No different an action than we the many times before putting tyrants into control of small, but important nations under the guise of "protecting democracy." So, while he was our puppet, he was the good guy, and no matter how many he murdered, he was a benevolent leader. Once he turned on our interests, he was no longer useful and had to be removed. It just took Jr. to do it. Now, we'll put a different "democratic" government in place. Of course, it won't be as free as the USA, nor have the same kind of constitution - that would be a problem since we couldn't control it's oil. Nothing new, nothing to be surprised about. We couldn't give a fuck less if Sadam was given an anal probe on TV, or if he was put in the colliseum for donkeys to use as a sex toy, as in Roman times. As entertaining as it would be for some, it's utterly unimportant. Pax Americana will march on. We have their oil - we can throw some crumbs to some other "friendly" countries of the COW, and lesser crumbs to those who complained, but the rest is just meaningless green colored icing on the cake. The war on terror itself will go on for as long as the voters will tolerate it, or until it's true goals succeede and it becomes impossible for the voters to do anything but accept it - or be disappeared in the middle of the night... Not much different than in Stalin or Hitler's days. Perhaps a democrat will make it back in power again, but that too is meaningless, as the infrastructure for the super surveillance, terror police state is already in place and won't likely go away. It no longer makes a difference, even if a few of the teeth of the DHS are removed... people will still be disappeared in the middle of the night, warantless searches, secret shadow trails, et al. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Thu, 18 Dec 2003, J.A. Terranson wrote: > On Thu, 18 Dec 2003, Jim Dixon wrote: > > > > > The evidence points to deep ties between Russia, France, and Iraq that > > goes back decades, plus somewhat weaker ties to China and Germany. > > Relations between the US and Baath-controlled Iraq were bad from the > > beginning; American bodies dangling from ropes in Baghdad were not > > the beginning of a great romance. > > And all of this is meaningless: we simply had no right to invade a foreign, > *sovereign* nation. From mixmaster at remailer.privacy.at Fri Dec 19 01:14:00 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Fri, 19 Dec 2003 10:14:00 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: Greetings Has Saddam recieved a lawyer yet? Will Saddam be judged by a court having jurisdiction and being recognized internationally? From s.schear at comcast.net Fri Dec 19 10:57:19 2003 From: s.schear at comcast.net (Steve Schear) Date: Fri, 19 Dec 2003 10:57:19 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219144742.W11657-100000@localhost> References: <102.3b2ce87d.2d1468cb@aol.com> <20031219144742.W11657-100000@localhost> Message-ID: <6.0.1.1.0.20031219103509.0510b1c8@mail.comcast.net> At 07:19 AM 12/19/2003, Jim Dixon wrote: >On Fri, 19 Dec 2003 Freematt357 at aol.com wrote: >If Saddam had been less of an idiot, if he had left Kuwait alone, he would >be relaxing in one of his palaces today and his sons would be out >snatching women off the street, torturing people who had annoyed them -- >you know, having a good night out. [Jim, don't you ever do a bit of research on historical topics before spouting off? Google is your friend. Use it.] From Ramsey Clark's excellent "The Fire This Time". http://www.firethistime.org/linesscript.htm TRACK 3 : LINES IN THE SAND ----------------------------------------- One day after the Cease Fire, Kuwait announced plans to increase oil exports in defiance of OPEC quotas. The price of crude began to slide. In June '89, they stepped up production again. Iraq was hard hit. [1/74.] SHAKIB OUTAKI  OIL ANALYST For every fall of a dollar in the price of a barrel of oil, Iraq lost a billion dollars in income. While Iraq was at war, Kuwait had moved into the Rumailia oil field, shifting a border disputed since colonial times. In November, Kuwaiti officials met with the CIA and agreed: "to take advantage of the deteriorating economic situation in Iraq [] To put pressure on that countrys government to delineate our common border. The CIA gave us its view of appropriate means of pressure." [1] As oil prices collapsed, Kuwait demanded that Iraq repay its wartime debts. In December, the United States invaded Panama  without rebuke from the UN Security Council. The Soviet Empire was in chaos, the global pattern of relationships changing. US War Plan 1002  devised to counter a Russian threat in the Gulf - was updated, and now posed Iraq as the enemy. Early in 1990, General Norman Schwarzkopf briefed congress: "Middle East oil is the Wests lifeblood. [.] It is going to fuel us when the rest of the world has run dry." [2] Schwarzkopf advocated a permanent US presence in the Gulf. But in the wake of Soviet collapse, there were calls to cut military spending. New enemies had to be found. A white paper was drawn up which identified Iraq and Saddam Hussein as: ".the optimum contenders to replace the Warsaw pact." [3] There was just one problem. According to the US Army War College: "Baghdad should not be expected to deliberately provoke military confrontations with anyone." [4] US intelligence indicated that Iraqs desire was to reduce the army and repay their debts. But high unemployment made de-mobilisation impossible, inflation on the dinar was forty percent and rising, and the price of oil continued to fall. In May 1990, Saddam Hussein protested at Kuwaits continuing overproduction: "Were it possible we would have endured [] but I say that we have reached a point where we can no longer withstand pressure." [5] The Kuwaitis were dismissive, as an American official recalled: "When Iraqis came and said: Cant you do something about it? the Kuwaitis said: Sit on it. And they didnt even say it nicely. they were arrogant...they were terrible." [6] Charles Allen, the CIAs Officer for Warning predicted that Iraq would invade Kuwait. His report was shelved. In a diplomatic offensive, Iraq sent envoys to Arab states until Kuwait agreed to a summit. On July 10th new quotas were settled. On the 11th, Kuwait rejected them and announced plans to further increase production by October. Saddam Husseins patience was exhausted. [9/63.] Dr. PHOEBE MARR - US NATIONAL DEFENCE UNIVERSITY I think he came to believe [.] that Kuwait was over-producing oil not in its own interests but because it was goaded into that by the United States, in an effort to weaken Iraq. On July 15th, the Iraqis wrote to the Arab League and the UN Secretary General listing their grievances; on the 17th Saddam Hussein accused Kuwait of economic warfare; on the 18th, troops were sent to the border. Saddam Hussein summoned US Ambassador Glaspie and asked her to clarify the American position. "I have direct instructions from the President to seek better relations with Iraq. [] Our opinion is that you should have the opportunity to rebuild your country. But we have no opinion on Arab-Arab conflicts like your border disagreement with Kuwait." [7] As the crisis escalated, King Hussein of Jordan went to Kuwait to try and broker a compromise, to be told: "We are not going to respond..... If they don't like it, let them occupy our territory..... we are going to bring in the Americans." [8] As Iraqi forces moved to the front line, the Assistant Secretary of State was questioned in Congress: "If Iraq, for example, charged across the border into Kuwait [.] in that circumstance, is it correct to say [.] that we do not have a treaty commitment which would oblige us to engage US forces?" "That is correct." [9] On the 2nd of August, Iraq invaded. --------------------------------------- steve Charles Allen, the CIAs Officer for Warning predicted that Iraq would invade Kuwait. His report was shelved. "War is just a racket ... something that is not what it seems to the majority of people. Only a small group knows what its about. It is conducted for the benefit of the very few at the expense of the masses." --- Major General Smedley Butler, 1933 From nobody at dizum.com Fri Dec 19 02:00:10 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 19 Dec 2003 11:00:10 +0100 (CET) Subject: U.S. in violation of Geneva convention? Message-ID: After WWI the "winners" humiliated the loosers badly. This is one of the main reasons Hitler came to power and got support from the Germans for the aggressions that started the war. He managed to use these feelings of being treated as dogs and paying to heavy for the first war. Also they were very humiliated by the fact that France then occupied part of western Germany. After WWII the "winners" had learned their lesson from WWI pretty well. Now they did not humilate the people of Germany like after the first war. We got the Marshal plan and so on. Let's face it: not even the Nazi war criminals were treated in the way Saddam has been treated. Is this something U.S. should feel comfortable with then? Some people on this list seem to have these disturbing thoughts. It will backfire sooner or later I'm afraid. And then it may be our kids who pay the price. From jamesd at echeque.com Fri Dec 19 11:35:09 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 11:35:09 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <3FE20128.3240.53DA77B@localhost> Message-ID: <3FE2E26D.14606.8AD9EAC@localhost> -- On 18 Dec 2003 at 21:57, J.A. Terranson wrote: > Yet, I shed and continue to shed tears for a race of people > that refuses to respect the rights of men and their nations. > Like the Soviets. Or [now], the Americans... Such high moral sentiments from someone who claims that Americans deserved 9/11 and have no right to whine about it. Nations are not morally entitled to any rights. They have rights merely by habit and convention, a convention formalized in the peace of Westphalia, and now at long last fading. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 3yfr0GecQwe20bSktePyxcgzRbYACoCVtp2B2nh6 4JmeFrAK15vo5iCWM20k8VWJqumUYsOuIky75CWgC From jamesd at echeque.com Fri Dec 19 11:35:10 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 11:35:10 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <3FE2E26E.28194.8ADA303@localhost> -- On 19 Dec 2003 at 11:00, Nomen Nescio wrote: > Let's face it: not even the Nazi war criminals were treated > in the way Saddam has been treated. Oh no, he got a shave and a dental examination, the horror, the horror. And in due course he is going to get an execution, which is exactly what the nazi war criminals got. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 1Lc+zlzr6cys1/DeraqXfhpuVH9FvHHd5rtUuv/E 4gp4fEG6nAev5a7thtLVe+M7bqpvkok78SJyY0f1N From jamesd at echeque.com Fri Dec 19 11:35:10 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 11:35:10 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <3FE20128.13688.53DA72B@localhost> Message-ID: <3FE2E26E.5033.8ADA00A@localhost> -- J.A. Terranson: > > > One leettllleee problem: we are not really at war. James A. Donald: > > Sure looks like war to me. J.A. Terranson: > I guess that's why the congresscritters told Shrub to GFY > when he tried to get a declaration? After 9/11 Congress gave the president a blank declaration of war -- names to be filled in later by presidential fiat. In addition, the original declaration of war on Iraq is still in effect, a fact that congress re-affirmed recently. The blank declaration of war is what the supreme court deemed to be an unconstitutional delegation of powers back in the 1930s. Roosevelt responded by threatening to stack the court, and the court reversed itself. The blank declaration is supposed to last for the duration of the war on terror, which was expected to last a generation, but which has proven so convenient for the government that it may well become permanent. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG HljLjS7+W9LEuxbq7VnSuM5kR+tZolVcQvGN3514 4f+D7vVmteFZvOSc2OURJhqQrdzVGAEtdAvDPRaf4 From jamesd at echeque.com Fri Dec 19 11:35:10 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 11:35:10 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: <3FE2E26E.4903.8ADA1A5@localhost> -- > Has Saddam recieved a lawyer yet? Will Saddam be judged by a > court having jurisdiction and being recognized > internationally? Saddam will be judged by his victims, who have jurisdiction enough for me. Who cares whether the guys at the Hague agree? Hague claims of jurisdiction have unfailingly led to bad results, as in the current disastrous trial of Milosevic. This is the same problem as occurred when the Westphalian state took over police powers from the local gentry, but in even more extreme form. The more distant the police and courts are from the crime, the criminals, and the victims, the less likely they are to provide justice, and the slower, more expensive, and less effectual that justice will be, if justice comes at all, which it probably will not. Hague justice does not work. It is failing with Milosevic. It would fail with Saddam. The court at the Hague is apt to convict the innocent and acquit the guilty in the face of all evidence, illustrating in more extreme form the problems that occur with the police powers of the Westphalian state. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG IiS2b9l7DPo2NQXOdJr115U+lCtla97DXp8x4D8z 4bCeKZNEInAT6Ra8UWqc7RyU+Uo6+JH777FclJ48e From dog3 at eruditium.org Fri Dec 19 08:44:04 2003 From: dog3 at eruditium.org (cubic-dog) Date: Fri, 19 Dec 2003 11:44:04 -0500 (EST) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219144742.W11657-100000@localhost> Message-ID: On Fri, 19 Dec 2003, Jim Dixon wrote: > The cost for politicians mandating such a policy > would be equally high: they would be out of office and facing criminal > charges themselves. No, I think they would be dead. At first opportunity. Or at least, I like to think so. From jamesd at echeque.com Fri Dec 19 12:01:25 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 12:01:25 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <3FE2E895.23658.8C5AAD4@localhost> -- On 19 Dec 2003 at 10:11, Sunder wrote: > That all depends on your definition of sovereign. After all, > "we" put, or at least helped, that monster into power. No we did not. in 1958 pro soviet socialists gained ascendency in Iraq, but a power struggle proceeded between the communist and baathist wings of the socialist movement. In 1963, the baathists launched a coup, intended to be launched simultaneously in all arab countries, to establish a united supranational arab state based on the arab race and socialism. The coup succeeded in Syria, succeeded only temporarily in Iraq. Allegedly this coup was supported by the CIA, but there is no evidence for this, nor does it seem very believable that the CIA would wish to see the arabs united under a pan arab socialist regime. Shortly thereafter there was a counter coup against the baathists in iraq, which established a conventional military regime, whch was eventually overthrown by Baathists in 1967. If the CIA gave support to either coup, which one do you think it more likely to support? > No different an > action than we the many times before putting tyrants into > control of small, but important nations under the guise of > "protecting democracy." The trouble with your account of events is that the baathists were then as they are today socialist, pan arabist, anti american and anti colonialist, hence improbable as beneficiaries of CIA benevolence. > So, while he was our puppet, he was the good guy, and no > matter how many he murdered, he was a benevolent leader. Saddam was no more "our puppet" than Stalin or Pol Pot was, nor was he ever deemed a good guy, any more than they were. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG vBqQagnGXwPK05ONAmls2anbapINr8iAonZNkXey 4iqeeJi9vST/28skvcS3MLX6xe/UAtn9L94MWRoIS From jamesd at echeque.com Fri Dec 19 12:35:34 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 12:35:34 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> References: <3FE1F324.11964.506E7B4@localhost> Message-ID: <3FE2F096.19744.8E4EF26@localhost> -- James A. Donald: > > Every citation Chomsky gives is fraudulent. > > > > I recently posted a paragraph by paragraph examination of > > one of his more notorious articles. Every single citation > > he gave was false in some central and crucial way. > > > > See my very long posting: http://tinyurl.com/yzao Michael Kalus > I'll have a look at it. But I guess you also tell me that > anything Michael Moore said in "Bowling for Columbine" is > wrong too? Have not seen it, in large part because I would not expect anything written by Michael Moore to contain even a grain of truth, and various people have asserted that everything said in "Bowling for Columbine' is untrue. For all I know it could be gospel, but that would surprise me considerably. Michael Kalus > > > If you ally with the enemy than you are giving up what > > > makes you good. James A. Donald: > > It merely means you are dealing with one enemy at a time, > > rather than all of them at once. Michael Kalus > Ethics and morales are non negotiable. So I am always told by those who support the slavery, terror, and the mass murder of innocents. There was nothing unethical about allying with Stalin, Pol Pot, or Saddam against their and our common enemies. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG kM1bypSGohBUgdks4GawJ7BcA9DBm/iwPIm78xvn 4cqJAgrtl7lhOhmpgr9yawDyC1ZsbI20LXl034Dxa From jamesd at echeque.com Fri Dec 19 12:35:35 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 12:35:35 -0800 Subject: Release Saddam now In-Reply-To: <20031219181737.B25C92462FE@gnu-darwin.org> Message-ID: <3FE2F097.23655.8E4F21F@localhost> -- On 19 Dec 2003 at 13:17, proclus at gnu-darwin.org wrote: > Saddam is being wrongly held by illegal invaders and > occupiers. He should be immediately released or turned over > to legitimate authorities, such as the international courts. To judge by its current woeful performance in the Serbian war crimes trials, the Hague would acquit Saddam and convict Carter. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Ga9C18O27qHMYLen4874q63qGOwoEIBltLGk1rpk 48Vn4yKSHVY79B6oGsC+HdHn879C2BBXjKu204wKw From jamesd at echeque.com Fri Dec 19 12:35:35 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 12:35:35 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <6.0.1.1.0.20031219103509.0510b1c8@mail.comcast.net> References: <20031219144742.W11657-100000@localhost> Message-ID: <3FE2F097.19373.8E4F0D5@localhost> -- On 19 Dec 2003 at 10:57, Steve Schear wrote: > Saddam Hussein summoned US Ambassador Glaspie and asked her > to clarify the American position. > > "I have direct instructions from the President to seek better > relations with Iraq. [] Our opinion is that you should have > the opportunity to rebuild your country. But we have no > opinion on Arab- Arab conflicts like your border disagreement > with Kuwait." [7] This "green light" story is a commie lie (originally a Baathist lie, but these days mostly repeated by commies) Nathan Folkert exposes it at some length in http://groups.google.com/groups?selm=4b923300.0209111645.3b67a32 at posti ng.google.com http://tinyurl.com/2tdwk In fact Glaspie told Saddam that if he invaded Kuwait, the shit would hit the fan. (That was not her words. Her words were "subject of concern", which the kind of thing that diplomats say when what they actually mean is "We are going to cut off your head and nail it to a lamp post with a nine inch nail") --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG UGe4zfpi4sWf5MssuvgX1tOdNtw539Km+25pzq7s 4mkjwbGPuDy/LJkiMtzHD8na/Fnn2ocm+LNkAhuX0 From jamesd at echeque.com Fri Dec 19 12:35:36 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 12:35:36 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <6.0.1.1.0.20031219103509.0510b1c8@mail.comcast.net> References: <20031219144742.W11657-100000@localhost> Message-ID: <3FE2F098.26702.8E4F3BA@localhost> -- On 19 Dec 2003 at 10:57, Steve Schear wrote: > [Jim, don't you ever do a bit of research on historical > topics before spouting off? Google is your friend. Use it.] > > From Ramsey Clark's excellent "The Fire This Time". > http://www.firethistime.org/linesscript.htm TRACK 3 : LINES > IN THE SAND Ramsey Clark is a commie liar, and nothing he says can be believed. Saddam was warned that if he took Kuwait, terrible consequences might well follow. The USG did not say 'If you invade, we will destroy you', but it dropped some big hnts. Similarly the USG has not said that if China invades Taiwan, the USG will intervene, but it would be as big a lie to claim that China has been given a green light to invade Taiwan, as it is for Ramsey to claim that Iraq was given a green light to invade Kuwait. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 6nmQ6oALALYVD6KMm0uQKHLydJjRTz9vOdEDXU2D 4u6vntrCQzPWGzEVTMYO8Vn5JtY6VgucabFVa03fH From s.schear at comcast.net Fri Dec 19 12:35:42 2003 From: s.schear at comcast.net (Steve Schear) Date: Fri, 19 Dec 2003 12:35:42 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> References: <3FE17C45.9109.33692F7@localhost> <3FE1F324.11964.506E7B4@localhost> <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> Message-ID: <6.0.1.1.0.20031219123349.050c6fa8@mail.comcast.net> At 11:06 AM 12/19/2003, Michael Kalus wrote: >I'll have a look at it. But I guess you also tell me that anything >Michael Moore said in "Bowling for Columbine" is wrong too? http://www.hardylaw.net/Truth_About_Bowling.html "We are much beholden to Machiavelli and others that write what men do, not what they ought to do." -Francis Bacon From proclus at gnu-darwin.org Fri Dec 19 10:17:28 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 13:17:28 -0500 (EST) Subject: Release Saddam now Message-ID: <20031219181737.B25C92462FE@gnu-darwin.org> Saddam is being wrongly held by illegal invaders and occupiers. He should be immediately released or turned over to legitimate authorities, such as the international courts. Advocate for the release of Saddam Hussein, and the withdrawal of the USurpers. Pass the word. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBOULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From jdd at dixons.org Fri Dec 19 05:30:29 2003 From: jdd at dixons.org (Jim Dixon) Date: Fri, 19 Dec 2003 13:30:29 +0000 (GMT) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: Message-ID: <20031219132036.Y11657-100000@localhost> On Thu, 18 Dec 2003, J.A. Terranson wrote: > > Why does the US military have > > to treat them as though they had US constitutional rights? They are not > > citizens or physically present in the United States. > > In a nutshell, our Constitution *recognizes* universal human rights. It does > not *establish* these rights. If we are going to be faithful to this > premise, physical location is a non-sequitor. This is a valid and probably commendable political position. I do not believe, however, that it reflects current practice in the USA or elsewhere. I say "probably" because it seems likely that adopting this as a practice would have very high costs. How far would you have this go? Is the US government to be obligated to ensure these rights to everyone everywhere? Does this mean liberating slaves in China and Saudi Arabia, for example? Opening up Russian jails? Forcing countries everywhere to grant the vote to women, to educate children? Hmmm. Does the application of this principle mean that the US government is going to require the British government to recognize the right to keep and bear arms? ;-) -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From jamesd at echeque.com Fri Dec 19 13:35:47 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 13:35:47 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <200312192039.hBJKcxhQ003873@kepler2.gnu-darwin.org> References: <3FE2E26E.4903.8ADA1A5@localhost> Message-ID: <3FE2FEB3.21945.91C0E89@localhost> -- James A. Donald: > > Saddam will be judged by his victims, who have jurisdiction > > enough for me. proclus at gnu-darwin.org > It is tempting to say that the victims have some kind of > natural right to see justice done against this tyrant. The > problem is that the there is no one in Iraq with legitimate > authority Well if there is no legitimate authority, then state of nature applies. Give him the justice that Mussolini and Ceasescu got. Hang him by his feet from a lamp post in central Baghdad for his victims to use as pinata But I think we can find a legitimate authority somewhat better than that. And if we cannot, the mob has more legitimacy than the Hague. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG CH40CSgX5Tgdj/SDJtnV3WgkBxSNswHYXJRRtrPl 4nJVivIV8DTmP2YOHTrLI5FBALdL8ZRNG8SGqcbVH From sunder at sunder.net Fri Dec 19 10:37:45 2003 From: sunder at sunder.net (Sunder) Date: Fri, 19 Dec 2003 13:37:45 -0500 (est) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: Message-ID: Right, the Declaration of Independance starts off with "We hold these truths to be self evident..." and lists that some rights are inalienable, and granted to us just because we are human, so therefore they apply to all humans everywhere... Well, in practice between what was done to Native Americans, and African Americans didn't exactly reflect that... but they got away with it by changing the definition of what's a human being... Just like now they're getting away with removing all of one's rights by defining them as a "terrorist" or "illegal combattant" instead of as a human being, etc. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Thu, 18 Dec 2003, J.A. Terranson wrote: > On Wed, 17 Dec 2003, Jim Dixon wrote: > > > > Why does the US military have > > to treat them as though they had US constitutional rights? They are not > > citizens or physically present in the United States. > > In a nutshell, our Constitution *recognizes* universal human rights. It does > not *establish* these rights. If we are going to be faithful to this > premise, physical location is a non-sequitor. From mkalus at thedarkerside.to Fri Dec 19 10:56:18 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 13:56:18 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE20128.3240.53DA77B@localhost> References: <20031218183508.F11657-100000@localhost> <3FE20128.3240.53DA77B@localhost> Message-ID: <072B68CC-3255-11D8-935A-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > National Sovereignty, like the divine > right of kings, just is not taken seriously any more, and the > only people weeping big salt tears about its passing are those > who enthusiastically hailed all the Soviet violations of it as > wars of national liberation. > > the more I read of you the more I get the feeling that you think McCarthy was the best thing that ever happened to the US. It also seems to me you don't have any real argument. You just like to point to the Soviet Union for everything. Who brainwashed you if I may ask? Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NJ1WlCnxcrW2uuEQLcegCgj3ZP50alQEzNLWlB7LX7TROD57QAoKal OtP9wE1e+KrM4t/aLTCz61J4 =/gHZ -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Fri Dec 19 11:02:08 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 14:02:08 -0500 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219144742.W11657-100000@localhost> References: <20031219144742.W11657-100000@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > The US has global hegemony because in reality its policies are > reasonable, > because it isn't worth anyone's while to try to oppose it. > that I would like to oppose. It is rather the fact that in the past it wasn't very feasible. The world is getting smaller. People can fly airplanes now in every part of the world. What you see happening right now is what happened back in the late 1800s and in the early 20th century when the colonies started to rise up. The difference this time around is that the oppressed have the ability to strike back where it hurts: In the homeland. None of the colonial powers got away with it forever, sooner or later the price was too high and to think that the US is above the lesson learned it will be in for a rude awakening. > European calculations are the same: the potential cost of challenging > the > US is incalculable, the potential gain relatively miniscule. Come on, > let's go down to the pub instead. > > Still... I wouldn't count on it though. China is picking up steam, the EU is expanding and the fight over Iraq let Europe to move closer together, not further apart. Aznar and Berlusconi did what they did because they tried to have a voice in the EU that was mightier than it really is (they are afraid to loose subsidies when the EU expands eastward). Berlusconi also is on a power trip and tries to become the next Duce in Italy. Chances are neither of them will survive for much longer. Even with the Berlusconi controlled media in Italy people took notice. The little bit of democracy we have might still make a change. M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NLM2lCnxcrW2uuEQK5ZQCeJrNQDq5J7C6Sfl3ePoAid9cH9OIAmwQZ X0cFkSbhnj4LxvYuOgMtO7w+ =ETH9 -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Fri Dec 19 11:03:10 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 14:03:10 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE32D99.7000008@students.bbk.ac.uk> References: <3FE32D99.7000008@students.bbk.ac.uk> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 19-Dec-03, at 11:55 AM, ken wrote: > Nomen Nescio wrote: > >> Let's face it: not even the Nazi war criminals were treated in the >> way Saddam has been treated. > > > Eh? > > And have you heard about the Soviet Union? > I'll take it then that the US has become the USSSR these days? After all this is the argument that gets brought up here all the time "But the USSSR did it....". M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NLbmlCnxcrW2uuEQLq0ACgilN5t6kaUb2ypyTgt/KoX6jv4r4Ani/c hGl1/s2A2eO1C8yPb0x9n5+x =mDsf -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Fri Dec 19 11:06:21 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 14:06:21 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE1F324.11964.506E7B4@localhost> References: <3FE17C45.9109.33692F7@localhost> <3FE1F324.11964.506E7B4@localhost> Message-ID: <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > The west, including the US traded and continues to trade > heavily with Castro, yet somehow that does not lead you to > believe they think Castro a good guy, nor does it lead you to > believe they are actively supporting him. > I don't think Castro is a bad guy either. Believe it or not but not everything that is not Freetrade made in America is bad. >> It is astonishing that it was okay for Saddam to be as evil >> as be and we (as a society) turned a blind eye to it > > Yet you show no similar astonishment concerning the evil of > Stalin. Stalin has been dealt with. His empire has fallen. I am very well aware of the past. But my concern right now is the present and the future. Also, what you don't seem to get. This is not about Saddam, it is about how the US acts. > > Every citation Chomsky gives is fraudulent. > > I recently posted a paragraph by paragraph examination of one > of his more notorious articles. Every single citation he gave > was false in some central and crucial way. > > See my very long posting: > http://groups.google.com/groups?selm=739htvsqv3bteggtq8p2ht5ae1fl8g3rj > u at 4ax.com > http://tinyurl.com/yzao > I'll have a look at it. But I guess you also tell me that anything Michael Moore said in "Bowling for Columbine" is wrong too? >> If you ally with the enemy than you are giving up what makes >> you good. > > It merely means you are dealing with one enemy at a time, > rather than all of them at once. > Ethics and morales are non negotiable. Either you have it or you don't. If you don't have them, fine, but don't pretend you act because of them. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NMMWlCnxcrW2uuEQK0PACg5wJOlgUm6JQkkeTJx8tpxvalTxUAoPe6 tkln3VpG4iX/435Sdu1OlMGD =NKYl -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Fri Dec 19 11:08:02 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 14:08:02 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE1F324.12184.506E96D@localhost> References: <20031218183508.F11657-100000@localhost> <3FE1F324.12184.506E96D@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 18-Dec-03, at 9:34 PM, James A. Donald wrote: > -- > On 18 Dec 2003 at 15:42, Michael Kalus wrote: >> By January 1984, /The Washington Post/ was reporting that the >> United States had told friendly nations in the Persian Gulf >> that the defeat of Iraq would "be contrary to U.S. >> interests." That sent the message that America would not >> object to U.S. allies offering military aid to Iraq. Egypt, >> Saudi Arabia, Jordan and Kuwait sent howitzers, bombs and >> other weapons to Iraq. And later that year the U.S. >> government pushed through sales of helicopters to Hussein's >> government. > > This does not resemble in the slightest sending collossal > amounts of logistic aid to Stalin, or even supplying the > murderous marxist Mengistu with free cattle trucks to ship the > peasants to death camps in the course of imposing forced > collectivisation, yet somehow I never hear the fans of terror > and slavery complaining about those episodes. > Could we move into the current time zone for a moment? Thanks. Now re-read what was written there... Got the words? Good, now try to understand the meaning of those words, done? Okay. Now try to understand the implications of these actions... Getting somewhere now? Yes? Perfect. So maybe now we can start to have a constructive discussion about the way the US is saying one thing and doing the other without trying to point at someone who is worse. M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NMk2lCnxcrW2uuEQKn3gCfSgNIFsMO0J8EbNqBpB6l0TTKVWcAniKC OVHhPVNujXiw7SpeO2qV8pj9 =1nR9 -----END PGP SIGNATURE----- From jamesd at echeque.com Fri Dec 19 14:35:56 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 14:35:56 -0800 Subject: Release Saddam now In-Reply-To: <200312192111.hBJLBkhQ006385@kepler2.gnu-darwin.org> References: <3FE2F097.23655.8E4F21F@localhost> Message-ID: <3FE30CCC.24669.953222F@localhost> -- On 19 Dec 2003 at 15:59, proclus at gnu-darwin.org wrote: > If there is no one with legitimate jurisdiction to try > Saddam, then he should be released. You are making De Sade's argument against natural law, to which his prosecutors rightly made the riposte, that if no one had the right to condemn him for torturing a maid, then no one had the right to condemn them for imprisoning De Sade. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG jkBw+1ppB608HDF/i3TGAf3V3tn86/2Zx81Bzzgl 41d/b0S3hcKy4vACibaBmS0tL0LXFt64XwXRKkQ4G From jamesd at echeque.com Fri Dec 19 14:35:57 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 19 Dec 2003 14:35:57 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <3FE32D99.7000008@students.bbk.ac.uk> Message-ID: <3FE30CCD.14095.953231F@localhost> -- On 19 Dec 2003 at 19:50, Nomen Nescio wrote: > I don't think I've ever heard that the Nazi prisoners where > drugged, abused or otherwice tortured or mistreated and > humiliated. Feel free to enlighten me on this. if you count a haircut as abuse, torture, and mistreatment, I expect that they were. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG LMgH3KrVc01cxKGLDz79xYZZW/NEDRXgsNqjdHep 4N3mLSiFXrfdllK8ARj0Y2Aj3QjP3ZT0efID0sD5Z From emc at artifact.psychedelic.net Fri Dec 19 14:36:36 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Fri, 19 Dec 2003 14:36:36 -0800 (PST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <200312192225.hBJMPjhQ011744@kepler2.gnu-darwin.org> Message-ID: <200312192236.hBJMaaMs014375@artifact.psychedelic.net> James A. Donald wrote: > Well if there is no legitimate authority, then state of nature applies. > Give him the justice that Mussolini and Ceasescu got. Hang him by his > feet from a lamp post in central Baghdad for his victims to use as > pinata Bear in mind that we could probably find plenty of victims of the Bush administration who would be willing to provide this variety of justice to America's dictator and a couple dozen of his closest Neocon advisors. Invading a country, and then turning its leader over to his political enemies for a quick show trial and execution, while singing the "tried by his own people" propaganda tune, hardly qualifies as justice. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From justin-cypherpunks at soze.net Fri Dec 19 07:12:16 2003 From: justin-cypherpunks at soze.net (Justin) Date: Fri, 19 Dec 2003 15:12:16 +0000 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219132036.Y11657-100000@localhost> References: <20031219132036.Y11657-100000@localhost> Message-ID: <20031219151216.GA9255@dreams.soze.net> Jim Dixon (2003-12-19 13:30Z) wrote: > On Thu, 18 Dec 2003, J.A. Terranson wrote: > > > In a nutshell, our Constitution *recognizes* universal human rights. > > It does not *establish* these rights. If we are going to be > > faithful to this premise, physical location is a non-sequitor. > > This is a valid and probably commendable political position. I do not > believe, however, that it reflects current practice in the USA or > elsewhere. If these rights apply to everyone at all times, how does war work? War is clearly a deprivation of life, liberty, or property without due process. Which of those three are suffering deprivation depends on the type of war and particular battle plans. -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From jdd at dixons.org Fri Dec 19 07:19:47 2003 From: jdd at dixons.org (Jim Dixon) Date: Fri, 19 Dec 2003 15:19:47 +0000 (GMT) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <102.3b2ce87d.2d1468cb@aol.com> Message-ID: <20031219144742.W11657-100000@localhost> On Fri, 19 Dec 2003 Freematt357 at aol.com wrote: > > >In a nutshell, our Constitution *recognizes* universal human rights. It > > does > > >not *establish* these rights. If we are going to be faithful to this > > >premise, physical location is a non-sequitor. > > > > This is a valid and probably commendable political position. I do not > > believe, however, that it reflects current practice in the USA or > > elsewhere. > > > > I say "probably" because it seems likely that adopting this as a practice > > would have very high costs. ... > And why would you think that American judicial morality and justice should be > dependent on cost? After all it would be cheaper for the cops on a traffic > stop to administratively just shoot you in the head for an offense then go > through the costs and rigors of a trial. The personal cost for the police concerned would be very high: those who weren't really good at running away would be shot dead. The cost for those hiring the police would be astronomical: wages would have to rise to reflect the danger. The cost for politicians mandating such a policy would be equally high: they would be out of office and facing criminal charges themselves. If the US tried to export its notion of rights, the global reaction would be similar. In either case you could not put a cost on the ensuing chaos. The US has global hegemony because in reality its policies are reasonable, because it isn't worth anyone's while to try to oppose it. If Saddam had been less of an idiot, if he had left Kuwait alone, he would be relaxing in one of his palaces today and his sons would be out snatching women off the street, torturing people who had annoyed them -- you know, having a good night out. China would like to have more power in its region, but the cost of really pushing for this is much higher than any conceivable gain, and anyway they can provoke the US a great deal with no particular reaction. So the political elite concentrates on increasing the production of Barby dolls and stacking up hundred dollar bills. European calculations are the same: the potential cost of challenging the US is incalculable, the potential gain relatively miniscule. Come on, let's go down to the pub instead. -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From proclus at gnu-darwin.org Fri Dec 19 12:26:48 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 15:26:48 -0500 (EST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2E26E.4903.8ADA1A5@localhost> Message-ID: <200312192039.hBJKcxhQ003873@kepler2.gnu-darwin.org> On 19 Dec, James A. Donald wrote: > -- > Saddam will be judged by his victims, who have jurisdiction > enough for me. It is tempting to say that the victims have some kind of natural right to see justice done against this tyrant. The problem is that the there is no one in Iraq with legitimate authority to convene such a court, least of all the US or their puppet regime. In my opinion, Saddam should be released, or shipped out to an international court with recognized authority. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Fri Dec 19 12:28:22 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 15:28:22 -0500 (EST) Subject: Release Saddam now In-Reply-To: <20031219200008.GA6727@pobox.com> Message-ID: <200312192040.hBJKeUhQ004078@kepler2.gnu-darwin.org> On 19 Dec, Anatoly Vorobey wrote: > And here I thought the fuckwits couldn't get any dumber. Ahh yes, and such a clever riposts as well. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Fri Dec 19 12:57:56 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 15:57:56 -0500 (EST) Subject: President of Flies In-Reply-To: <256bf6a334b55aafd510dbfd242bb8bd@dizum.com> Message-ID: <200312192110.hBJLAAhQ006309@kepler2.gnu-darwin.org> On 19 Dec, Nomen Nescio wrote: > US is currently run by thugs supported by the cheering consumer crowds that have been bred and conditioned to be infantile. Your analysis hangs on this assertion. You may be underestimating the revulsion of the US electorate towards the actions of the current administration. Here is a related question: How do you think "infantile" US citizens would respond, if we were wrongly invaded by an outside power spilling blood on American soil? Iraq happened exactly because Bush is exploiting the outrage of US citizens over the 9/11 attack. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Fri Dec 19 12:59:38 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 15:59:38 -0500 (EST) Subject: Release Saddam now In-Reply-To: <3FE2F097.23655.8E4F21F@localhost> Message-ID: <200312192111.hBJLBkhQ006385@kepler2.gnu-darwin.org> On 19 Dec, James A. Donald wrote: > -- > On 19 Dec 2003 at 13:17, proclus at gnu-darwin.org wrote: >> Saddam is being wrongly held by illegal invaders and >> occupiers. He should be immediately released or turned over >> to legitimate authorities, such as the international courts. > > To judge by its current woeful performance in the Serbian war > crimes trials, the Hague would acquit Saddam and convict > Carter. If there is no one with legitimate jurisdiction to try Saddam, then he should be released. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From mkalus at thedarkerside.to Fri Dec 19 13:24:49 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 16:24:49 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2E26D.14606.8AD9EAC@localhost> References: <3FE20128.3240.53DA77B@localhost> <3FE2E26D.14606.8AD9EAC@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 19-Dec-03, at 2:35 PM, James A. Donald wrote: > -- > On 18 Dec 2003 at 21:57, J.A. Terranson wrote: >> Yet, I shed and continue to shed tears for a race of people >> that refuses to respect the rights of men and their nations. >> Like the Soviets. Or [now], the Americans... > > Such high moral sentiments from someone who claims that > Americans deserved 9/11 and have no right to whine about it. > > Nations are not morally entitled to any rights. They have > rights merely by habit and convention, a convention formalized > in the peace of Westphalia, and now at long last fading. > Interresting note. Did they deserve 9/11? If you go by "eye for an eye" then yes. If you think that Ossama (if it was him) and his cronies are evil, then yes, they deserved it too (wasn't Jesus all about suffering for the greater good?). If you think that nobody has the right to terrorism than they didn't. But neither did the Iraqis during the sanctions, nor the countless people who died in South America because the "good guys" were waging a war. Let's not even talk about all the things that were done by the "good guys" in Vietnam. M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NspWlCnxcrW2uuEQIQRACeLIEpk760YpoNgMSsa1IZzg20ZusAoKmI IIo6dnih7/pjDBcd1sbkVB0C =kya6 -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Fri Dec 19 13:31:29 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 19 Dec 2003 16:31:29 -0500 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <3FE2F097.19373.8E4F0D5@localhost> References: <20031219144742.W11657-100000@localhost> <3FE2F097.19373.8E4F0D5@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > This "green light" story is a commie lie (originally a Baathist > lie, but these days mostly repeated by commies) > > I take it then that the heroic rescue of Private Jessica Lynch is also the truth, while the story about the use of excessive (and unnecessary) to "free" her is also a commie lie. I am just wondering, but is anything that has happened (or is happening) in Iraq and done by the US / Western powers wrong in your eyes, or simply can they do no wrong? Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+NuNWlCnxcrW2uuEQJ/PQCcDO5sjq/Gs/2sVK31cVl/Zdq0v/YAoIuW HYwUlpWDsjD/OUpdCRooFbSZ =FKfd -----END PGP SIGNATURE----- From dog3 at eruditium.org Fri Dec 19 13:33:18 2003 From: dog3 at eruditium.org (cubic-dog) Date: Fri, 19 Dec 2003 16:33:18 -0500 (EST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> Message-ID: On Fri, 19 Dec 2003, Michael Kalus wrote: > I'll have a look at it. But I guess you also tell me that anything > Michael Moore said in "Bowling for Columbine" is wrong too? Not wrong exactly, just completely biased, wrong headed, snuffling at the ass of anti-gun Hollywood so it would be hailed in the "film" world as a great work. Moore says guns are bad. So fucking what. What could Moore say that would be a suprise? The film is a blow-job for the anti-gun crowd. Nothing more. Moore makes me laugh, because he does have his moments. I really enjoyed Rodger and me. He got a little mean sometimes, but so what? But BfC was a worthless piece of garbage all in all. I'm not a big fan of The Omega Man either. But that crap Moore pulled at Hestons house was inexcuseble. He should have had the shit beat out of him for that. From bbrow07 at students.bbk.ac.uk Fri Dec 19 08:55:53 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Fri, 19 Dec 2003 16:55:53 +0000 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <3FE32D99.7000008@students.bbk.ac.uk> Nomen Nescio wrote: > Let's face it: not even the Nazi war criminals were treated in the way Saddam has been treated. Eh? And have you heard about the Soviet Union? From proclus at gnu-darwin.org Fri Dec 19 14:00:34 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 17:00:34 -0500 (EST) Subject: Release Saddam now In-Reply-To: <20031219212548.GA7288@pobox.com> Message-ID: <200312192212.hBJMCkhQ010761@kepler2.gnu-darwin.org> On 19 Dec, Anatoly Vorobey wrote: > But Saddam's regime itself stemmed from illegal takeover of a previous > regime -- doesn't that make all of his regime illegitimate and his > authority void? No, by this argument nearly all the regimes of the world would be illegitimate. Saddam ruled a terrible regime, but he also overthrew a terrible regime. Anyway, Saddam enjoyed the authority of democratic acquiescence, which is the accepted standard. Even if Saddam's regime were illegitimate, which it was not, the aggresive acts of the US were still illegal. No authority can be derived from an aggressive and illegal invasion. > > By extension, the US puppet government in Iraq also has no > > plausible claim to authority. > > Why not? By definition, a puppet government rules by the leave of the military power, the US, which has no claim in this case to any legitimacy in Iraq. Thus, the puppet government can have no claim to legitimacy either. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Fri Dec 19 14:13:33 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 17:13:33 -0500 (EST) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2FEB3.21945.91C0E89@localhost> Message-ID: <200312192225.hBJMPjhQ011744@kepler2.gnu-darwin.org> On 19 Dec, James A. Donald wrote: > > Well if there is no legitimate authority, then state of nature > applies. Give him the justice that Mussolini and Ceasescu got. > Hang him by his feet from a lamp post in central Baghdad for > his victims to use as pinata This would be an argument that the victims have a natural right to administer judgment against Saddam, which might be a valid point. In order to rightly exercise that perogative, the people of Iraq will be required to elect judges, or have them appointed by their elected representative. This would be a legitimate court in Iraq, but US military justice is illegitimate in Iraq, because of the illegal aggression. > But I think we can find a legitimate authority somewhat better > than that. And if we cannot, the mob has more legitimacy than > the Hague. I'm afraid that due to the imperious actions of the Bush administration, you may be right about this. Moreover, the US is in a bind, because the US rulers were complicit in Saddam's only credible war crimes. For this reason they will never turn him over to the international courts, where this truth would be spoken loudly and repeatedly. It appears to me that elected judges is the way to go. Thank you for this stimulating discussion. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From proclus at gnu-darwin.org Fri Dec 19 14:53:15 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Fri, 19 Dec 2003 17:53:15 -0500 (EST) Subject: Release Saddam now In-Reply-To: <3FE30CCC.24669.953222F@localhost> Message-ID: <200312192305.hBJN5RhQ014779@kepler2.gnu-darwin.org> On 19 Dec, James A. Donald wrote: > -- > On 19 Dec 2003 at 15:59, proclus at gnu-darwin.org wrote: >> If there is no one with legitimate jurisdiction to try >> Saddam, then he should be released. > > You are making De Sade's argument against natural law, to which > his prosecutors rightly made the riposte, that if no one had > the right to condemn him for torturing a maid, then no one had > the right to condemn them for imprisoning De Sade. Interesting, did De Sade concur? ;-} Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From bill.stewart at pobox.com Fri Dec 19 19:07:51 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Fri, 19 Dec 2003 19:07:51 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE2E26E.28194.8ADA303@localhost> References: Message-ID: <5.1.0.14.2.20031219184446.029273b0@idiom.com> >On 19 Dec 2003 at 11:00, Nomen Nescio wrote: > > Let's face it: not even the Nazi war criminals were treated > > in the way Saddam has been treated. So far he's avoided being treated like Mussolini. At 11:35 AM 12/19/2003 -0800, James A. Donald wrote: >Oh no, he got a shave and a dental examination, the horror, the horror. While James has been wrong about 90% of this discussion (:-), I have to agree with him here - while the US was clearly propagandizing that they had him in their absolute control, they were also initially treating him in a quasi-civilized manner. The dude's been hiding in a hole in the ground, so checking him for lice is reasonable treatment. (I'm puzzled by the comment about the shave, though - all the "fair and balanced" news coverage still shows him with the beard....) On the other hand, various spokescritters keep saying that they're going to stop treating him in a civilized manner, and that while they're not quite going to torture him, they're going to put him in a high-stress sleep-deprivation environment. I'm not sure if they're going more for the Vietnamese tiger cage model, or the Israeli army Palestinian Detainee model, or the Soviet purged general model, but it's No More Mr. Civilized until he confesses his crimes against the society. >And in due course he is going to get an execution, which is >exactly what the nazi war criminals got. In general, between the times the Nazi war criminals were captured and the times they got tried and hanged or shot, the US mostly treated most of them in a civilized manner, except during the active parts of the war where sometimes they wanted operational information. Apparently not the case here. From jdd at dixons.org Fri Dec 19 11:36:37 2003 From: jdd at dixons.org (Jim Dixon) Date: Fri, 19 Dec 2003 19:36:37 +0000 (GMT) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <6.0.1.1.0.20031219103509.0510b1c8@mail.comcast.net> Message-ID: <20031219193520.E11657-100000@localhost> On Fri, 19 Dec 2003, Steve Schear wrote: > >If Saddam had been less of an idiot, if he had left Kuwait alone, he would > >be relaxing in one of his palaces today and his sons would be out > >snatching women off the street, torturing people who had annoyed them -- > >you know, having a good night out. > > [Jim, don't you ever do a bit of research on historical topics before > spouting off? Google is your friend. Use it.] Steve, do you ever find a propagandist whose BS you didn't swallow? The tone of this conversation is deteriorating ;-) -- Jim Dixon jdd at dixons.org tel +44 117 982 0786 mobile +44 797 373 7881 http://jxcl.sourceforge.net Java unit test coverage http://xlattice.sourceforge.net p2p communications infrastructure From nobody at dizum.com Fri Dec 19 10:50:08 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 19 Dec 2003 19:50:08 +0100 (CET) Subject: U.S. in violation of Geneva convention? In-Reply-To: <3FE32D99.7000008@students.bbk.ac.uk> Message-ID: Ken, Eh what? Yes I've heard a lot of the Soviet union, however I don't see what you meant by that comment here. What I was referring to was the winning powers' treatment of the Nazi war criminals after WWII, Nurnburg trials and so on. (Note the word "trials" here) I don't think I've ever heard that the Nazi prisoners where drugged, abused or otherwice tortured or mistreated and humiliated. Feel free to enlighten me on this. From camera_lumina at hotmail.com Fri Dec 19 17:18:32 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Fri, 19 Dec 2003 20:18:32 -0500 Subject: The killer app for encryption Message-ID: "I'm not certain, but I think there are some MS certified modems which have a generalized A/D-D/A capability sufficient to handle voice." They do. And I'm not so sure POTS is going to be where things will be the most interesting...cable modem telephony might be where things get interesting. As for the Telcos allowing a call to be terminated on their copper, they'll never let this happen without going through the 5ESS, and recent legislation means they probablyt won't have to let you use some higher frequency band either. I've heard of some P2P startups that leverage the discovery mechanisms in P2P networks in order to setup a SIP session for telephony. It's interesting to consider the possibility that, depending on the P2P system, it's conceivable that one could call another user without having any way to "trace" that call, or payment for that matter. So if bin Laden were feelin' lonely one day and signed onto the network, you could give him a call, without him worrying about the missles falling within a few minutes. -TD >From: Steve Schear >To: cypherpunks at lne.com >Subject: RE: The killer app for encryption >Date: Thu, 18 Dec 2003 16:42:01 -0800 > >At 03:47 PM 12/18/2003, Major Variola (ret) wrote: >>At 08:16 PM 12/18/03 +0000, Jim Dixon wrote: >> >> >What exactly do you mean by "peered IP telephony"? > >What I'd like to see is a P2P telephony that also supports end-user >gateways to the POTS. I'm not certain, but I think there are some MS >certified modems which have a generalized A/D-D/A capability sufficient to >handle voice. Although it opens up the possibility of end-user >eavesdropping some of this might be thwarted by randomizing user node >selection and detecting/reporting line impedance changes (indicating an >extension going off-hook) to the 'client' wising to use the POTS. I >suggested this idea to Jeff Pulver, now a VoIP champion, in 1999 but he >thought it was too out of the mainstream to be interesting. Now that P2P >is beginning to branch out from file sharing maybe this is no longer a far >out idea. > >steve _________________________________________________________________ Tired of slow downloads? Compare online deals from your local high-speed providers now. https://broadband.msn.com From nobody at dizum.com Fri Dec 19 12:20:06 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 19 Dec 2003 21:20:06 +0100 (CET) Subject: President of Flies Message-ID: <256bf6a334b55aafd510dbfd242bb8bd@dizum.com> US is currently run by thugs supported by the cheering consumer crowds that have been bred and conditioned to be infantile. So the situation is best evaluated in the "Lord of Flies" context. As long as masters are winning and have stronger army than anyone else, nothing will change. You will notice that they never engage army unless they have several orders of magnitude strength advantage. Which means that only small countries are in danger. There are two consequences of this: (a) there is no likely grouping of bigger entities to strike back - and that is the only response that will change US behavior. Until US is beaten and have suffered occupation and complete military defeat nothing much will change. This will eventually happen as history demonstrates that empires are not capable of sustained supremacy (due to the negative selection within among other factors - incidentally, the brain drain in the last 3-4 years have changed direction - this is the most significant metric.) But not any time soon. (b) smaller countries will strive to arm themselves with effective weaponry. The window for this is closing and in few years there will be two clearly defined clubs: untouchables and fair game. It looks that most of the arab world is heading for the fair game status and they are understandably unhappy with it. The main question is - will the income from newly and soon to be acquired colonies be sufficient to prevent confrontation between US and the rest of developed and armed world? From s.schear at comcast.net Fri Dec 19 21:21:14 2003 From: s.schear at comcast.net (Steve Schear) Date: Fri, 19 Dec 2003 21:21:14 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <1d4.170b9b78.2d150fd4@aol.com> References: <1d4.170b9b78.2d150fd4@aol.com> Message-ID: <6.0.1.1.0.20031219211922.05454480@mail.comcast.net> At 06:37 PM 12/19/2003, you wrote: >In a message dated 12/19/2003 3:38:36 PM Eastern Standard Time, >jamesd at echeque.com writes: > > > Saddam was warned that if he took Kuwait, terrible consequences > > might well follow. > > > > > >That's bullshit. Saddam was told by our Chick ambassador (I can't remember >her name) that the US had no interest in his dispute with Kuwait, in effect >giving Saddam a green light. Yep, it was a set-up. Saddam Hussein summoned US Ambassador Glaspie and asked her to clarify the American position. "I have direct instructions from the President to seek better relations with Iraq. [] Our opinion is that you should have the opportunity to rebuild your country. But we have no opinion on Arab-Arab conflicts like your border disagreement with Kuwait." [7] steve From Freematt357 at aol.com Fri Dec 19 18:37:08 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Fri, 19 Dec 2003 21:37:08 EST Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) Message-ID: <1d4.170b9b78.2d150fd4@aol.com> In a message dated 12/19/2003 3:38:36 PM Eastern Standard Time, jamesd at echeque.com writes: > Saddam was warned that if he took Kuwait, terrible consequences > might well follow. > > That's bullshit. Saddam was told by our Chick ambassador (I can't remember her name) that the US had no interest in his dispute with Kuwait, in effect giving Saddam a green light. Regards, Matt- From mellon at pobox.com Fri Dec 19 12:00:08 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Fri, 19 Dec 2003 22:00:08 +0200 Subject: Release Saddam now In-Reply-To: <20031219181737.B25C92462FE@gnu-darwin.org> References: <20031219181737.B25C92462FE@gnu-darwin.org> Message-ID: <20031219200008.GA6727@pobox.com> On Fri, Dec 19, 2003 at 01:17:28PM -0500, proclus at gnu-darwin.org wrote: > Saddam is being wrongly held by illegal invaders and occupiers. He > should be immediately released or turned over to legitimate > authorities, such as the international courts. Advocate for the > release of Saddam Hussein, and the withdrawal of the USurpers. Pass the > word. And here I thought the fuckwits couldn't get any dumber. Boy oh boy. -- avva From mellon at pobox.com Fri Dec 19 12:07:00 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Fri, 19 Dec 2003 22:07:00 +0200 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: <20031219200700.GB6727@pobox.com> On Fri, Dec 19, 2003 at 10:11:32AM -0500, Sunder wrote: > That all depends on your definition of sovereign. After all, "we" put, or > at least helped, that monster into power. Not really, no. > So, while he was our puppet, He was never out puppet. > he was the good guy, He was never the good guy, and was never called a good guy by "us". Well, except for the idiots who are now calling for his release, I guess. > and > no matter how many > he murdered, he was a benevolent leader. Not really, no. > Now, we'll put a different "democratic" government in place. Of course, > it won't be as free as the USA, nor have the same kind of constitution - > that would be a problem since we couldn't control it's oil. If all we wanted was to control its oil we wouldn't try to put a democratic government in place, with or without the quote. Gosh, the oil-conspiracy nutcases are so dumb, it's tiring. > Nothing new, nothing to be surprised about. Exactly, a bunch of lies from the usual quarters. A stream of revisionist history from useful idiots hell-bent on making it ALL OUR FAULT, ever and ever again. It's a movable feast. > The war on terror itself will go on for as long as the voters will > tolerate it, or until it's true goals succeede and it becomes impossible > for the voters to do anything but accept it - or be disappeared in the > middle of the night... Not much different than in Stalin or Hitler's > days. You don't know much about Stalin's or Hitler's times, do you? -- avva From nobody at cryptofortress.com Fri Dec 19 20:23:57 2003 From: nobody at cryptofortress.com (Anonymous) Date: Fri, 19 Dec 2003 22:23:57 -0600 (CST) Subject: (No Subject) Message-ID: <3c5638e5ad6a21715a42b98ef169d865@remailer.cryptofortress.com> Re saddam et all... http://www.atimes.com/atimes/Middle_East/EL19Ak01.html The war of words over Saddam & Bush is quite amusing. The blind faith in ones govt structure and the willingness to support force that is in such extreme measure overpowering and statist such as the dropping of tons of depleted uranium high explosives shows that some on this list have not broadened their news reading beyond fox news. What courage is required to fly at 40000 ft and drop the MOAB containing DU on essentially defenceless targets? How can people think that Bush would never harm civilians? It does not really matter if there are democrats in the whitehouse or "republican" kings appointed by courts. Just because you choose not to deeply examine the effects of the policies of your govt does not make them "reasonable". Successful policies and reasonable policies can be two different things. Its possible to be both successful and reasonable. Its also possible to be successful and un-reasonable... http://www.web-light.nl/VISIE/extremedeformities.html http://www.robert-fisk.com/depleted_uranium_links.htm Saddam merely gassed a few thousand people maybe. Bush senior's gulf war and now Shrub's fine legacy will ensure the slow torturous death of many generations of Iraqis and those American soldiers involved. The awful horrors of Stalin, Hitler and Saddam will pass with a few generations... the half-life of DU is in billions of years.Re American soldiers: Bush has cut medical care for active duty personnel as well as veterans.(link via google search: http://www.veteransforpeace.org/bush_cuts_vet_benefits_041503.htm) The childish blind faith in US statist instituitions does not make their pronouncements right.This is no better than those that blindly followed their communist or nazi leaders. The USA is at the heights of its power because of a well defined strategy of monetary and military control of the world (the dollar as the currency of international trade and its consequences, see links below). Only the people of the USA can prevent the degeneration of their vaunted state into a hellhole that will make the Soviets blush. The seeds are in place - fine grained monetary oversight, 99.99% unsecured easily intercepted private conversation, the shredding of the "bill of rights", willing armies of police and other govt organized thugs, the impending death of the dollar as the only currency of international trade, the overvalued stock market with absurd PEs, the willingness to scam for a buck (Enrons, Halliburton etc), the lack of true capitalism and open competition in certain sectors [eg medical cos, microsoft]. Those on this list should know better. Note: I'm not suggesting that this is going to happen overnight, but as I said the seeds are in place... Some links to ponder: Why is the width of damage to the pentagon not as wide as a 757 (flt 77)? http://911research.wtc7.net/talks/pentagon/index.html http://911research.wtc7.net/ http://911research.wtc7.net/disinfo/index.html Dollar: http://home.flash.net/~rhmjr/c1219.html http://home.flash.net/~rhmjr/index.html http://thoughts.editthispage.com/ http://www.justiceplus.org/bankers.htm Dollar and war: http://www.pressurepoint.org/pp_iraq_dollars_euro_war.html http://www.ratical.org/ratville/CAH/RRiraqWar.html USS liberty [or the lies the US govt will tell] http://home.cfl.rr.com/gidusko/liberty/ http://www.ussliberty.org/ Former KGB head consults for US Dept of homeland security: http://www.impeach-bush-now.org/Articles/Americans/USSA.htm http://www.threadcity.com/cgi-local/social/config.pl?read=27 Of course there will be the chest pounders vouching for their wonderful state... about how all this is Internet garbage. Those unwilling to make a deep and wide investigation are unteachable. Bush needs you. From frantz at pwpconsult.com Fri Dec 19 23:00:35 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Fri, 19 Dec 2003 23:00:35 -0800 Subject: The killer app for encryption In-Reply-To: <20031218201411.D11657-100000@localhost> References: Message-ID: At 12:16 PM -0800 12/18/03, Jim Dixon wrote: >Voice telephony requires delays measured in tens of milliseconds. A bit >difficult if you also want encryption, anonymity, etc. Voice memo (messaging) systems are a way around this limitation. I don't know of any that exist. (Encrypted to receivers(s), mixed, and signed for strong pseudo-anonymity) Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | "There's nothing so clear as a | Periwinkle (408)356-8506 | vague idea you haven't written | 16345 Englewood Ave www.pwpconsult.com | down yet." -- Dean Tribble | Los Gatos, CA 95032 From mellon at pobox.com Fri Dec 19 13:25:48 2003 From: mellon at pobox.com (Anatoly Vorobey) Date: Fri, 19 Dec 2003 23:25:48 +0200 Subject: Release Saddam now In-Reply-To: <200312192138.hBJLcXhQ008417@kepler2.gnu-darwin.org> References: <20031219211107.GA7193@pobox.com> <200312192138.hBJLcXhQ008417@kepler2.gnu-darwin.org> Message-ID: <20031219212548.GA7288@pobox.com> [taken from private exchange back to the list with mutual agreement] > >> > Why? > >> > >> If there is no one with legitimate authority to try Saddam, then they > >> cannot rightly hold him, and he must be released. > > > > What was different about Saddam's regime from the current US-installed > > regime, that made Saddam's regime legitimate authority and this one not > > a legitimate authority? > > Care to take this back to the list? I'm answering a parallel thread > there. > > Clearly Saddam has more authority than the US to rule Iraq, because he > was a sitting head of state, and the US aggressed in an illegal > invasion. But Saddam's regime itself stemmed from illegal takeover of a previous regime -- doesn't that make all of his regime illegitimate and his authority void? > Thus, Saddam has a plausible claim to authority, but the US > does not. The only reason Saddam has a plausible claim to authority is because he has taken gotten it by force. By the same reasoning, US or US-installed regime, which is being put into power by the use of force, has a plausible claim to authority as well. > By extension, the US puppet government in Iraq also has no > plausible claim to authority. Why not? -- avva From jamesd at echeque.com Sat Dec 20 09:32:43 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 20 Dec 2003 09:32:43 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <6.0.1.1.0.20031219211922.05454480@mail.comcast.net> References: <1d4.170b9b78.2d150fd4@aol.com> Message-ID: <3FE4173B.18968.2FB7E36@localhost> -- On 19 Dec 2003 at 21:21, Steve Schear wrote: > "I have direct instructions from the President to seek better > relations with Iraq. [] Our opinion is that you should have > the opportunity to rebuild your country. But we have no > opinion on Arab-Arab conflicts like your border disagreement > with Kuwait." [7] And then she proceeded to tell him that they did have an opinion, an opinion so menacing that it could not be plainly said. Similarly, if you get an offer from a mafia boss, and you find a horse's head in your bed, has he threatened you? Diplomats, like mafia bosses, make their threats by implication, not out loud. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG X+lkzU5AyyMRGqhdagmp2Shx9qHYuvKaYeWi1JiN 4lf43mqw0rS9IzY4mvIWScRSGNQ6NzcX0Kx+ZzpT+ From jamesd at echeque.com Sat Dec 20 09:40:26 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 20 Dec 2003 09:40:26 -0800 Subject: "the Kuwait issue is not associated with America" In-Reply-To: Message-ID: <3FE4190A.26012.3028FBA@localhost> On 20 Dec 2003 at 12:40, Nomen Nescio wrote: > > Thanks Steve, I don't think I have heard this before. I googled on the > text you quoted and found this url > > http://wais.stanford.edu/Iraq/iraq_andambassaprilglaspie22303.html > > and a few more > > http://www.whatreallyhappened.com/ARTICLE5/april.html > http://www.chss.montclair.edu/english/furr/glaspie.html > > I don't know what to say. This makes me sick to my stomach. > > I guess one way of lookin at this is that U.S. played dirty and > deceiving. U.S. is more or less the reason Iraq invaded Kuwait. > > I guess this is not told on Fox news. > I see you did not actually read "http://www.whatreallyhappened.com/ARTICLE5/april.html" There are two versions of Glaspie's conversation. One believable, one unbelievable. One of which tells Saddam that the US is deeply concerned about Saddam invading, implicitly threatening him while explicitly denying any threat, one of which gives the green light for invasion. One definitely gives the green light. The other can be read as giving the green light, but would not be so read by anyone who wanted to stay alive. Needless to say, one version comes from more credible sources than the other. From mv at cdc.gov Sat Dec 20 11:01:02 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 20 Dec 2003 11:01:02 -0800 Subject: The killer app for encryption Message-ID: <3FE49C6E.5DB7722A@cdc.gov> At 08:18 PM 12/19/03 -0500, Tyler Durden wrote: [on onion routing POTS] >"trace" that call, or payment for that matter. So if bin Laden were feelin' >lonely one day and signed onto the network, you could give him a call, >without him worrying about the missles falling within a few minutes. > >-TD If you ran voice analysis over every POTS call and then directed your missile at the customer demarc you'd get your man. A good reason to decrypt to analog the voice at the endpoint, eh? From jamesd at echeque.com Sat Dec 20 12:08:01 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 20 Dec 2003 12:08:01 -0800 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) Message-ID: <3FE43BA1.7232.389AABA@localhost> -- On 19 Dec 2003 at 21:37, Freematt357 at aol.com wrote: > That's bullshit. Saddam was told by our Chick ambassador (I > can't remember her name) that the US had no interest in his > dispute with Kuwait, in effect giving Saddam a green light. Commie lie http://www.chss.montclair.edu/english/furr/glaspie.html What Glaspie said was: : : The instruction we had during this period was that : : we should express no opinion on this issue and that : : the issue is not associated with America. James : : Baker has directed our official spokesmen to : : emphasize this instruction. We hope you can solve : : this problem using any suitable methods via Klibi or : : via President Mubarak. All that we hope is that : : these issues are solved quickly. With regard to all : : of this, can I ask you to see how the issue appears : : to us? : : : : My assessment after 25 years' service in this area : : is that your objective must have strong backing from : : your Arab brothers. I now speak of oil But you, Mr. : : President, have fought through a horrific and : : painful war. Frankly, we can see only that you have : : deployed massive troops in the south. Normally that : : would not be any of our business. But when this : : happens in the context of what you said on your : : national day, then when we read the details in the : : two letters of the Foreign Minister, then when we : : see the Iraqi point of view that the measures taken : : by the U.A.E. and Kuwait is, in the final analysis, : : parallel to military aggression against Iraq, then : : it would be reasonable for me to be concerned. And : : for this reason, I received an instruction to ask : : you, in the spirit of friendship -- not in the : : spirit of confrontation -- regarding your : : intentions. Which is diplomat talk for threats and menaces, not a green light. When she asks him to see 'how the issue appears to us" this is diplomat code for "I cannot state plainly how the issue appears to us because that would constitute making threats." And when she says "I ask not in the spirit of confrontation" that means "If the answer is unacceptable, there may well be a confrontation' --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG lzBXFdOUF+tOl6rQBvd0AC1waiR3dN1345QzG0hr 4avCGxaFFDmv2sq/x5Ltz8sQgA0tgllba+DAdFQq7 From nobody at dizum.com Sat Dec 20 03:40:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 20 Dec 2003 12:40:04 +0100 (CET) Subject: "the Kuwait issue is not associated with America" Message-ID: Thanks Steve, I don't think I have heard this before. I googled on the text you quoted and found this url http://wais.stanford.edu/Iraq/iraq_andambassaprilglaspie22303.html and a few more http://www.whatreallyhappened.com/ARTICLE5/april.html http://www.chss.montclair.edu/english/furr/glaspie.html I don't know what to say. This makes me sick to my stomach. I guess one way of lookin at this is that U.S. played dirty and deceiving. U.S. is more or less the reason Iraq invaded Kuwait. I guess this is not told on Fox news. From Freematt357 at aol.com Sat Dec 20 10:04:57 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Sat, 20 Dec 2003 13:04:57 EST Subject: "the Kuwait issue is not associated with America" Message-ID: <3d.38d63a70.2d15e949@aol.com> I'm not sure what your motivation is for wanting to rewrite history, but that isn't what Glaspie said. There's a video interview I saw about all of this on 60 minutes (I think) where it was made clear that Glaspie did in fact say to Saddam that "We have no opinion on your Arab - Arab conflicts, such as your dispute with Kuwait." Regards, Matt- From mixmaster at remailer.privacy.at Sat Dec 20 04:26:37 2003 From: mixmaster at remailer.privacy.at (privacy.at Anonymous Remailer) Date: Sat, 20 Dec 2003 13:26:37 +0100 (CET) Subject: fox news Message-ID: <3c608dcbf5cefe486d252479b4edf702@remailer.privacy.at> http://www.fauxnewschannel.com/ From bill.stewart at pobox.com Sat Dec 20 13:51:24 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 20 Dec 2003 13:51:24 -0800 Subject: Streisand loses to Adleman over California Coastline pics Message-ID: <5.1.0.14.2.20031220134607.028f8998@idiom.com> http://www.californiacoastline.org/streisand/pressrelease-decision.html Ken Adleman and his wife photographed the entire California coastline from their helicopter and put it on line free to the public. Barbara Streisand, ostensible environmentalist, sued because it might let gawking fans figure out how to get near her Malibu estate. The suit was against Adleman and his ISPs. The court agreed that free speech wins and that this was a SLAPP suit, and dinged her for legal fees. From mkalus at thedarkerside.to Sat Dec 20 11:19:47 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sat, 20 Dec 2003 14:19:47 -0500 Subject: "the Kuwait issue is not associated with America" In-Reply-To: <3d.38d63a70.2d15e949@aol.com> References: <3d.38d63a70.2d15e949@aol.com> Message-ID: <79B1D016-3321-11D8-967C-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 20-Dec-03, at 1:04 PM, Freematt357 at aol.com wrote: > I'm not sure what your motivation is for wanting to rewrite history, > but that > isn't what Glaspie said. > I am guessing here that he just wants to believe that the US is acting in their foreign policy for the greater good, not for some selfish reasons. Nagging Conscience maybe? M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+Sg12lCnxcrW2uuEQIzawCgtpmGBBy4B3f+nrbVWXQ0eo6HlFIAoJ/6 L6YIZYQbQhuuv1kcM/WgomLX =u4/h -----END PGP SIGNATURE----- From jamesd at echeque.com Sat Dec 20 17:41:47 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 20 Dec 2003 17:41:47 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. Message-ID: -- On 19 Dec 2003 at 22:23, Anonymous wrote: > Re saddam et all... > http://www.atimes.com/atimes/Middle_East/EL19Ak01.html > > The war of words over Saddam & Bush is quite amusing. The > blind faith in ones govt structure and the willingness to > support force that is in such extreme measure overpowering > and statist such as the dropping of tons of depleted uranium > high explosives shows that some on this list have not > broadened their news reading beyond fox news. I am anti war. You lot are pro Saddam. Back in the sixties, there were lots of good reasons to oppose the Vietnam war, notably that it was fought by conscription, and that McNamara's search for measures of war fighting efficiency and to create incentives for efficient production of war effort were demoralizing the troops, and instead of creating incentives to fight effectively, created perverse incentives to commit mass murder in place of killing the enemy. But instead the opponents wound up chanting 'ho, ho, ho Chi Minh" Ho Chi Minh was a senior KGB agent, who after spending ten years behind a desk in Moscow organizing the murder of Indochinese nationalists was sent from Moscow to rule what became North Vietnam. He purged 85% of the communist party, murdering a large but unknown proportion of them, and conducted a terror against the peasants of extraordinary savagery. And now the guys on this list are weeping big salt tears about poor victimized Saddam. Anyone who opposed the war on Vietnam should have started off by asking "How shall we contain the Soviet Union and eventually defeat communism, and what is wrong with the way this administration is doing it. Similarly anyone who opposes the war in Iraq should start by visualizing himself as the heir of King John Sobieski, not the heir of Saladin. Anyone opposing the war in Iraq needs oppose it from the point of view that Americans and their way of life should win, deserve to win, and the raghead fanatics should lose, and their way of life perish. Anyone who wants to argue that the guys in the two towers had it coming, and poor Saddam is a victim, puts himself in the corner with the people who are stupid, evil, and losers. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG XwnNnDWaFm4T8flPHGpKzyaV4jg8/RzK3pUzhOzQ 4+xdZmD79Z+1bt+2a7gG1vL9K6V53m4xxeoRxCt4p From jamesd at echeque.com Sat Dec 20 17:59:59 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 20 Dec 2003 17:59:59 -0800 Subject: "the Kuwait issue is not associated with America" In-Reply-To: <3d.38d63a70.2d15e949@aol.com> Message-ID: <3FE48E1F.14986.4CBE971@localhost> -- On 20 Dec 2003 at 13:04, Freematt357 at aol.com wrote: > There's a video interview I saw about all of this on 60 > minutes (I think) where it was made clear that Glaspie did in > fact say to Saddam that "We have no opinion on your Arab - > Arab conflicts, such as your dispute with Kuwait." And, as diplomats tend to do, she also proceeded to imply the opposite. In any case, you are making the "poor victimized Saddam argument" When one hears this argument in any particular case, one does not need to check the facts of that particular case. That poor little Saddam was victimized is an obviously stupid argument, and anyone making it an obviously evil person. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 6WGBV4YgV3ERm+ANnc1R5PyBtJd1N+U/T6s1mBLK 4HFuMQjPp6w0HFllkQpbmhad5CnhaAWYf7P9QsMvn From proclus at gnu-darwin.org Sat Dec 20 19:50:07 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Sat, 20 Dec 2003 22:50:07 -0500 (EST) Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: Message-ID: <20031221035015.E0975247CD4@gnu-darwin.org> I don't know who you are referring too, but that comment is amusing, because it is exactly the kind of lambaste broadside that one hears on Faux news channel all the time. Anyway, I say that Saddam has human rights, just like everyone else, which includes due process, right to counsel, and to face your accusers in an open court that has legitimate authority to find you innocent or guilty. The US is clearly and wrongly doing the opposite of this, and if this makes me pro-Saddam, then I will wear the label proudly. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBOULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From baudmax23 at earthlink.net Sat Dec 20 20:30:45 2003 From: baudmax23 at earthlink.net (baudmax23 at earthlink.net) Date: Sat, 20 Dec 2003 23:30:45 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: Message-ID: <5.0.2.1.2.20031220224222.01cda850@pop.earthlink.net> At 05:41 PM 12/20/2003 -0800, "James A. Donald" wrote: > -- >On 19 Dec 2003 at 22:23, Anonymous wrote: > > Re saddam et all... > > http://www.atimes.com/atimes/Middle_East/EL19Ak01.html > > > > The war of words over Saddam & Bush is quite amusing. The > > blind faith in ones govt structure and the willingness to > > support force that is in such extreme measure overpowering > > and statist such as the dropping of tons of depleted uranium > > high explosives shows that some on this list have not > > broadened their news reading beyond fox news. > >I am anti war. You lot are pro Saddam. That is quite a presumption there. "If you're not with US, you're with the terrorists", eh? Same old sorry ass script, dug up but unoriginal dullards as the boilerplate world domination scam. You know, the Nazis were just make the world safe for freedom, fighting those pesky Commies, and oh yeah, those "terrorists" who burned down the Reichstag... WTC-Reichstag 2. Same old story. Yep, just no decent boogymen, since the commies gave up the good fight. They tried replacing them with "the drug menace", but that never quite took the same way. People were yet too skeptical because too many people like gettin' high themselves. Oh ok, here we go kiddies on our neverland joyride interminable "war on terror". Oh yeah, that's a REAL good one, that'll keep the proles cowering for the protection of the feudal state's protection. O. Protect Me, Thine Lord, and I shall prostrate my ass to your minions at the airports! Pucker up to prove you don't a bomb hidden up yo ass, boy. >Back in the sixties, there were lots of good reasons to oppose >the Vietnam war, notably that it was fought by conscription, >and that McNamara's search for measures of war fighting >efficiency and to create incentives for efficient production of >war effort were demoralizing the troops, and instead of >creating incentives to fight effectively, created perverse >incentives to commit mass murder in place of killing the enemy. > >But instead the opponents wound up chanting 'ho, ho, ho Chi >Minh" Ho Chi Minh was a senior KGB agent, who after spending >ten years behind a desk in Moscow organizing the murder of >Indochinese nationalists was sent from Moscow to rule what >became North Vietnam. He purged 85% of the communist party, >murdering a large but unknown proportion of them, and conducted >a terror against the peasants of extraordinary savagery. "Uncle Ho" was the leader of the Indochinese resistance, leader of a popular anti-colonial nationalist movement (remember, Indochina was a French colony, before the Japanese seized it from them). The original viet cong tunnel complexes, dated back to the nationalist resistance movement which was fighting the Imperial Japanese occupation of Indochina. Eisenhower actually considered Ho to be a great ally in the region at the time, for giving the Japs such hell. After the War, however, the Frenchys wanted their old colony back so they could rape it some more of it's cheap natural resources, and well, Ho having fought the dickens out of the Japs, wasn't having any of it. Eventually the French gave up (ever hear of dienbienphu?) Then WE got involved in that mess (under the pretext of "anticommunism proxy warism"), and rather than just let them have their own country, killed a lot of peasants and made big defense contractors some mega money, before the Amerikan youth finally rebelled at being sent off to be slaughtered for defense contractor profiteering. Ho had actually admitted to being an avid admirer of the founding fathers of the US, I seem to recall. >And now the guys on this list are weeping big salt tears about >poor victimized Saddam. Saddam is irrelevant, and the real joke on US will be when we come to understand it. OK, whoopy-dee-do, "We Got Him!" (nevermind that WE MADE HIM, nevermind that we built up his bio-chem WMD proggies, to counter the reaction in Iran after our tyrant Shah THERE got his ass kicked out by the people). A CIA puppet who got out of control. Don't want to believe it, look for how he was part of a CIA team recruited to assassinate Kassem. He was useful while he did US bidding. Once he outlived his usefulness, we set him up ("the greenlighting of kuwait invasion, ala April Gillespie and Poppy Bush), so we had a great excuse to dump our obsolete inventories of older military hardware, as well as battle-test our latest weapons technologies at the same time. Chickens always come home to roost. This is the case with Saddam, same as it was for Bin Laden as well (another CIA Frankenstein, run amok on Master). Do you not see a PATTERN here, of building up and tearing down, and making monster profits every step of the way, and the hell with those useless eater peasants by the millions? Look at all the Panamanians we slaughtered, so Poppy Bush could "take out" a noncompliant Noriega, who was threatening to spill the sloppy details or Poppy's CIA cocaine trafficking. Silenced him real good, didn't we. Now he can talk to the wall in a Fed prison if he wants to talk... >Anyone who opposed the war on Vietnam should have started off >by asking "How shall we contain the Soviet Union and eventually >defeat communism, and what is wrong with the way this >administration is doing it. > >Similarly anyone who opposes the war in Iraq should start by >visualizing himself as the heir of King John Sobieski, not the >heir of Saladin. Anyone opposing the war in Iraq needs oppose >it from the point of view that Americans and their way of life >should win, deserve to win, and the raghead fanatics should >lose, and their way of life perish. > Why the insecure need to dominate others? You think "American culture" has no flaws? You think Islam has nothing of value? Do you not see the logic of actions and reactions (and chain reactions ad infinitum)? Why should one have to dominate/annihilate the other? How about symbiosis? Coexistence? How about finding a balance where we become more self-sufficient, so that we do not need their oil, and therefore do not get "in their faces". You know, picking sides, like the Israeli-Palestinian mess. Oh yeah, I guess you just swallowed the Bush lie hook line and sinker about how they "did it because they hate our freedom". Oh yeah, well, Bush and Nazi Asscroft have taken the most important freedoms, and undermine daily anything left, so they shouldn't have any reason to hate us anymore. I'm surprised Bush didn't claim Osama got a bad burger once at the Riyadh McDonald's, and just then and there decided that we've just simply "got to be destroyed". Gotta stop watching so much TV, it's rotting your brain. You think the USA can do NO wrong, we ALWAYS have only the truly noblest intents, eh? Look at history, look at how we have related and treated others. Oh, sometimes we have done the right things, but at least as often if not more we have done the wrong things, to the tune of millions of dead foreign peasants usually. Look at all the genocidal CIA installed dictators... Suharto in Indonesia, Saddam... etc etc etc WHY THEY HATE US--DUH! http://www.ddh.nl/pipermail/wereldcrisis/2002-October/003148.html in particular: In the quotations collected below, the name of the leader who was assassinated is spelled variously as Qasim, Qassim and Kassem. But, however you spell his name, when he took power in a popularly-backed coup in 1958, he certainly got recognized in Washington. He carried out such anti-American and anti-corporatist policies as starting the process of nationalizing foreign oil companies in Iraq, withdrawing Iraq from the US-initiated right-wing Baghdad Pact (which included another military-run, US-puppet state, i.e., Pakistan) and decriminalizing the Iraqi Communist Party. Despite these actions, and more likely because of them, he was Iraq's most popular leader. He had to go! In 1959, there was a failed assassination attempt on Qasim. The failed assassin was none other than a young Saddam Hussein. In 1963, a CIA-organized coup did successfully assassinate Qasim and Saddam's Ba'ath Party came to power for the first time. Saddam returned from exile in Egypt and took up the key post as head of Iraq's secret service. The CIA then provided the new pliant, Iraqi regime with the names of thousands of communists, and other leftist activists and organizers. Thousands of these supporters of Qasim and his policies were soon dead in a rampage of mass murder carried out by the CIA's close friends in Iraq. >Anyone who wants to argue that the guys in the two towers had >it coming, and poor Saddam is a victim, puts himself in the >corner with the people who are stupid, evil, and losers. The people in the Towers were innocent victims, like most palestinians in the occupied territories, like oppressed peasants everywhere, and any and all "collateral casualties" to our militarist ventures and CIA-coup-installed-corporate friendly dictators. And if the "people" in the US will not face the reality of what our "illustrious" leaders in Washington inflict upon others around the world, then we will unfortunately become "collateral casualties" ourselves in such reprisal attacks. Is it right, is it good? Of course not, but at the same time, will it stop if "we the people" can not learn our "lesson" and correct the inhuman policies our leaders pursue in our names? You are not facing logical reality if you fail to account for these facts. In fact, your position, as you state it, is vacuous, and devoid of logic. The usual "treat the symptoms but never acknowledge or deal with the underlying cause" mentality, which is so prevalently marketed to the Amerikan consumer by the corporate "bread and circuses" media controllers who profit most from failed militaristic policies. The only way to "win" will be in respect, in humility, in dignity. That "all life has value, even the lives of non-Americans. That all people want the same things, family, happiness, love. And that an American life has no greater or lesser value than that of any other". But instead, we spiral into accellerating degeneracy, destroying ourselves and taking the whole world along for the ride to the bottom. Another historic failure of culture and civilization, a needless waste of physical resources and human life. But how could it be otherwise, when most can not conceive it's true nature? -Max > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > XwnNnDWaFm4T8flPHGpKzyaV4jg8/RzK3pUzhOzQ > 4+xdZmD79Z+1bt+2a7gG1vL9K6V53m4xxeoRxCt4p ------------------------------------------------ A free people ought not only to be armed and disciplined, but they should have sufficient arms and ammunition to maintain a status of independence from any who might attempt to abuse them, which would include their own government. --George Washington ------------------------------------------------- Smash The State! mailing list home http://groups.yahoo.com/groups/smashthestate --- From justin-cypherpunks at soze.net Sat Dec 20 22:36:57 2003 From: justin-cypherpunks at soze.net (Justin) Date: Sun, 21 Dec 2003 06:36:57 +0000 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <20031221035015.E0975247CD4@gnu-darwin.org> References: <20031221035015.E0975247CD4@gnu-darwin.org> Message-ID: <20031221063657.GA15074@dreams.soze.net> proclus at gnu-darwin.org (2003-12-21 03:50Z) wrote: > I don't know who you are referring too, but that comment is amusing, > because it is exactly the kind of lambaste broadside that one hears on > Faux news channel all the time. Anyway, I say that Saddam has human > rights, just like everyone else, which includes due process, right to > counsel, and to face your accusers in an open court that has legitimate > authority to find you innocent or guilty. The US is clearly and > wrongly doing the opposite of this, and if this makes me pro-Saddam, > then I will wear the label proudly. How can we offer him procedural guarantees enjoyed by U.S. residents when we won't be the ones conducting procedure at his trial? He's going to be tried in the ICC or by Iraqis in Iraqi courts. We have no good evidence that he's committed crimes against Americans, and unless we find some, I don't think that anyone would want him anywhere near a Federal courtroom. McRumsfeld and co. should be held accountable if they violate the Geneva Convention with respect to Saddam or any other prisoner. But the procedural guarantees you talk about are attached to U.S. trials, which Saddam will not enjoy (or dread, depending...). -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From mkalus at thedarkerside.to Sun Dec 21 05:05:30 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sun, 21 Dec 2003 08:05:30 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: References: Message-ID: <5AE11066-33B6-11D8-967C-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 20-Dec-03, at 8:41 PM, James A. Donald wrote: > I am anti war. You lot are pro Saddam. > Why. Because we OPPOSED the war on Saddam? That's an interresting logic you have here: "I am against the war, unless of course, it is initiated by lies, deceit and the US of A. YOU are all of course for Torture, Murder and Saddam because he is the one the US of A is fighting the war against." > Back in the sixties, there were lots of good reasons to oppose > the Vietnam war, notably that it was fought by conscription, Oh, so if it can hit your friend Buddy from down the road who just got drafted it is okay to be against it. But if a kid from the Bronx who has no other viable choice but join the military gets into the crossfire (and don't tell me he understands the reasons any better than your Buddy did back in Vietnam) it is okay? > and that McNamara's search for measures of war fighting > efficiency and to create incentives for efficient production of > war effort were demoralizing the troops, and instead of > creating incentives to fight effectively, created perverse > incentives to commit mass murder in place of killing the enemy. > Ah, and this right now was / is a "clean" war? You now, good and honest? Two guys facing each other? One a couple of thousand feet up in the air dropping cluster bombs on cities while the other one hides in a hole, together with his family? > But instead the opponents wound up chanting 'ho, ho, ho Chi > Minh" Ho Chi Minh was a senior KGB agent, who after spending > ten years behind a desk in Moscow organizing the murder of > Indochinese nationalists was sent from Moscow to rule what > became North Vietnam. He purged 85% of the communist party, > murdering a large but unknown proportion of them, and conducted > a terror against the peasants of extraordinary savagery. Yet you still think there was a good reason to Oppose the Vietnam war? Make up your mind man. Was it a "just" war like (in your opinion) Iraq right now or was it unjust? > > And now the guys on this list are weeping big salt tears about > poor victimized Saddam. > Because, if we claim to be humane, do these wars for the greater good, we better act like it. (By it i mean the West in general). If we don't then we better shut the fuck up about our 'ideals" and how everybody should live by them. Why do you think we're such a target? Because the majority of the world population sees us for what we are: Opportunistic killers. Either we do it ourselves or we pay others to do our dirty work. > Anyone who opposed the war on Vietnam should have started off > by asking "How shall we contain the Soviet Union and eventually > defeat communism, and what is wrong with the way this > administration is doing it. First of all the USSR was not Commust, it was a Stalnistic country. Second of all: Shouldn't people be free to choose under which political system they want to live? I grew up in Western Germany, I have been to what was then the GDR several times. I have still family in those areas. You know what? They said overall it was just as good if not better than it is today. It is your kind of Arrogance that causes wars like one in Iraq right now. It is arrogance like yours that makes millions suffer without you even notice. There were a million more places where an intervention would have done any good. Yet in none of these places do we see anybody (Ivory Coast anyone?) > > Similarly anyone who opposes the war in Iraq should start by > visualizing himself as the heir of King John Sobieski, not the > heir of Saladin. Anyone opposing the war in Iraq needs oppose > it from the point of view that Americans and their way of life > should win, deserve to win, and the raghead fanatics should > lose, and their way of life perish. > Why does the "american way of life" have to win? What is it about the "american way" that has to win? The ability to dream of maybe becoming rich one day? The american dream and lifestyle has just as much right to "win" as any other. There is no "right" in any of these. > > Anyone who wants to argue that the guys in the two towers had > it coming, and poor Saddam is a victim, puts himself in the > corner with the people who are stupid, evil, and losers. > Sammdam and the two towers had nothing to do with each other. That for one. Second of all. Did they had it coming? Yes. It was only a question of time until something like this would have happened. The fact that the majority refused to see it has nothing to do with it. Something will happen again, doesn't matter how many grannys you take away their needles, or how many people you put on a "no-fly" list because they are reading the wrong books. History is beginning to repeat itself. The Colonial Powers got kicked out of their colonies. As the world can hardly kick the US out of the Earth they will strike home. If you really think that the US's behaviour (in regards to foreign policy) has nothing to do with 9/11 then you really are blind. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+WanmlCnxcrW2uuEQIZCACfUXCYhDmjtcRs+A8I1rGFD74wjBYAnjfV WYGzJZfm9VGYMyso2KNdOLt9 =8IrL -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Sun Dec 21 05:14:01 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sun, 21 Dec 2003 08:14:01 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <20031221063657.GA15074@dreams.soze.net> References: <20031221035015.E0975247CD4@gnu-darwin.org> <20031221063657.GA15074@dreams.soze.net> Message-ID: <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >> I don't know who you are referring too, but that comment is amusing, >> because it is exactly the kind of lambaste broadside that one hears on >> Faux news channel all the time. Anyway, I say that Saddam has human >> rights, just like everyone else, which includes due process, right to >> counsel, and to face your accusers in an open court that has >> legitimate >> authority to find you innocent or guilty. The US is clearly and >> wrongly doing the opposite of this, and if this makes me pro-Saddam, >> then I will wear the label proudly. > > How can we offer him procedural guarantees enjoyed by U.S. residents > when we won't be the ones conducting procedure at his trial? He's > going > to be tried in the ICC or by Iraqis in Iraqi courts. We have no good > evidence that he's committed crimes against Americans, and unless we > find some, I don't think that anyone would want him anywhere near a > Federal courtroom. > He won't be put in front of the ICC as the US never signed on to it. So this one is out. That leaves either an American Tribunal or an Iraqi one. In either case they should adhere to US procedures as they are based on them. > McRumsfeld and co. should be held accountable if they violate the > Geneva > Convention with respect to Saddam or any other prisoner. But the > procedural guarantees you talk about are attached to U.S. trials, which > Saddam will not enjoy (or dread, depending...). > See above. Because of the possiblity that either Rumsfled & friends might end up in front of the ICC they never signed off on it. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+WcnGlCnxcrW2uuEQKsaACgiPD6Kbq/WN0qTL2eDyllk8QBC+0AoIxa SboDJZtx5bUh6IrVFc9PShmh =Hkgx -----END PGP SIGNATURE----- From cypherpunks at salvagingelectrons.com Sun Dec 21 08:32:27 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Sun, 21 Dec 2003 11:32:27 -0500 Subject: Mitnick wants war stories Message-ID: <0oibuvcupj1u5ilf2jn1ef73gnnqac21ns@4ax.com> This sounds like a very interesting project! -Tim http://news.zdnet.co.uk/0,39020330,39118685,00.htm Mitnick calls for hackers' war stories Patrick Gray ZDNet Australia December 19, 2003, 10:40 GMT Notorious hacker Kevin Mitnick is collating tales of hackers' 'art' into a book Famed hacker and master social engineer Kevin Mitnick has been commissioned to write a new book following the success of his first text The Art of Deception. The new book, tentatively titled The Art of Intrusion will tell the stories of real hacks, with the names of attackers obscured to protect them from the authorities and their victims. Mitnick has called on retired hackers to come forward with their stories, offering a $500 (#283) prize for the best story that makes it into the book, and a $200 payment for all stories that make the final draft. "I'm going to tell the true stories of some of the untold most salacious hacks in cyberspace. The sexy, the ingenious, the innovative and the clever," he told ZDNet Australia by phone from the US "The stories are not going to be the same attack vector or the same class of vulnerability. I'm looking for stories that will include a variety of attack methods exploiting physical, operational, network host, and personnel security vulnerabilities." Fame found Kevin Mitnick when the US government made an example of him, incarcerating him for five years for computer based offences. Four of his years inside were served before he was even tried, and he was forced to endure eight months in solitary confinement because "the government said I could start a nuclear war if I had access to a telephone," Mitnick says. In trouble with the law for technological mischief since 1982, Mitnick became a fugitive in January 1993 when he skipped town after authorities sought to question him about a possible parole violation. During that time he used various aliases, including Eric Weiss -- Harry Houdini's real name -- and worked several jobs, including a stint as a systems administrator at a law firm. He was captured in 1995 by the FBI after two years on the run. The hunt for Mitnick and his subsequent capture were dramatised in the novel Takedown, which was subsequently turned into a movie of the same name. The book was written by Mitnick's rival and security professional Tsutomu Shimomura, and co-authored by New York Times journalist John Markoff. Shimomura assisted the FBI in tracking Mitnick, who launched a scathing attack on the Takedown account of events in a chapter of his last book that was never published. Mitnick was released from custody into supervised release in early 2000. The conditions of his release meant he was not allowed to use a computer. When it came time to write his book, however, the government was flexible. "The government had given me permission to obtain a computer prior to my supervised release expiring. I wasn't permitted to use the Internet but I did use a computer to do the last book. It was more difficult... I had to actually send a floppy disk to my co-author, that's how we traded material -- by physical postal mail," Mitnick explained. "But now these restrictions have been lifted I think it's really going to increase our productivity now we can use this marvellous thing called email." The terms of Mitnick's supervised release were lifted in January this year. As well as being able to use the Internet again, Mitnick has been able to leave the US -- a luxury not afforded to him while under the conditions of his release agreement. "Lately I've been travelling all around the world, I've been to Brazil -- I just got back from Portugal. I've been in the Czech Republic, Poland, Spain, Helsinki [in] Finland -- which is kind of funny because Nokia mobile phones, one of our prior victims, actually sponsored my talk which is great. They've been forgiving," he said. Conceding his notoriety is at least in part responsible for his "reversal of fortune" -- he claimed he was worried that the initial conditions of his release would make it difficult for him to find a job -- Mitnick says his well-known name is useful in getting his foot in the door. "My demand in the speaking arena -- my name value or my branding -- is really a product of the sensationalism that was attached to the 'Kevin Mitnick' case... if that never happened I might be a fantastic author, a fantastic consultant, and a world renowned security professional, but by name I might not be known," Mitnick argued. "I do attribute the trials and tribulations that I experienced in the past to why my name is so well known, and... this notoriety -- it does drive some business." Mitnick plans to hand the finished manuscript to his publisher in September next year. Have you got a story for Mitnick's new book? Email him at hacks at defensivethinking.com. From lists at crimbles.demon.co.uk Sun Dec 21 04:12:40 2003 From: lists at crimbles.demon.co.uk (David Crookes) Date: Sun, 21 Dec 2003 12:12:40 +0000 Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <3FE2F097.19373.8E4F0D5@localhost> References: <20031219144742.W11657-100000@localhost> <3FE2F097.19373.8E4F0D5@localhost> Message-ID: <200312211212.41183.lists@crimbles.demon.co.uk> On Friday 19 December 2003 20:35, James A. Donald wrote: > > In fact Glaspie told Saddam that if he invaded Kuwait, the shit > would hit the fan. > > (That was not her words. Her words were "subject of concern", > Cite? The google groups article you linked to has two links to possible transcripts. Neither back up your claim. From proclus at gnu-darwin.org Sun Dec 21 10:09:13 2003 From: proclus at gnu-darwin.org (proclus at gnu-darwin.org) Date: Sun, 21 Dec 2003 13:09:13 -0500 (EST) Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> Message-ID: <200312211821.hBLILdhQ033934@kepler2.gnu-darwin.org> On 21 Dec, Michael Kalus wrote: > >> I don't know who you are referring too, but that comment is amusing, > >> because it is exactly the kind of lambaste broadside that one hears on > >> Faux news channel all the time. Anyway, I say that Saddam has human > >> rights, just like everyone else, which includes due process, right to > >> counsel, and to face your accusers in an open court that has > >> legitimate > >> authority to find you innocent or guilty. The US is clearly and > >> wrongly doing the opposite of this, and if this makes me pro-Saddam, > >> then I will wear the label proudly. > > > > How can we offer him procedural guarantees enjoyed by U.S. residents > > when we won't be the ones conducting procedure at his trial? He's > > going > > to be tried in the ICC or by Iraqis in Iraqi courts. We have no good > > evidence that he's committed crimes against Americans, and unless we > > find some, I don't think that anyone would want him anywhere near a > > Federal courtroom. > > > > He won't be put in front of the ICC as the US never signed on to it. So > this one is out. > > That leaves either an American Tribunal or an Iraqi one. In either case > they should adhere to US procedures as they are based on them. Yes, but I think Justin is mistaking my meaning. In order for the trial to be fair and valid, it must adhere to certain standards, some of which I enumerated. They are not necessarily US procedures, per se. Based on these discussions, I think it is clear that the war crimes tribunal should be composed of elected Iraqi judges. This would have the advantage of adding democratic legitimacy to the process so that the result would be widely accepted, something terribly lacking in any proceeding under US auspices. Moreover, this solution addresses US exceptions to the international courts as well, since the case would be heard in US-occupied Iraq. Regards, proclus http://www.gnu-darwin.org/ -- Visit proclus realm! http://proclus.tripod.com/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GMU/S d+@ s: a+ C++++ UBULI++++$ P+ L+++(++++) E--- W++ N- !o K- w--- !O M++@ V-- PS+++ PE Y+ PGP-- t+++(+) 5+++ X+ R tv-(--)@ b !DI D- G e++++ h--- r+++ y++++ ------END GEEK CODE BLOCK------ [demime 0.97c removed an attachment of type APPLICATION/pgp-signature] From bill.stewart at pobox.com Sun Dec 21 13:13:47 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 21 Dec 2003 13:13:47 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> References: <20031221063657.GA15074@dreams.soze.net> <20031221035015.E0975247CD4@gnu-darwin.org> <20031221063657.GA15074@dreams.soze.net> Message-ID: <5.1.0.14.2.20031221125906.02914c80@idiom.com> At 08:14 AM 12/21/2003 -0500, Michael Kalus wrote: >He won't be put in front of the ICC as the US never signed on to it. >So this one is out. >That leaves either an American Tribunal or an Iraqi one. In either case >they should adhere to US procedures as they are based on them. But this isn't an American war or occupation. It's a war by the Allies, including the US, Great Britain, and the Coalition Of the Willing, and the UK and most of the COWs are responsible for bringing this to the ICC. That means it's either the Iraqis that get to try Saddam and hang him, or else the Americans have to pretend that they weren't pretending that this was an international effort. (Did Iraq join the ICC?) From mv at cdc.gov Sun Dec 21 17:18:32 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sun, 21 Dec 2003 17:18:32 -0800 Subject: I am anti war. Yawn. Message-ID: <3FE64668.BF0974E8@cdc.gov> At 05:41 PM 12/20/03 -0800, James A. Donald wrote: > >Anyone who wants to argue that the guys in the two towers had >it coming, "Collateral damage". The workers at say a WWII refinery did not directly do evil to anyone. Still, they were killed, because of where they were. Bummer, eh? Sleep with dogs.. Better put some ice on that, bub. From mv at cdc.gov Sun Dec 21 17:44:55 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Sun, 21 Dec 2003 17:44:55 -0800 Subject: Give us at least 3 Nyms Message-ID: <3FE64C97.5B278CFB@cdc.gov> . We had to get very disciplined and accept nothing less than three names." A major obstacle was simply gathering the names correctly, considering that many Arabs have four proper names, including family and tribal surnames http://www.latimes.com/news/nationworld/iraq/la-fg-tribalcode21dec21,1,4576311.story?coll=la-home-headlines From mkalus at thedarkerside.to Sun Dec 21 16:28:32 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sun, 21 Dec 2003 19:28:32 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <20031221233733.GA18397@dreams.soze.net> References: <20031221035015.E0975247CD4@gnu-darwin.org> <20031221063657.GA15074@dreams.soze.net> <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> <20031221233733.GA18397@dreams.soze.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > > As Bill Stuart pointed out, this is not an American war. This is a war > (or so the U.S. claims) based on alleged violation of an agreement > between Iraq and the UN. It seems to me that American Courts or > American Tribunals have no authority to preside over Saddam's case in > general. I don't think anyone wants to try Saddam for crimes over > which > the U.S. might have jurisdiction. There's likely a much better case > that he killed various subordinates, or that he gave orders to murder a > bunch of Kurds, or that he murdered various people in his ascent into > power, than there is that he offered material support to Al Qaeda or > some other terrorist group. > I agree they should. But this war was not sanctioned by the UN, nor did the US ratify the ICC. Sure, the British and spanish and Italian where along for the ride, but the US Administration made it clear several times that THEY are going to call the shots on Iraq. > Even if such a U.S. law-based prosecution were to be pursued, clearly > there are serious international law issues. Saddam was not some > rag-tag > nation-less scoundrel. Even if he was directly involved in terrorism, > I > would think the only way to prosecute him for any such crimes would be > in some international court, because he was essentially sovereign. > Agreed. > Please explain why an Iraqi court must give Saddam U.S. style > procedural > rights, because I don't understand. I know you said "should", but what > does that mean if not "must"? The U.S. has no influence on Iraqi > judicial proceedings, or at least it shouldn't. Appeals to ethics > don't > mean anything when one talks about a different culture. > If the US is serious to establish a democracy in Iraq than this would also mean a reform of the Criminal Justice system. Most likely built on the "best" system in the world and that would make it the US one, no? M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+Y6tWlCnxcrW2uuEQLOGACfeTsQ+8D5cD6Siz2km+1qp+K+57MAoN/f DMN1fZOIoWhYhRlXXKvgrNTW =zLGJ -----END PGP SIGNATURE----- From jamesd at echeque.com Sun Dec 21 19:31:41 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 21 Dec 2003 19:31:41 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <5.0.2.1.2.20031220224222.01cda850@pop.earthlink.net> References: Message-ID: <3FE5F51D.17925.A4639DB@localhost> -- James A. Donald > > I am anti war. You lot are pro Saddam. baudmax23 at earthlink.net wrote: > That is quite a presumption there. "If you're not with US, > you're with the terrorists", If you call for the release of Saddam, or you justify 9/11, as the "anti-war" posters in this thread have been arguing, then indeed you are with the terrorists. You are stupid evil, and a loser. > Uncle Ho" was the leader of the Indochinese resistance, > leader of a popular anti-colonial nationalist movement A popular anti-colonial nationalist movement which he led from Moscow? Somehow I seriously doubt that Stalin's Moscow was the place to find nationalist movements, let alone popular ones. When Ho came to power in North Vietnam, he treated the population as though they were the enemy, and himself the quisling leader of a hostile alien occupation force. In his terror against the Vietnamese, he set execution quotas. His servants had to kill such and such a number of "class enemies" in each village. > Chickens always come home to roost. This is the case with > Saddam, same as it was for Bin Laden as well (another CIA > Frankenstein, run amok on Master). I deleted most of your lies without comment, as too obvious and stupid to merit rebuttal, but this lie, though equally obvious and equally stupid, is significant, as it links the fans of Saddam, with the fans of Stalin and Soviet expansionism. You accuse the US of not merely being allied to bin Laden, but of "creating" him, which presupposes that the US created the Afghan resistance, and indeed every resistance to Soviet tyranny. Hey, if it had not been for that nasty CIA the afghans would have been happy as pigs in mud enjoying the vast benefits of being uplifted by the Soviets to the superior level of civilization enjoyed by the beneficiaries of Soviet alliance :-) That is a lie we have heard over and over again, with thirty different wars of Soviet aggression, starting in the 1920s. We heard it most infamously uttered against East German resistance, and every time we heard that tired old lie, those servants of tyranny uttering it were less believable, and less believed. > in particular: In the quotations collected below, the name of > the leader who was assassinated is spelled variously as > Qasim, Qassim and Kassem. But, however you spell his name, > when he took power in a popularly-backed coup in 1958, he > certainly got recognized in Washington. He carried out such > anti-American and anti-corporatist policies as starting the > process of nationalizing foreign oil companies in Iraq, > withdrawing Iraq from the US-initiated right-wing Baghdad > Pact (which included another military-run, US-puppet state, > i.e., Pakistan) and decriminalizing the Iraqi Communist > Party. Despite these actions, and more likely because of > them, he was Iraq's most popular leader. He had to go! In > 1959, there was a failed assassination attempt on Qasim. The > failed assassin was none other than a young Saddam Hussein. > In 1963, a CIA-organized coup did successfully assassinate > Qasim and Saddam's Ba'ath Party came to power for the first > time. oh come on. The Baathist coup was part of a pan arab conspiracy for simultaneous coups in all major arab countries, to create a united pan arab socialist government modelled on Stalin's dictatorship, which would supposedly make the arabs strong in the way that Stalin had supposedly made the Soviet Union strong. It is plausible that the CIA might support an ordinary military coup against a pro Soviet tyrant, but it is unbelievable that the CIA would support a pan arabist coup, intended to unite the arab world and subjugate the drunken fat princes of Kuwait, Saudi Arabia, etc. Plus, if you really believed that Saddam was a CIA agent, how come you are calling for him to be released, or turned over to the questionable justice of his fellow tyrants and mass murderers running the court in the Hague? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG TvAY6+Fkueg9q0ZdMfMzOTt1CMEcIaszUot0IXzl 4nh/RBzF7wz2eI/jN6gnWICUVvW8DNV8OwkTIisqt From jamesd at echeque.com Sun Dec 21 19:58:10 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 21 Dec 2003 19:58:10 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <20031221161851.GE32589@clueinc.net> References: Message-ID: <3FE5FB52.28409.A5E7653@localhost> -- James A. Donald: > > And now the guys on this list are weeping big salt tears > > about poor victimized Saddam. Jamie Lawrence: > I don't care if he got a shave. I do care that the US fails > to adhere to international law. The US army would be wholly in compliance with international law even if it nailed Saddam's head to a post in central Baghdad with a nine inch nail. Saddam is not entitled to POW protections. He was running the war effort out of uniform and hidden amongst civilians, which has always been a shoot-on-the-spot violation of the rules of war, and his war effort consisted largely of terrorist attacks directed at civilians, which regrettably has not been a shoot-on-the-spot violation, but arguably should be. > I fail to understand why our "war" on "terrorism", which is > apparently the mode that drives most of this sort of feeling, > suddenly required knocking over a crippled tyrant. The title of this thread is 'I am anti war. You lot support Saddam" I don't defend the war on Iraq. Why are you supporting Saddam? James A. Donald > > Anyone who wants to argue that the guys in the two towers > > had it coming, and poor Saddam is a victim, puts himself in > > the corner with the people who are stupid, evil, and > > losers. Jamie Lawrence: > Anyone who babbles such inane false relations is a dope. You have just told us that poor little Saddam is a victim. Care to give us your take on the two towers? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG lSPP/JI5XquWeDE9Luo/hkP7TgMrx6R7x088utoG 4elBeRSFzJwkpZXIuL3j9uEkywuFYbl8gvR7GYjfN From jamesd at echeque.com Sun Dec 21 19:58:10 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 21 Dec 2003 19:58:10 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <5AE11066-33B6-11D8-967C-000A95B18462@thedarkerside.to> References: Message-ID: <3FE5FB52.1981.A5E76B7@localhost> -- James A. Donald: > > I am anti war. You lot are pro Saddam. Michael Kalus > Why. Because we OPPOSED the war on Saddam? Because you have been justifying his actions, denying his crimes, and calling for his release. James A.Donald: > > But instead the opponents wound up chanting 'ho, ho, ho Chi > > Minh" Ho Chi Minh was a senior KGB agent, who after > > spending ten years behind a desk in Moscow organizing the > > murder of Indochinese nationalists was sent from Moscow to > > rule what became North Vietnam. He purged 85% of the > > communist party, murdering a large but unknown proportion > > of them, and conducted a terror against the peasants of > > extraordinary savagery. Michael Kalus > Yet you still think there was a good reason to Oppose the > Vietnam war? Make up your mind man. Was it a "just" war like > (in your opinion) Iraq right now or was it unjust? It was an unwise war fought by unjust means. The cause of saving the Vietnamese from Soviet domination was a just cause, as the terror and the flood of refugees that followed the defeat of the west in Indochina proved. However, "just cause" is only one of the several criteria needed for a just war. (And the Iraqi war does not satisfy all the criteria of just war either, though hanging Saddam is surely a just cause.) > Why does the "american way of life" have to win? The world cannot remain half slave and half free. We must become slaves, or they must become free. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG jZXTBmVpML2nLd2bSKH/1gh9Qm3dDT6mYomGoIsl 4wZklKuwlV/p34b+cMEJm5vQiUIkitUC0+bJTIw0v From cpunk at lne.com Sun Dec 21 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 21 Dec 2003 20:00:00 -0800 Subject: Cypherpunks List Info Message-ID: <200312220400.hBM400mV019095@slack.lne.com> Cypherpunks Mailing List Information Last updated: Oct 13, 2003 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From mkalus at thedarkerside.to Sun Dec 21 17:27:47 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sun, 21 Dec 2003 20:27:47 -0500 Subject: Indications Saddam Was Not in Hiding But a Captive Message-ID: <0C95D372-341E-11D8-967C-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 http://www.debka.com/article_print.php?aid=743 Indications Saddam Was Not in Hiding But a Captive DEBKAfile Special Report December 14, 2003, 6:55 PM (GMT+02:00) A number of questions are raised by the incredibly bedraggled, tired and crushed condition of this once savage, dapper and pampered ruler who was discovered in a hole in the ground on Saturday, December 13: 1. The length and state of his hair indicated he had not seen a barber or even had a shampoo for several weeks. 2. The wild state of his beard indicated he had not shaved for the same period 3. The hole dug in the floor of a cellar in a farm compound near Tikrit was primitive indeed b 6ft across and 8ft across with minimal sanitary arrangements - a far cry from his opulent palaces. 4. Saddam looked beaten and hungry. 5. Detained trying to escape were two unidentified men. Left with him were two AK-47 assault guns and a pistol, none of which were used. 6. The hole had only one opening. It was not only camouflaged with mud and bricks b it was blocked. He could not have climbed out without someone on the outside removing the covering. 7. And most important, $750,000 in 100-dollar notes were found with him (a pittance for his captors who expected a $25m reward)b but no communications equipment of any kind, whether cell phone or even a carrier pigeon for contacting the outside world. According to DEBKAfile analysts, these seven anomalies point to one conclusion: Saddam Hussein was not in hiding; he was a prisoner. After his last audiotaped message was delivered and aired over al Arabiya TV on Sunday November 16, on the occasion of Ramadan, Saddam was seized, possibly with the connivance of his own men, and held in that hole in Adwar for three weeks or more, which would have accounted for his appearance and condition. Meanwhile, his captors bargained for the $25 m prize the Americans promised for information leading to his capture alive or dead. The negotiations were mediated by Jalal Talabanibs Kurdish PUK militia. These circumstances would explain the ex-rulerbs docility b described by Lt.Gen. Ricardo Sanchez as bresignationb b in the face of his capture by US forces. He must have regarded them as his rescuers and would have greeted them with relief. From Gen. Sanchezbs evasive answers to questions on the $25m bounty, it may be inferred that the Americans and Kurds took advantage of the negotiations with Saddambs abductors to move in close and capture him on their own account, for three reasons: A. His capture had become a matter of national pride for the Americans. No kudos would have been attached to his handover by a local gang of bounty-seekers or criminals. The country would have been swept anew with rumors that the big hero Saddam was again betrayed by the people he trusted, just as in the war. B. It was vital to catch his kidnappers unawares so as to make sure Saddam was taken alive. They might well have killed him and demanded the prize for his body. But they made sure he had no means of taking his own life and may have kept him sedated. C. During the weeks he is presumed to have been in captivity, guerrilla activity declined markedly b especially in the Sunni Triangle towns of Falluja, Ramadi and Balad - while surging outside this flashpoint region b in Mosul in the north and Najef, Nasseriya and Hilla in the south. It was important for the coalition to lay hands on him before the epicenter of the violence turned back towards Baghdad and the center of the Sunni Triangle. The next thing to watch now is not just where and when Saddam is brought to justice for countless crimes against his people and humanity - - Sanchez said his interrogation will take bas long as it takes b but what happens to the insurgency. Will it escalate or gradually die down? An answer to this, according to DEBKAfilebs counter-terror sources, was received in Washington nine days before Saddam reached US custody. It came in the form of a disturbing piece of intelligence that the notorious Lebanese terrorist and hostage-taker Imad Mughniyeh, who figures on the most wanted list of 22 men published by the FBI after 9/11, had arrived in southern Iraq and was organizing a new anti-US terror campaign to be launched in March-April 2004, marking the first year of the American invasion. For the past 21 years, Mughniyeh has waged a war of terror against Americans, whether on behalf of the Hizballah, the Iranian Shiite fundamentalists, al Qaeda or for himself. The Lebanese arch-terrorist represents for the anti-American forces in Iraq an ultimate weapon. Saddambs capture will not turn this offensive aside; it may even bring it forward. For Israel, there are three lessons to be drawn from the dramatic turn of events in Iraq: First, An enemy must be pursued to the end and if necessary taken captive. The Sharon governmentbs conduct of an uncertain, wavering war against the Palestinian terror chief Yasser Arafat stands in stark contrast to the way the Americans have fought Saddam and his cohorts in Iraq and which has brought them impressive gains. Second, Israel must join the US in bracing for the decisive round of violence under preparation by Mughniyeh, an old common enemy from the days of Beirut in the 1980s. Only three weeks ago, DEBKAfilebs military sources reveal, the terrorist mastermind himself was seen in south Lebanon in surveillance of northern Israel in the company of Iranian military officers. With this peril still to be fought, it is meaningless for Israelis to dicker over the Geneva Accord, unilateral steps around the Middle East road map, or even the defensive barrier. Third, Certain Israeli pundits and even politicians, influenced by opinion in Europe, declared frequently in recent weeks that the Americans had no hope of capturing Saddam Hussein and were therefore bogged down irretrievably in Iraq. The inference was that the Americans erred in embarking on an unwinnable war in Iraq. This was wide of the mark even before Saddam was brought in. The Americans are in firm control - even though they face a tough new adversary b and the whole purpose of the defeatist argument heard in Israel was to persuade the Sharon government that its position in relation to the Palestinians and Yasser Arafat is as hopeless as that of the Americans in Iraq. Israelbs only choice, according to this argument, is to knuckle under to Palestinian demands and give them what they want. Now that the Iraqi ruler is in American custody, they will have to think again. b14 December Commander of US ground forces in Iraq, Gen. Ricardo Sanchez, said at the dramatic news conference in Baghdad (Bremer: We Got him!), that Saddam Hussein was discovered in a bspider holeb 6-8ft deep behind a mud hut in a walled farm compound in Adwar, a town 15 km from Tikrit, eight months after his regime was toppled. His capture was achieved without a shot fired and no injuries. He was emaciated, tired and unkempt and had grown a gray beard. The initial medical examination was videotaped and aired. He was then shaved for identification. Found with him were two AK-47 assault rifles and $750,000. Two associates were detained with him. A ventilator enabled them to stay underground. The hole in which Saddam was hiding was camouflaged with bricks and dirt. Operation bRed Dawnb was carried by 4th Infantry Division and coalition special forces b 600 men. It was made possible by a great deal of human intelligence and the interrogation of captives. Gen. Sanchez reported the deposed Iraqi ruler, discovered Saturday, December 13, at 8.30 pm local time, showed no resistance and appeared resigned to his fate. He was btalkative and cooperativeb while being taken to a secure place. The interrogation will btake as long as it takes.b US administrator Paul Bremer called on the Iraqi people to turn to reconciliation and Saddambs followers to lay down their arms. US troops poured into Baghdad and blocked the road-bridges into the capital as soon as word spread, in anticipation of violence from Saddam fedayeen or foreign terrorists fighting the US-led coalition presence. Baghdadis fired guns in the air to celebrate the capture of the man who ruled the country with an iron fist for 23 years. Kurdish and Shiite towns filled with dancing and jubilation. Iraq officials demand Saddam be handed over to the new Iraqi war crimes tribunal to be judged for the murder of 300,000 Iraqis. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+ZImGlCnxcrW2uuEQJeCQCfT2ADo3h8UQBJTwaP8F0OkX3OJ0YAnjHn AaAM+czY70SpxOgvVfauZvuD =SId2 -----END PGP SIGNATURE----- From bill.stewart at pobox.com Sun Dec 21 22:59:54 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 21 Dec 2003 22:59:54 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE5F51D.17925.A4639DB@localhost> References: <5.0.2.1.2.20031220224222.01cda850@pop.earthlink.net> Message-ID: <5.1.0.14.2.20031221221637.0298f928@idiom.com> At 07:31 PM 12/21/2003 -0800, James A. Donald wrote: >baudmax23 at earthlink.net wrote: > > That is quite a presumption there. "If you're not with US, > > you're with the terrorists", > >If you call for the release of Saddam, or you justify 9/11, >as the "anti-war" posters in this thread have been arguing, >then indeed you are with the terrorists. Saddam's not particularly related to the terrorists, especially the 9/11 gang, other than having a common enemy. He's apparently funded some terrorism in Israel, but then the Israelis have funded lots of terrorism in Palestine. He is related to the anti-invader resistance, but that's fair. He may have been involved in a plot to kill George Bush the Elder, but Bush had tried to kill him first, with decapitation bombings. Either try both of them for that, or neither of them, or better, let the two of them do pistols at dawn. (Come to think of it, give enough people that opportunity and the problem goes away.) (Of *course* I meant give them that opportunity with Saddam, not Bush...) But making up pretenses for invasion any time people question your previous pretense is simply unprofessional. If you want to have any pretense of caring about the Rule of Law, you need to stick to it even after capturing your enemies, otherwise you're just an illegitimate tyrant. (Also, it's nice to pronounce "rule of law" the way Jefferson did, rather than sounding like Bismarck's speech about "Blut und Eisen".) That means either letting him go, or finding something to try him for that you can not only prove, but that you have your own standing to try him for, or else turn him over to someone else who has a legitimate case. Handing him to the ICC is fine, if you don't think drowning people in red tape is cruel&unusual, or hand him to the Kuwaitis, but not to the gang who were lying about Iraqis ripping babies out of incubators. Or to the Iraqis. >Plus, if you really believed that Saddam was a CIA agent, how >come you are calling for him to be released, or turned over to >the questionable justice of his fellow tyrants and mass >murderers running the court in the Hague? The US did support Saddam in the Iran-Iraq war, because he was more in line with their interests than the Ayatollah's gang were. However, unlike Noriega, I doubt he was a direct employee, so if they wanted to attack him, the right channel was to declare war, rather than to just call in CIA Internal Affairs.... From rah at shipwright.com Sun Dec 21 20:07:09 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Sun, 21 Dec 2003 23:07:09 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <20031218194035.GA10761@mail.dadadada.net> References: <3FE17C45.9109.33692F7@localhost> <20031218183508.F11657-100000@localhost> <20031218194035.GA10761@mail.dadadada.net> Message-ID: At 2:40 PM -0500 12/18/03, BillyGOTO wrote: >Do we really measure weapons in pounds? I suppose you do if you have to fly them? ;-) Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From rah at shipwright.com Sun Dec 21 20:16:59 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Sun, 21 Dec 2003 23:16:59 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> References: <3FE17C45.9109.33692F7@localhost> <3FE1F324.11964.506E7B4@localhost> <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> Message-ID: At 2:06 PM -0500 12/19/03, Michael Kalus wrote: >I don't think Castro is a bad guy either. Ah. I feel much better now. Thank you for sparing me the rest of your drivel from now on... Plonk! Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From justin-cypherpunks at soze.net Sun Dec 21 15:37:33 2003 From: justin-cypherpunks at soze.net (Justin) Date: Sun, 21 Dec 2003 23:37:33 +0000 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> References: <20031221035015.E0975247CD4@gnu-darwin.org> <20031221063657.GA15074@dreams.soze.net> <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> Message-ID: <20031221233733.GA18397@dreams.soze.net> Michael Kalus (2003-12-21 13:14Z) wrote: > > How can we offer him procedural guarantees enjoyed by U.S. residents > > when we won't be the ones conducting procedure at his trial? He's > > going to be tried in the ICC or by Iraqis in Iraqi courts. We have > > no good evidence that he's committed crimes against Americans, and > > unless we find some, I don't think that anyone would want him > > anywhere near a Federal courtroom. > > He won't be put in front of the ICC as the US never signed on to it. > So this one is out. > > That leaves either an American Tribunal or an Iraqi one. In either > case they should adhere to US procedures as they are based on them. As Bill Stuart pointed out, this is not an American war. This is a war (or so the U.S. claims) based on alleged violation of an agreement between Iraq and the UN. It seems to me that American Courts or American Tribunals have no authority to preside over Saddam's case in general. I don't think anyone wants to try Saddam for crimes over which the U.S. might have jurisdiction. There's likely a much better case that he killed various subordinates, or that he gave orders to murder a bunch of Kurds, or that he murdered various people in his ascent into power, than there is that he offered material support to Al Qaeda or some other terrorist group. Even if such a U.S. law-based prosecution were to be pursued, clearly there are serious international law issues. Saddam was not some rag-tag nation-less scoundrel. Even if he was directly involved in terrorism, I would think the only way to prosecute him for any such crimes would be in some international court, because he was essentially sovereign. Please explain why an Iraqi court must give Saddam U.S. style procedural rights, because I don't understand. I know you said "should", but what does that mean if not "must"? The U.S. has no influence on Iraqi judicial proceedings, or at least it shouldn't. Appeals to ethics don't mean anything when one talks about a different culture. -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From timcmay at got.net Mon Dec 22 00:23:04 2003 From: timcmay at got.net (Tim May) Date: Mon, 22 Dec 2003 00:23:04 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE5FB52.1981.A5E76B7@localhost> References: <3FE5FB52.1981.A5E76B7@localhost> Message-ID: <102FCD2C-3458-11D8-8D2D-000A956B4C74@got.net> On Dec 21, 2003, at 7:58 PM, James A. Donald wrote: > > It was an unwise war fought by unjust means. The cause of > saving the Vietnamese from Soviet domination was a just cause, > as the terror and the flood of refugees that followed the > defeat of the west in Indochina proved. Not my problem. If the Viet Cong wanted to free themselves from Ho or Thieu or Diem or Lyndon, not my problem. And anyone using force to take my money to pay for such a war is aggressing against me. Crapola about "just wars" is just statist nonsense. > However, "just cause" > is only one of the several criteria needed for a just war. > (And the Iraqi war does not satisfy all the criteria of just > war either, though hanging Saddam is surely a just cause.) > >> Why does the "american way of life" have to win? > > The world cannot remain half slave and half free. We must > become slaves, or they must become free. > Not my problem. The Jews in Germany and Poland should have fought their oppressors instead of twirling their sidelocks and rocking and spinning...that they were slaughtered is, repeat after me, NOT MY PROBLEM. Your proposal in this thread and others to fight "just wars" means you are still the socialist you said you were in your earlier years, albeit now worshipping Rand and Reagan instead of Ho and Che and Mao. There has not been a "just war" involving America since 1776. And maybe 1812, though that was really just a minor skirmish. Stop yammering about using force to take my money and my time to support your "just causes" and "just wars." Better yet, why don't you just _ENLIST_ in the U.S. Army and go to Baghdad to implement your principles? --Tim May From timcmay at got.net Mon Dec 22 01:10:57 2003 From: timcmay at got.net (Tim May) Date: Mon, 22 Dec 2003 01:10:57 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: References: Message-ID: On Dec 20, 2003, at 5:41 PM, James A. Donald wrote: > > I am anti war. You lot are pro Saddam. > > Back in the sixties, there were lots of good reasons to oppose > the Vietnam war, notably that it was fought by conscription, > and that McNamara's search for measures of war fighting > efficiency and to create incentives for efficient production of > war effort were demoralizing the troops, and instead of > creating incentives to fight effectively, created perverse > incentives to commit mass murder in place of killing the enemy. > > But instead the opponents wound up chanting 'ho, ho, ho Chi > Minh" As usual, you generalize to the point of venality. I, and many others, were against the war in Vietnam without being supporters of Ho Chi Minh or the Soviets or anyone of that ilk. We were voters for John Hospers in 1972, who opposed the war in Vietnam without being a chanter of "Ho, Ho" or whatever it is your fantasies had us all chanting. (And, yes, I was at the 1970 "Mobe March" in D.C., the one in May 1970, just after Kent State, where Nixon surrounded the White House with buses. I finagled my way into the inner ring, and saw the speakers from a few feet away. Essentially _none_ of them were supporters of the Soviets or the North Vietnamese qua North Vietnamese.) > Ho Chi Minh was a senior KGB agent, who after spending > ten years behind a desk in Moscow organizing the murder of > Indochinese nationalists was sent from Moscow to rule what > became North Vietnam. He purged 85% of the communist party, > murdering a large but unknown proportion of them, and conducted > a terror against the peasants of extraordinary savagery. So? Not my problem. And rescuing others by using taxes stolen from Americans, or their bodies, is statist. Moreover, rescuing others is a moral hazard. Rescuing the Jews from their folly of spinning their dreidels and twirling their sidelocks was a particularly heinous moral hazard....they had been in favor of victim disarmament for centuries prior to the so-called Holocaust and their liquidation was predictable. For the American government to send boys to Europe to die to "liberate" Europe was one of the great crimes of the last century. All of America's "alliances" have either been based on one-sided use of force (the USA always goes to fight in foreign lands, they never come here to help us fight our battles with the negroes and Mexicans) or have been based on corporate interests (oil companies, manufacturers wishing to expand into dangerous countries, etc.). "Not my problem" is what the libertarian sentiment embodies. General Motors wants to set up a factory in Eritrea? Let them hire a private army, not use American cannon fodder. Squibb wants to sell baby formula in Paraguay? Intel wants to open a plant in mainland China? The answers are all the same: the U.S. armed forces are not "clearing operations" for corporations or do-gooders. > Anyone who opposed the war on Vietnam should have started off > by asking "How shall we contain the Soviet Union and eventually > defeat communism, and what is wrong with the way this > administration is doing it. "Containing" some political system in some foreign land is NOT MY PROBLEM. Nor is it in the U.S. Constitution that foreign wars would be launched to save _other_ people from themselves and their foolish decisions. > > Similarly anyone who opposes the war in Iraq should start by > visualizing himself as the heir of King John Sobieski, not the > heir of Saladin. Anyone opposing the war in Iraq needs oppose > it from the point of view that Americans and their way of life > should win, deserve to win, and the raghead fanatics should > lose, and their way of life perish. All of you, and I do mean _you_, who take my money to spend on these kinds of foreign adventures ought to be taken out and shot...for your aggressions, not for your sentiments. Spend your own money. Become a mercenary. Fight Saddam and Muamar and Jacques all you want. But don't steal my money, either directly or through corporate taxation to do it. Use your own money. Got it? --Tim May "In the beginning of a change the patriot is a scarce man, and brave, and hated and scorned. When his cause succeeds, the timid join him, for then it costs nothing to be a patriot." -- Mark Twain From timcmay at got.net Mon Dec 22 01:29:47 2003 From: timcmay at got.net (Tim May) Date: Mon, 22 Dec 2003 01:29:47 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE5FB52.28409.A5E7653@localhost> References: <3FE5FB52.28409.A5E7653@localhost> Message-ID: <6285D33A-3461-11D8-8D2D-000A956B4C74@got.net> On Dec 21, 2003, at 7:58 PM, James A. Donald wrote: > James A. Donald >>> Anyone who wants to argue that the guys in the two towers >>> had it coming, and poor Saddam is a victim, puts himself in >>> the corner with the people who are stupid, evil, and >>> losers. > > Jamie Lawrence: >> Anyone who babbles such inane false relations is a dope. > > You have just told us that poor little Saddam is a victim. Care > to give us your take on the two towers? > Straw man. You keep bringing up the World Trade Center attack as if Saddam ordered it, or was involved in some central way. No credible evidence has been presented...not even the usually-unreliable sources...that Saddam was behind the 9/11 attacks. (Whether some Iraqis celebrated or not is beside the point...if that were the criterion for launching a war, we'd be at war with Syria, Egypt, France, China, and Malaysia, to name a few.) Going after the actual planners, financiers, and attackers involved in the 9/11 attacks is of course justified. "Liberating" Afghanistan and letting women in Kabul bare their legs and all was not justified (oh, and the women in Kabul are back to wearing scarves). Inasmuch as Iraq and the Baath regime was never linked in any credible or substantive way, beyond the merest of "maybe they met with Bin Laden's guys" rumors, and inasmuch as a 9/11 link was never even alleged by warmongers like Cheney and Perle and Rumsfield, the claim that Iraq was attacked because of the World Trade Center attack is ludicrous. You really are, down deep, a statist. You may have changed your stripes from supporting the Marxist variant of statism, but what you now support remains statism to the core. --Tim May From justin-cypherpunks at soze.net Sun Dec 21 17:47:05 2003 From: justin-cypherpunks at soze.net (Justin) Date: Mon, 22 Dec 2003 01:47:05 +0000 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: References: <20031221035015.E0975247CD4@gnu-darwin.org> <20031221063657.GA15074@dreams.soze.net> <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> <20031221233733.GA18397@dreams.soze.net> Message-ID: <20031222014705.GD18397@dreams.soze.net> Michael Kalus (2003-12-22 00:28Z) wrote: > > As Bill Stuart pointed out, this is not an American war. This is a > > war (or so the U.S. claims) based on alleged violation of an > > agreement between Iraq and the UN. It seems to me that American > > Courts or American Tribunals have no authority to preside over > > Saddam's case in general. I don't think anyone wants to try Saddam > > for crimes over which the U.S. might have jurisdiction. There's > > likely a much better case that he killed various subordinates, or > > that he gave orders to murder a bunch of Kurds, or that he murdered > > various people in his ascent into power, than there is that he > > offered material support to Al Qaeda or some other terrorist group. > > I agree they should. But this war was not sanctioned by the UN, nor > did the US ratify the ICC. Sure, the British and spanish and Italian > where along for the ride, but the US Administration made it clear > several times that THEY are going to call the shots on Iraq. But the U.S. position since way before the war has been that this is not a bilateral conflict. That alone seems to invalidate any notion that the U.S. has sole jurisdiction over prosecutions stemming from the "war". Are you suggesting that we might try to get the ICC to handle Saddam's trial and that they'd refuse on the grounds that it was a Bush/Blair/Howard junta that went to war rather than an international coalition? It would be highly amusing if the ICC signatories were to say that, but I don't see it happening. > > Please explain why an Iraqi court must give Saddam U.S. style > > procedural rights, because I don't understand. I know you said > > "should", but what does that mean if not "must"? The U.S. has no > > influence on Iraqi judicial proceedings, or at least it shouldn't. > > Appeals to ethics don't mean anything when one talks about a > > different culture. > > If the US is serious to establish a democracy in Iraq than this would > also mean a reform of the Criminal Justice system. Most likely built > on the "best" system in the world and that would make it the US one, > no? Even if the United States wants to reform the Iraqi judicial system to incorporate most or all of U.S. rights (which really don't exist here anymore thanks to decades of creative work by the Supremes), I think that goal is orthogonal to the matter of how to treat Saddam. The Iraqi courts haven't been reformed yet. There's no Iraqi constitution, and the country isn't even sovereign, in the sense that there's no permanent system of authority or law. If Iraqi courts are to be used, do prisoners just have to sit around for years until the process generates a criminal justice system with adequate procedural guarantees? I would think that the current courts have to be used, regardless of what shape they're in. We really have no direct control over what goes on in Iraq. We can use diplomacy to try to influence what the governing council does, but it's the governing council that's creating a constitution. I'm really not sure what we'd do if the governing council were to come up with a constitution without the equivalent of our 4th-8th amendments. Would we march into the meeting chamber and kick everyone out, and seat military commanders at the table instead? Also, there's an existing (1968) constitution in Iraq, ignoring the post-coup modifications, and Saddam ignoring it for a few decades doesn't mean it's bad. I haven't read it in translation and I don't know Arabic, so I can't say what the old constitution guarantees in terms of criminal procedure. But allegedly it wasn't a terrible constitution, and it probably guarantees something. How much influence can we exert without turning Iraq into a U.S. territory? It's easy to argue that we've gone too far already by screening Governing Council members. Are you suggesting that Iraq should be a U.S. territory? If the Governing Council is a puppet, does it matter whether they have fair trials? I would think in that case that any trials they conducted would be invalid, even if no other countries were to object. Just because we're there and we're trying to set up a democracy that has some toleration for religious freedom and speech doesn't mean we have an obligation to turn Iraq into a puppet state and run U.S. trials for people who violated Iraqi law. -- I am a carnivorous fish swimming in #+# Banking establishments are two waters, the cold water of art and -*+ more dangerous than standing the hot water of science. - S. Dali #-# armies. - Thomas Jefferson From bill.stewart at pobox.com Mon Dec 22 01:56:02 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 22 Dec 2003 01:56:02 -0800 Subject: UN using Satellite Photos to track Israeli Apartheid Wall Message-ID: <5.1.0.14.2.20031222015343.02901030@idiom.com> http://news.bbc.co.uk/2/hi/technology/3334235.stm It's fun what you can do with satellite images. The UN's using them to track the progress of the apartheid wall that Israel's building to "keep Palestinian suicide bombers out". They haven't been all that careful about whose land they're excluding. From jamesd at echeque.com Mon Dec 22 01:59:09 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 01:59:09 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE5F51D.17925.A4639DB@localhost> References: <5.0.2.1.2.20031220224222.01cda850@pop.earthlink.net> Message-ID: <3FE64FED.8831.9E3191@localhost> -- baudmax23 at earthlink.net wrote: > Kassem [...] took power in a popularly-backed coup in 1958, > [..] starting the process of nationalizing foreign oil > companies in Iraq, withdrawing Iraq from the US-initiated > right-wing Baghdad Pact (which included another military-run, > US-puppet state, i.e., Pakistan) and decriminalizing the > Iraqi Communist Party. Despite these actions, and more likely > because of them, he was Iraq's most popular leader. He had to > go! In 1959, there was a failed assassination attempt on > Qasim. The failed assassin was none other than a young Saddam > Hussein. In 1963, a CIA-organized coup did successfully > assassinate Qasim and Saddam's Ba'ath Party came to power for > the first time. So in your version of reality, the Iraqi people were happily enjoying socialism, loving the socialism this benevolent Kassem provided to them and then this evil capitalistic CIA agent, Saddam, took it all away from them. If that is what happened, what is your objection then to him being given to Iraqi people for execution? Why are you calling for him to be released, or to be given to his fellow tyrants who run the Hague court, who certainly will not execute him, probably will not imprison him for very long, and might well exonerate him? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG PlYk3rEnQaDH/vg6bQg87i+LKYnWL9B1wqDEvWkg 4OVFXm6Pp/pT/tn37qWgP4Q8Njgd7Uzm3LbUDEesM From baudmax23 at earthlink.net Mon Dec 22 05:27:57 2003 From: baudmax23 at earthlink.net (baudmax23 at earthlink.net) Date: Mon, 22 Dec 2003 08:27:57 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE64FED.8831.9E3191@localhost> References: <3FE5F51D.17925.A4639DB@localhost> <5.0.2.1.2.20031220224222.01cda850@pop.earthlink.net> Message-ID: <5.0.2.1.2.20031222074705.00b7f918@pop.earthlink.net> At 01:59 AM 12/22/2003 -0800, "James A. Donald" wrote: > -- >baudmax23 at earthlink.net wrote: > > Kassem [...] took power in a popularly-backed coup in 1958, > > [..] starting the process of nationalizing foreign oil > > companies in Iraq, withdrawing Iraq from the US-initiated > > right-wing Baghdad Pact (which included another military-run, > > US-puppet state, i.e., Pakistan) and decriminalizing the > > Iraqi Communist Party. Despite these actions, and more likely > > because of them, he was Iraq's most popular leader. He had to > > go! In 1959, there was a failed assassination attempt on > > Qasim. The failed assassin was none other than a young Saddam > > Hussein. In 1963, a CIA-organized coup did successfully > > assassinate Qasim and Saddam's Ba'ath Party came to power for > > the first time. > >So in your version of reality, the Iraqi people were happily >enjoying socialism, loving the socialism this benevolent Kassem >provided to them and then this evil capitalistic CIA agent, >Saddam, took it all away from them. > >If that is what happened, what is your objection then to him >being given to Iraqi people for execution? Why are you calling >for him to be released, or to be given to his fellow tyrants >who run the Hague court, who certainly will not execute him, >probably will not imprison him for very long, and might well >exonerate him? You are apparently so wrapped up in seeing this in some pre-conceived way, as to not grasp the obvious, literal meaning of what you read. Kassem was a pro-arab nationalist, who nationalized (as in seized, without compensation) formerly foreign corporate oil interests. Kassem was ANTI-western, anti-American, do you get it? THAT is why Saddam had been recruited by CIA for the original (failed) assassination attempt. After that, he fled Iraq, for Egypt. Later, after the CIA successfully had Kassem assassinated, then Saddam returned to Iraq, and eventually installed himself (with US blessing) as Dictator/president. Kassem was highly popular with the Iraqi public, who were we to say otherwise, and have him killed for power/profit considerations? In doing so, for our interests, the Iraqi people suffered decades of tyranny under Saddam. Do you understand our involvement in that? More historical facts for the memory hole... I don't much care to exonerate him, martyr him or anysuch nonsense. However, if he is ALL THAT YOU RANT about, then he would obviously be convicted of his crimes in a fair and open court. To reduce it to a kangeroo court and a lynching as you propose is to delegitamize such action. As Tim May has already pointed out, what direct threat has Saddam posed to us suddenly that required us to attack him (as well as cause all the collateral casualties of innocents who didn't even support Saddam?). To punish the Iraqi people for the actions of their leaders ( 2 wars and 12 years of sanctions, no less) ... is just as much terrorism as Bin Laden punishing the US by attacking civilian Americans in the "homeland". It was an excellent point Tim made though, that if you feel so strongly about intervening militarily in the affairs of others who have not directly come here and attacked you (like Saddam) then you ought to enlist and start fighting. I still can't figure out your obsessive and false connexion between Saddam and the Sept.11 attacks (besides Bush's widely disseminated, baseless media propagated innuendo which misled ignorant US citizens to believe otherwise). What ever did happen to Bin Laden? Are we REALLY any safer today than before Sept.11th? (Fade to Code Orange for Xmas/New Years) Is it possible to defend such a large empire, always, everywhere? (hint: Sun Tzu's "Art of War" provides the historical answer here) Or is the true path to security and peace (in the longer term) based on mutual respect of societies and cultures. I posit the only true solution will be to remove the motivation for the attacks: a non-interventionist policy that trades with all, and wars with none, except any that directly ATTACKS the US. When we threw the English out of the US in our revolution, WE THE PEOPLE did it, not some foreign "liberation force" coming to save us yocals. Any people desiring freedom from intolerable restraint will take the same action, without requiring external nations to intervene and get the ball rolling. Unfortunately, the US has an extensive and well documented history around the world of supporting/arming/protecting dictators, even from their own people who may be revolting against them in armed rebellion. You can, in your ignorance, ignore the well established and documented history of covert CIA operations, leading to the installation of brutal dictators (like Saddam, like the return of the Shah in Iran, like most of the coups in S.America, like Pinochet in Chile, etc etc etc), but your belief does not make any of that history any less real. Experiencing some severe cognitive dissonance between the media-reinforced "myths" and the "actual realities", are we? I also don't understand your contempt of the ICC Hague. The US has not signed the treaty, for fear of US personnel and officials being treated by the same standard as everyone else, in regards the commission of war crimes. Why not pass the buck to them... do you REALLY think they'd just "let him go" (I doubt it). And then this way America cannot be implicated in the injustice of a mock kangeroo trial and execution, which will only further motivate anti-US global resistance like al Qaeda. -Max > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > PlYk3rEnQaDH/vg6bQg87i+LKYnWL9B1wqDEvWkg > 4OVFXm6Pp/pT/tn37qWgP4Q8Njgd7Uzm3LbUDEesM --- Secrecy is the cornerstone of all tyranny. Not force, but secrecy... censorship. When any government, or any church, for that matter, undertakes to say to its subjects, "This you may not read, this you must not see, this you are forbidden to know," the end result is tyranny and oppression, no matter how holy the motives. Mightily little force is needed to control a man who has been hoodwinked; Contrariwise, no amount of force can control a free man, a man whose mind is free. No, not the rack, not fission bombs, not anything. You cannot conquer a free man; The most you can do is kill him. -Robert A. Heinlein, Revolt in 2100 --- Smash The State! mailing list home http://groups.yahoo.com/groups/smashthestate --- From mkalus at thedarkerside.to Mon Dec 22 05:44:37 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Mon, 22 Dec 2003 08:44:37 -0500 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: <3FE17C45.9109.33692F7@localhost> <3FE1F324.11964.506E7B4@localhost> <6ECBDB86-3256-11D8-935A-000A95B18462@thedarkerside.to> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > Ah. I feel much better now. Thank you for sparing me the rest of your > drivel from now on... > Enlighten me: Why is Castro a bad guy? Because he tries to hold onto power? Well, look around you have it everywhere. Because he doesn't submit to the US? Boooh. How sad. Amazing how short sighted some people can be (says me with -6 on both eyes). Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+b1RWlCnxcrW2uuEQJBpwCfXQ5m6v2YCfsv0/fV1BRO5TZB4wwAoIOg /tNlUPDtcGHN/0aeuJh7gdpk =SjH8 -----END PGP SIGNATURE----- From mkalus at thedarkerside.to Mon Dec 22 05:49:26 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Mon, 22 Dec 2003 08:49:26 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE5FB52.1981.A5E76B7@localhost> References: <3FE5FB52.1981.A5E76B7@localhost> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 21-Dec-03, at 10:58 PM, James A. Donald wrote: > -- > James A. Donald: >>> I am anti war. You lot are pro Saddam. > > Michael Kalus >> Why. Because we OPPOSED the war on Saddam? > > Because you have been justifying his actions, denying his > crimes, and calling for his release. > I guess statements like these come about when there is a disconnect between the brain, the eyes and the fingers who type out these words. I suggest you go back and re-read the arguments. > James A.Donald: >>> But instead the opponents wound up chanting 'ho, ho, ho Chi >>> Minh" Ho Chi Minh was a senior KGB agent, who after >>> spending ten years behind a desk in Moscow organizing the >>> murder of Indochinese nationalists was sent from Moscow to >>> rule what became North Vietnam. He purged 85% of the >>> communist party, murdering a large but unknown proportion >>> of them, and conducted a terror against the peasants of >>> extraordinary savagery. > > Michael Kalus >> Yet you still think there was a good reason to Oppose the >> Vietnam war? Make up your mind man. Was it a "just" war like >> (in your opinion) Iraq right now or was it unjust? > > It was an unwise war fought by unjust means. The cause of > saving the Vietnamese from Soviet domination was a just cause, > as the terror and the flood of refugees that followed the > defeat of the west in Indochina proved. However, "just cause" > is only one of the several criteria needed for a just war. > (And the Iraqi war does not satisfy all the criteria of just > war either, though hanging Saddam is surely a just cause.) > Ah, so now we agree that neither war was justified. So, there you go. The end not always justifies the means. As in the case of Iraq which is pretty much everybody saying here. >> Why does the "american way of life" have to win? > > The world cannot remain half slave and half free. We must > become slaves, or they must become free. Well, in america instead of being the slave to "the man" (just yet) you're the slave to your credit card bills, your employers and all the other robber barons you have in the industry, while under Castro you are.... Well what? You can't travel to the US? You are not necessarily always able to state your political opinions (which sound vaguely familiar in the US right now) etc. Yeah, I see how much freer the US is. Repeat after me: Freedom is something that is defined differently by every human being. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA+AwUBP+b2bGlCnxcrW2uuEQLmgACeIVNDbG+Jk1QUmh2gdr/eH23NExcAlAtj SgKdNNiF2T+zWByS27hyMIU= =jU2o -----END PGP SIGNATURE----- From jamesd at echeque.com Mon Dec 22 09:20:35 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 09:20:35 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <5.1.0.14.2.20031221221637.0298f928@idiom.com> References: <3FE5F51D.17925.A4639DB@localhost> Message-ID: <3FE6B763.18755.232547D@localhost> -- James A. Donald: > > If you call for the release of Saddam, or you justify 9/11, > > as the "anti-war" posters in this thread have been > > arguing, then indeed you are with the terrorists. Bill Stewart > Saddam's not particularly related to the terrorists, Those who want Saddam released, for the most part also rationalize 9/11 He may not be related to the terrorists, but his fans are related to the terrorists. > But making up pretenses for invasion any time people question > your previous pretense is simply unprofessional. The title of this thread is "I am anti war, you stupid evil scum are pro saddam." I do not support the invasion. I am not making up pretenses for the invasion. > If you want to have any pretense of caring about the Rule of > Law, you need to stick to it even after capturing your > enemies This is war. Rule of law does not apply. Rules of war do apply. And rules of war say that the US army can not only give Saddam a dental examination, it can nail Saddam's head to a post in Baghdad with a nine inch nail, because he was captured out of uniform, administering the war effort while hiding amongst civilians. > Handing him to the ICC is fine, if you don't think drowning > people in red tape is cruel&unusual Handing him to the ICC is not fine, because the ICC is not going to execute him, and because the ICC is farcically incompetent, and because the ICC is dominated by the same tyrants who dominate the UN human rights commission, who might well choose to let him off. When I see how many people want to get him off, I more and more think the the USG needs to kill him quickly. The longer he lives, the greater the likelyhood that his international pals will pull him out of trouble, and eventually return him to power. The Nuremberg trials were held in Germany by the victors. Why this big desire to do something different this time around? I don't hear anyone except the usual Nazis whining that Nuremberg was illegitimate or unfair. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG ffvNRYuGrbqZTNb8D6gHcU9pscBMBdTQYoiW5UTS 4RbpAw5ZWrw71na8WBeLsb0wxGPk4N0JFG0QkwH12 From jamesd at echeque.com Mon Dec 22 10:14:20 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 10:14:20 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <5.1.0.14.2.20031221125906.02914c80@idiom.com> References: <8B6D000B-33B7-11D8-967C-000A95B18462@thedarkerside.to> Message-ID: <3FE6C3FC.26152.2638B63@localhost> -- On 21 Dec 2003 at 13:13, Bill Stewart wrote: > But this isn't an American war or occupation. It's a war by > the Allies, including the US, Great Britain, and the > Coalition Of the Willing, and the UK and most of the COWs are > responsible for bringing this to the ICC. For this to be true, most of the coalition would be nations that agreed to UN becoming a world government. Somehow I doubt it. The ICC has no legitimacy. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG MVU3HFcf4zBO8SGAeAoleCnLt+ySdaD9K5ITh4lJ 4HGnXPUOhSyzJ+wUkY0TdY99yKRck7IifD3Hly1iA From jamesd at echeque.com Mon Dec 22 10:14:20 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 10:14:20 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: References: Message-ID: <3FE6C3FC.7490.2638978@localhost> -- On 22 Dec 2003 at 1:10, Tim May wrote: > I, and many others, were against the war in Vietnam without > being supporters of Ho Chi Minh or the Soviets or anyone of > that ilk True, but amongst the vast mass chanting Ho, Ho, Ho Chi Minh, one could no more discern principled opponents of the Vietnam war, than one can today discern principled opponents of the Iraqi war among the Americans worrying about poor little victimized Saddam, and the mass of Europeans jumping for joy over the fall of the two towers. Amidst the pro Saddam posters on this thread, many have come rather close to chanting "Ho, Ho, Ho Chi Minh" -- for the example the argument that the evil CIA deprived the third world masses of their beloved socialism provided by benevolent dictators, and the argument that the US "created' the Afghan resistance -- and thus presumably every other resistance movement against the Soviets. > Essentially _none_ of them were supporters of the Soviets or > the North Vietnamese qua North Vietnamese.) Now I get to call you the pinko: They were supposedly supporters of the NLF, which they well knew was a North Vietnamese sock puppet, and thus a KGB sock puppet. And when that sock puppet was discarded to reveal the iron fist of the NVA that had been moving its lips, none of them were surprised or dismayed. Similarly Jane Fonda was supposedly not a supporter of the North Vietnamese qua North Vietnamese, yet without hesitation she lied about the condition and treatment of the POWs she met, whom she depicted as leniently treated war criminals. When some of those she lied about returned home to speak the truth, she stuck to her position, counter attacking them as hypocrites and liars, denying that they had shown signs of starvation and torture. I find it strange that the speakers at your rally were so remarkably different from the speakers at my rally -- particularly when so many of the pro Saddam posters in this thread sound like they are new nyms for the same people who spoke at my rally. If any of your speakers really thought the NLF was something other than a KGB sock puppet, they would have had posters of the supposed NLF leader on their wall. Instead, not one of these supposed supporters of the NLF blinked when the most of the NLF vanished in the 1975 purge. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG vgi7SNuqDzYgX5I5Cmd4QPW+QLDM2w78B+RO1o8f 4oxwhPbCXdnYRp30H5XOTLwLfzQyCsQo15VgpDWYW From jamesd at echeque.com Mon Dec 22 11:19:30 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 11:19:30 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <6285D33A-3461-11D8-8D2D-000A956B4C74@got.net> References: <3FE5FB52.28409.A5E7653@localhost> Message-ID: <3FE6D342.14305.29F333B@localhost> -- James A. Donald > > > > Anyone who wants to argue that the guys in the two > > > > towers had it coming, and poor Saddam is a victim, puts > > > > himself in the corner with the people who are stupid, > > > > evil, and losers. Jamie Lawrence: > > > Anyone who babbles such inane false relations is a dope. James A. Donald; > > You have just told us that poor little Saddam is a victim. > > Care to give us your take on the two towers? Tim May: > Straw man. You keep bringing up the World Trade Center attack > as if Saddam ordered it Not a straw man. Those who think poor little Saddam was a victim, for the most part also think that the US 'created" the afghan resistance, and, particularly if they were European, think the that Americans had 9/11 coming to them. Saddam was not behind the 9/11 attack, but he was and is allied with those that were, and, the point of my argument, western socialists allied with him and them. Bin Laden, in obviously violation of the Koran which mandates capitalism, has taken socialism on board, Saddam, originally a secularist, has taken Sunni Islamicism on board, bridging what small ideological gap there was between him and Bin Laden, and western socialists are alarmingly willing to overlook the arabism and islamicism of the few remaining socialists in power. During the invasion of Iraq, most of the arab news feeds, or at least their corresponding english language websites, were reasonably fair and balanced, while the BBC went over the top with Saddamite propaganda. When I read the Al Jazeera web site, most of the entirely over the top propaganda came from western correspondents. Al Jazeera's own correspondants were for the most part OK. The western intellectuals are not reacting to this as a war of caucasians vs semites, but a war of ideologies -- German originated ideology vs English originated ideologies, with Saddam and Bin Laden incarnating Heidegger and Bush incarnating Locke. Very likely Saddam had nothing to do with causing 9/11, but Chomsky and the BBC did have something to do with causing 9/11. When one sees someone arguing that Americans had 9/11 coming, he frequently starts quoting improbable "facts" that originate from Chomsky, and backs them up with one of the nuttier BBC correspondents. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG G+7kcEq4buQwoHeoHjVTqtFSzhPgHya8+qSEMCmf 4DCEXYnOji1pOndYuB0c/QAbhZbtw9okutswHAyjN From s.schear at comcast.net Mon Dec 22 11:43:49 2003 From: s.schear at comcast.net (Steve Schear) Date: Mon, 22 Dec 2003 11:43:49 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE6B763.18755.232547D@localhost> References: <3FE5F51D.17925.A4639DB@localhost> <3FE6B763.18755.232547D@localhost> Message-ID: <6.0.1.1.0.20031222114038.05c89998@mail.comcast.net> At 09:20 AM 12/22/2003, James A. Donald wrote: >This is war. Rule of law does not apply. Rules of war do >apply. And rules of war say that the US army can not only give >Saddam a dental examination, it can nail Saddam's head to a >post in Baghdad with a nine inch nail, because he was captured >out of uniform, administering the war effort while hiding >amongst civilians. Cite your sources. The one's I find creditable indicate that at the time of his capture he appeared to have been held captive for at least 2-3 weeks. He may not have had an option about his uniform, or much else for that matter. steve From jamesd at echeque.com Mon Dec 22 11:57:05 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 11:57:05 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <5.0.2.1.2.20031222074705.00b7f918@pop.earthlink.net> References: <3FE64FED.8831.9E3191@localhost> Message-ID: <3FE6DC11.9877.2C19CCF@localhost> -- James A. Donald: > > So in your version of reality, the Iraqi people were > > happily enjoying socialism, loving the socialism this > > benevolent dictator Kassem provided to them and then this > > evil capitalistic CIA agent, Saddam, took it all away from > > them. > > > > If that is what happened, what is your objection then to > > him being given to Iraqi people for execution? Why are you > > calling for him to be released, or to be given to his > > fellow tyrants who run the Hague court, who certainly will > > not execute him, probably will not imprison him for very > > long, and might well exonerate him? baudmax23 at earthlink.net > You are apparently so wrapped up in seeing this in some > pre-conceived way, as to not grasp the obvious, literal > meaning of what you read. Kassem was a pro-arab nationalist, > who nationalized (as in seized, without compensation) > formerly foreign corporate oil interests. Kassem was > ANTI-western, anti-American, do you get it? Your story is inconsistent. You tell us Saddam was a capitalistic CIA agent -- so therefore we should not let the Iraqis hang him. Huh? Saddam also was and is socialist, anti western, anti american, seized stuff without compensation etc, which is presumably why you are backing him today -- and which makes the tale that he was a CIA "creation" unbelievable. > You can, in your ignorance, ignore the well established and > documented history of covert CIA operations Your "history" comes for the most part from notorious KGB agents, for example John Pilger. >From time to time old archives of the CIA are opened, and usually conspicuously fail to confirm these tales -- these tales all being variants of one single tale -- that wherever Soviet aligned tyrants had trouble with each other or with those they subjugated, it was all the CIA's doing. > I also don't understand your contempt of the ICC Hague Consider the trial of Milosevic. Either the Hague is deliberately trying to get him off, or they are idiots. Most likely idiots. Plus if the Hague should ever get to exercise real power, which its present performance makes unlikely, we would have a world government, which would probably decide the entire American population to be war criminals and send everyone to the camps. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG KbRqE7c6EOpNAFJxD8n8roCUXV2WNJo4DkqL0p7h 4zVatkiNc/ZPba7GUPRigeFpK5jmJrSkpQ/2Y7edR From jamesd at echeque.com Mon Dec 22 12:25:13 2003 From: jamesd at echeque.com (James A. Donald) Date: Mon, 22 Dec 2003 12:25:13 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <6.0.1.1.0.20031222114038.05c89998@mail.comcast.net> References: <3FE6B763.18755.232547D@localhost> Message-ID: <3FE6E2A9.28023.2DB6077@localhost> -- On 22 Dec 2003 at 11:43, Steve Schear wrote: > Cite your sources. The one's I find creditable indicate that > at the time of his capture he appeared to have been held > captive for at least 2-3 weeks. Oh come on. A whole platoon of random troops would have to be part of a big conspiracy. Plus quite a few Iraqis have interviewed him. They in the vast right wing conspiracy also? Or did the US perhaps rewrite Saddam's memory with the memory erasure thingy from 'men in black' Shortly after busting Saddam, the US busted large numbers of people in his apparatus, on the basis of records seized from his farmhouse. Did Saddam's henchmen perhaps not notice Saddam was missing because the US replaced him with a double? Real conspiracies exist, but when you start to see conspiracies so large, so well organized, so tightly disciplined, embracing so many quite ordinary seeming people, you are slipping into madness. If a conspiracy is large, it is not going to be well organized and tightly disciplined. The communists took the big conspiracy as far as it could go, and it did not go that far. It is really hard to put on a big show unless you can carefully select your audience for willing suspension of disbelief. If the US was faking the circumstances of Saddam's capture, this would be comparable to the bigger potemkin village operations that the communists put on, for example Mao's fake prison, where only the most privileged got to play prisoner, but the communists were utterly paranoid about exercising total control of any outsider's access to the set, the actors or anyone remotely connected to the actors, and only allowed the most carefully selected outsiders tightly controlled and highly supervised access, whereas the US army has been completely relaxed about letting anyone contact those involved in the story. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG mnNGnEuQuzpGASrruKWsKhQzuCnYUai/jQiqorMy 4qGaSHHsj4ncE7dJt0UcQcaG4v8WQFbg0mZElu6db From emc at artifact.psychedelic.net Mon Dec 22 13:47:12 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Mon, 22 Dec 2003 13:47:12 -0800 (PST) Subject: Humiliating the Conquered, Part II Message-ID: <200312222147.hBMLlCfM032270@artifact.psychedelic.net> If you think it was embarrassing for the former regime in Iraq to see their fearless leader getting a public louse inspection, just wait until Christmas, when America again demonstrates it can walk the streets of Baghdad with impunity. Yesterday, the crew of WWE Smackdown arrived in Baghdad to set up for their special Christmas broadcast of Smackdown! "Live from Baghdad." "The Smackdown crew with Steve Austin arrived yesterday in Baghdad at the 28th U.S. Military Combat Support Hospital to hand out gift packages to troops and give t-shirts to those injured." "World Wrestling Entertainment in proud to present a special edition of SmackDown! from Baghdad on Christmas night. Join the Superstars of SmackDown! as they have the honor of competing in front of Americas troops in what should be an evening filled with action, excitement and emotion." Goodness, where are the Donkey Carts of Mass Destruction when they are really needed. :) -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From lists at crimbles.demon.co.uk Mon Dec 22 07:05:05 2003 From: lists at crimbles.demon.co.uk (David Crookes) Date: Mon, 22 Dec 2003 15:05:05 +0000 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: References: <3FE5FB52.1981.A5E76B7@localhost> Message-ID: <200312221505.06228.lists@crimbles.demon.co.uk> On Monday 22 December 2003 13:49, Michael Kalus wrote: > > Well, in america instead of being the slave to "the man" (just yet) > you're the slave to your credit card bills By choice. > your employers By choice, through a range that is "barely enough to eat and drink" to unimaginable heights in historical terms. and all the > other robber barons you have in the industry, while under Castro you > are.... Well what? You can't travel to the US? You are not necessarily > always able to state your political opinions (which sound vaguely > familiar in the US right now) etc. Not even close to the US situation. Get a clue. A simple example, read Tim May's continued expressions on the state of the US. Now read this about Cuba: http://www.indymedia.org.uk/en/2003/05/67973.html Now, tell me that you still think the US is less free. > Repeat after me: Freedom is something that is defined differently by > every human being. > So Cuban's choose oppression and no free speech, in exchange for freedom of slavery to credit-card spending on luxury items, employment and robber barons? Have you been to Cuba? From rah at shipwright.com Mon Dec 22 12:43:33 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Mon, 22 Dec 2003 15:43:33 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <6.0.1.1.0.20031222114038.05c89998@mail.comcast.net> References: <3FE5F51D.17925.A4639DB@localhost> <3FE6B763.18755.232547D@localhost> <6.0.1.1.0.20031222114038.05c89998@mail.comcast.net> Message-ID: At 11:43 AM -0800 12/22/03, Steve Schear wrote: >Cite your sources. The one's I find creditable Debka? Really? :-) Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From mv at cdc.gov Mon Dec 22 20:06:27 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Mon, 22 Dec 2003 20:06:27 -0800 Subject: Trusted Computing = Kevlar Doors Message-ID: <3FE7BF43.788DBEAC@cdc.gov> When the Trust Computing Worm (tm) comes out, will anyone recognize it as a version of the jihadist pilot who uses the impenetrable aircraft door? Just wondering. And doesn't Tom Ridge look great in Orange? From eugen at leitl.org Mon Dec 22 11:28:56 2003 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 22 Dec 2003 20:28:56 +0100 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE6B763.18755.232547D@localhost> References: <3FE5F51D.17925.A4639DB@localhost> <3FE6B763.18755.232547D@localhost> Message-ID: <20031222192855.GY32264@leitl.org> Would you kindly STFU now. Talk about crypto, your politics is flat-EEG. On Mon, Dec 22, 2003 at 09:20:35AM -0800, James A. Donald wrote: > -- > James A. Donald: [demime 0.97c removed an attachment of type application/pgp-signature] From camera_lumina at hotmail.com Mon Dec 22 19:02:45 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 22 Dec 2003 22:02:45 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. Message-ID: James Donald wrote... "They were supposedly supporters of the NLF, which they well knew was a North Vietnamese sock puppet, and thus a KGB sock puppet. " Uh...huh? You really get a lot of things mixed up. If you think Ho Chi Minh was a KGB sockpuppet then you really don't know anything about Vietnam, China, or East Asian history. Think of Ho Chi Min as, utlimately, a violent pragmatist...he was going to get his guns from whoever he could, and that's what he did. He also had Chinese guns and, during WWII, American guns (yes: We were allied with Ho Chi Minh against the Japanese during WWII). Likewise, you accused Saddam Hussein of being allied with bin Laden, which is also silly. In fact, bin Laden has regularly called for Saddam's death, and I see no reason to believe he wasn't serious. Likewise, your lambasting of Chomsky on the "Chomsky Dis" website also indicates huge and suspicious gaps in knowledge. I'm starting to connect the dots here: I dare you to read the name that signs your paycheck. -TD >From: "James A. Donald" >To: cypherpunks at lne.com >Subject: Re: I am anti war. You stupid evil scum are pro Saddam. >Date: Mon, 22 Dec 2003 10:14:20 -0800 > > -- >On 22 Dec 2003 at 1:10, Tim May wrote: > > I, and many others, were against the war in Vietnam without > > being supporters of Ho Chi Minh or the Soviets or anyone of > > that ilk > >True, but amongst the vast mass chanting Ho, Ho, Ho Chi Minh, >one could no more discern principled opponents of the Vietnam >war, than one can today discern principled opponents of the >Iraqi war among the Americans worrying about poor little >victimized Saddam, and the mass of Europeans jumping for joy >over the fall of the two towers. > >Amidst the pro Saddam posters on this thread, many have come >rather close to chanting "Ho, Ho, Ho Chi Minh" -- for the >example the argument that the evil CIA deprived the third world >masses of their beloved socialism provided by benevolent >dictators, and the argument that the US "created' the Afghan >resistance -- and thus presumably every other resistance >movement against the Soviets. > > > Essentially _none_ of them were supporters of the Soviets or > > the North Vietnamese qua North Vietnamese.) > >Now I get to call you the pinko: > >They were supposedly supporters of the NLF, which they well >knew was a North Vietnamese sock puppet, and thus a KGB sock >puppet. And when that sock puppet was discarded to reveal the >iron fist of the NVA that had been moving its lips, none of >them were surprised or dismayed. Similarly Jane Fonda was >supposedly not a supporter of the North Vietnamese qua North >Vietnamese, yet without hesitation she lied about the condition >and treatment of the POWs she met, whom she depicted as >leniently treated war criminals. When some of those she lied >about returned home to speak the truth, she stuck to her >position, counter attacking them as hypocrites and liars, >denying that they had shown signs of starvation and torture. > >I find it strange that the speakers at your rally were so >remarkably different from the speakers at my rally -- >particularly when so many of the pro Saddam posters in this >thread sound like they are new nyms for the same people who >spoke at my rally. > >If any of your speakers really thought the NLF was something >other than a KGB sock puppet, they would have had posters of >the supposed NLF leader on their wall. Instead, not one of >these supposed supporters of the NLF blinked when the most of >the NLF vanished in the 1975 purge. > > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > vgi7SNuqDzYgX5I5Cmd4QPW+QLDM2w78B+RO1o8f > 4oxwhPbCXdnYRp30H5XOTLwLfzQyCsQo15VgpDWYW _________________________________________________________________ Tired of slow downloads? Compare online deals from your local high-speed providers now. https://broadband.msn.com From brett at lariat.org Tue Dec 23 06:29:55 2003 From: brett at lariat.org (Brett Glass) Date: Tue, 23 Dec 2003 07:29:55 -0700 Subject: For IP: Tracking devices required for hassle-free travel? Message-ID: Dave: I'm in Manhattan this morning, where -- due to the Federal government's extremely vague claims of increased terrorist risk -- the police are out in force during the morning commute. They're diverting traffic from some normal commuter routes (such as the upper deck of the Queensboro Bridge) and are requiring vehicles to slow down at checkpoints along others (such as the approach to the Queens-Midtown Tunnel). We've seen such checkpoints at Denver International Airport in the past, and have observed that they appear to have little effect other than slowing traffic and inconveniencing travelers. What they could possibly expect to be able to detect, during a second's glance at a moving vehicle, is unclear. What's particularly disturbing about the measures we saw today, however, is that authorities appeared to be pulling over, and singling out for more thorough inspection, vehicles which were not equipped with New York's electronic "E-Z Pass" -- an electronic device which allows vehicle owners to be charged automatically for tolls and parking. Your Interesting People list has, in the past, featured articles describing the increasingly widespread use of E-Z Pass records to track unfaithful spouses, employees, etc. We've seen examples of this sort of invasive "mission creep" before -- in particular, in the increasingly widespread use of the Social Security number for identification purposes of all kinds. But this is something new: It appears that now, when the Federal Government declares an "orange" terror alert, an electronic tracking device has become a requirement for hassle-free travel. One can only wonder if this is the start of an era in which one is detained, harassed, or otherwise branded as a suspected terrorist if at any time one pays via anonymous cash or is unwilling to have his or her movements continually traced and recorded. --Brett Glass [Just like the lack of a frequent flyer number will get you looked at hard at airports djf] ------------------------------------- You are subscribed as eugen at leitl.org To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ ----- End forwarded message ----- -- Eugen* Leitl leitl ______________________________________________________________ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http://nanomachines.net [demime 0.97c removed an attachment of type application/pgp-signature] From mv at cdc.gov Tue Dec 23 08:54:33 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Tue, 23 Dec 2003 08:54:33 -0800 Subject: Singers jailed for lyrics Message-ID: <3FE87349.F71956C1@cdc.gov> BERLIN  In the first case of its kind in Germany, a right-wing rock band was deemed a criminal organization and its lead singer was sentenced Monday to more than three years in prison for lyrics that venerate Nazism and incite racial hatred. A Berlin criminal court sentenced 38-year-old Michael Regener to 40 months in prison after a six-month trial that tested the boundaries of free expression in a nation with strict laws against hate speech. http://www.latimes.com/news/nationworld/world/la-fg-hate23dec23,0,7847339.story?coll=la-headlines-world From dave at farber.net Tue Dec 23 06:34:00 2003 From: dave at farber.net (Dave Farber) Date: Tue, 23 Dec 2003 09:34:00 -0500 Subject: [IP] Tracking devices required for hassle-free travel? Message-ID: From jamesd at echeque.com Tue Dec 23 09:35:39 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 23 Dec 2003 09:35:39 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: Message-ID: <3FE80C6B.21534.7667B9C@localhost> -- On 22 Dec 2003 at 22:02, Tyler Durden wrote: > If you think Ho Chi Minh was a KGB sockpuppet then you really > don't know anything about Vietnam, China, or East Asian > history. He was not a KGB sock puppet. He was KGB. The indochinese communist party was run from a desk in Moscow, and the guy behind that desk in Moscow was one Ho Chi Minh. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG tUqRWDkYAq3CLoQkZ14K0qF1d7QxbWlf6d2ZXjZs 43Qc8nduD4tJh6uumE28HC7EsKfnNFvnGEYCCH0BO From jamesd at echeque.com Tue Dec 23 12:22:01 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 23 Dec 2003 12:22:01 -0800 Subject: [IP] Tracking devices required for hassle-free travel? (fwd from dave@farber.net) In-Reply-To: <20031223143830.GK32264@leitl.org> Message-ID: <3FE83369.27974.7FECC33@localhost> -- On 23 Dec 2003 at 15:38, Eugen Leitl wrote: > It appears that now, when the Federal Government declares an > "orange" terror alert, an electronic tracking device has > become a requirement for hassle-free travel. > > One can only wonder if this is the start of an era in which > one is detained, harassed, or otherwise branded as a > suspected terrorist if at any time one pays via anonymous > cash or is unwilling to have his or her movements continually > traced and recorded. During World War II, our newspapers would depict the totalitarianism of the German regime by showing a German cop asking someone to present his papers. When I visited Cuba, Cubans would depict the totalitarianism of the regime, by showing me their internal passports. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG uXT2oRtzzCpHIBBR5t7KejgeKkWf8KZZDS+tDjyy 4ehzJxpZaSQPzKPv/y53lOmOIONB3AmRCm8N5oA7O From jamesd at echeque.com Tue Dec 23 14:01:17 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 23 Dec 2003 14:01:17 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: Message-ID: <3FE84AAD.16743.859B01C@localhost> -- On 23 Dec 2003 at 15:07, Tyler Durden wrote: > Ho Chi Min, like Mao, would take guns from anybody in order > to get the job done It is mighty hard to take guns from anybody but Stalin when you are working in Moscow 9 to 5 for Stalin. >. If that meant wearing a Soviet uniform for 15 minutes He worked behind a desk in Moscow for over ten years in a very senior position, which suggests he joined the KGB as a field agent much earlier. Kind of odd behavior for a nationalist. If you are looking for a nationalist leadership, Stalin's Moscow was not the place to find it. > That US foreign policy in the far east in in Indo-China > during most decades of the 20th century was a complete > disaster was precisely due to the views you seem to hold. Containment was a catastrophe from the beginning. The US government should have done what the communists accused us of doing, and provided aid to the resistance in East Germany shortly after Stalin launched the cold war, and aid for the anti communist resistance in China when the true nature of Chinese 'land reform" became apparent. Containment is a strategy that requires one to win or draw every time, at places and times of the enemies choosing. The US army did not win every time, and Vietnam was a bad place and time. With roll back, one could lose some, lose most, or even lose all, and if one launched more wars than the Soviet Union could afford, would still win the overall struggle. Indeed, arguably this was what happened during the second Reagan term. The Soviets were not losing anywhere -- but could not afford it. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Jq9XxD3JlBT5EcJfysZ3Z9MLA4kbYVkDKjq3Wvrf 4Opm3+oP1ir/TfOFhgXW8XuAzWps8FHp6AicowA0O From camera_lumina at hotmail.com Tue Dec 23 12:07:09 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 23 Dec 2003 15:07:09 -0500 Subject: I am anti war. You stupid evil scum are pro Saddam. Message-ID: Well, again you've WAY oversimplified things. Indeed, this oversimplification is curiously identical to US foregin policy mistakes. Ho Chi Min, like Mao, would take guns from anybody in order to get the job done. If that meant wearing a Soviet uniform for 15 minutes, then sobeit. Don't mistake that for Eastern-European-style Soviet block "governments". Was Ho Chi Min ultimately a dictator? Sure. A Soviet-style dictator? Well, I'd argue only nominally. I'd also argue that our post World War II betrayal of Ho had a lot to do with shoving him into the arms of the Soviets, just like with Mao. (But in neither case did the association stick.) The important notion is that, unlike in Europe, China and Vietnam never had anything resembling a democracy or Parliament or anything like that. They were still largely fuedal, agrarian societies that weren't really in a position to critically evaluate the implications of Soviet-style rulership (and in fact they probably viewed it as being merely a non-Monarchic version of what they'd always done). BUT...the Soviets were providing guns and money and we weren't. That both countries were really only externally Stalinst for a brief while (ie, a couple of decades) is evidenced by the fact that both economies are as about, in SOME ways, as free-wheeling and as capitalistic as exists these days. Of course, both are still certainly authoritarian and, depending on the subject, oppressive, but this has nothing to do with their politico-economic stance per se, as is now obvious. In other words, the moral of this story is that you can't merely graft on a western political philosophy--in this case Marxism--to cultures that have unbroken traditions dating back to the stone age. It may look 'Marxist' on the outside, but internally that transplant ain't going to take root. That US foreign policy in the far east in in Indo-China during most decades of the 20th century was a complete disaster was precisely due to the views you seem to hold. It's why we didn't back Mao when even though it was obvious BILLIONS of dollars were being siphoned away by Soong Tse-Vung and the Chiang regime...it's why we backed Lon Nol to overthrow Sihounouk (bringing in the Khmer rouge), and it's why we didn't back Ho even though he fought with us against the Japanese. Had we stood back from our prejudices, respected the soverignity of those nations, engaged and offered some guns in order for them to choose their OWN government, I'd bet the era of Soviet-style government in both China and Vietnam would have been much shorter, and in Cambodia it would have CERTAINLY never existed. In other words, YOU (and people with beliefs just like yours in the US government) are responsible for the spread of communism in the far east. Now you and your friends (including, I suspect, the guy who signs your paycheck) are going to do the same thing in the near east: you're going to force many ostensibly neutral nations into the Fundamentalist Islamic camp, because you just don't get it, and think we have the right to interfere. "Well, the Soviets did it and the liberal left said it was great, so that makes it right." Forget it. Stop saying this crap and use that brain. 9/11 sucked enough in this town...we don't need another. -TD >From: "James A. Donald" >To: cypherpunks at minder.net >Subject: Re: I am anti war. You stupid evil scum are pro Saddam. >Date: Tue, 23 Dec 2003 09:35:39 -0800 > > -- >On 22 Dec 2003 at 22:02, Tyler Durden wrote: > > If you think Ho Chi Minh was a KGB sockpuppet then you really > > don't know anything about Vietnam, China, or East Asian > > history. > >He was not a KGB sock puppet. He was KGB. > >The indochinese communist party was run from a desk in Moscow, >and the guy behind that desk in Moscow was one Ho Chi Minh. > > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > tUqRWDkYAq3CLoQkZ14K0qF1d7QxbWlf6d2ZXjZs > 43Qc8nduD4tJh6uumE28HC7EsKfnNFvnGEYCCH0BO _________________________________________________________________ Have fun customizing MSN Messenger  learn how here! http://www.msnmessenger-download.com/tracking/reach_customize From eugen at leitl.org Tue Dec 23 06:38:30 2003 From: eugen at leitl.org (Eugen Leitl) Date: Tue, 23 Dec 2003 15:38:30 +0100 Subject: [IP] Tracking devices required for hassle-free travel? (fwd from dave@farber.net) Message-ID: <20031223143830.GK32264@leitl.org> ----- Forwarded message from Dave Farber ----- From timcmay at got.net Tue Dec 23 16:40:45 2003 From: timcmay at got.net (Tim May) Date: Tue, 23 Dec 2003 16:40:45 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <20031223230728.GL8119@clueinc.net> References: <3FE5FB52.28409.A5E7653@localhost> <3FE6D342.14305.29F333B@localhost> <20031223230728.GL8119@clueinc.net> Message-ID: On Dec 23, 2003, at 3:07 PM, Jamie Lawrence wrote: > On Mon, 22 Dec 2003, James A. Donald wrote: >> >> James A. Donald; >>>> You have just told us that poor little Saddam is a victim. > > Incorrect. I said no such thing, and you're being a twit by attempting > to credit me with such statements. Your repeated attempts to > impute opinions to others that they don't actually hold, really, is > pathetic and boring. Chomsky lies. You repeat the sentiments of Chomsky and thus you are support Chomsky and are thus a liar and a supporter of the KGB High Command and a lap dog of the running dogs of the Kremlin. > > As it stands, you seem only capable of attempting to > impute motives to others that you imagine they might hold, based on > wildy improbable chains of cause and effect in philosophical arguments > and obscure cause and effect based on international relations in the > '60s, bundled together with some sort of New American Century twine > about how if we don't kill all the "ragheads" (your words, not mine), > we'll be enslaved or worse. You obviously endorse the views of George McGovern and other pinko(e)s who wish to pervert our precious bodily fluids. > > As far as your babbling and frothing about how I and many others must > be > Saddam supporters, you're just not making any sense, intentionally > ignoring what people say, and just generally acting like a fool. If you > want to do something other than bat at strawmen and denounce the > commies > you keep seeing in your bedsheets, then please, begin to do so. > Otherwise... > Tim nailed it: you're just a statist who found a new god. Chomsky lies. and you are obviously a sock puppet for the Trilateralist Bilderbergers. --Tim May, who has noticed for a long time that the cadence and even the phrasing that James Donald uses is remarkably like the cadence of those who used to talk about "the running dogs of capitalism." But he uses replacement phrases like "sock puppets of the KGB" instead. Which I guess shows that his indoctrination ran deep, though he is now ostensibly infiltrating the libertarian fringe. From jamesd at echeque.com Tue Dec 23 17:14:22 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 23 Dec 2003 17:14:22 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <20031223230728.GL8119@clueinc.net> References: <3FE6D342.14305.29F333B@localhost> Message-ID: <3FE877EE.4614.90A74AE@localhost> -- James A. Donald > > > > Anyone who wants to argue that the guys in the two > > > > towers had it coming, and poor Saddam is a victim, puts > > > > himself in the corner with the people who are stupid, > > > > evil, and losers. Jamie Lawrence: > > > Anyone who babbles such inane false relations is a dope. James A. Donald; > > You have just told us that poor little Saddam is a victim. Jamie Lawrence wrote: > Incorrect. I said no such thing, and you're being a twit by > attempting to credit me with such statements. You were telling us that the USG's terrible mistreatment of Saddam is a great shame on the US, which whatever it sounds like to you, sounds to me very like "poor little victimized Saddam" And you still have not told us your take on the fall of the two towers --perhaps like Chomsky you are going to tell us that it was a great crime -- which Americans should be terribly ashamed for forcing Bin Laden to commit? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG lQDrOCwfKGWJIHLGNcUoPPdowUAnjCfOC3NLJQyO 4kh4ZBgRszPBjikt7Hmhjyzo4flxrIcSKRcm10cux From ericm at lne.com Tue Dec 23 17:42:26 2003 From: ericm at lne.com (Eric Murray) Date: Tue, 23 Dec 2003 17:42:26 -0800 Subject: lne.com CDR to close Message-ID: <20031223174226.A23853@slack.lne.com> The lne.com CDR node will stop accepting new subscriptions on Jan 1 2004, and will stop forwarding cypherpunks mail on Jan 15. There are other nodes currently and hopefully more will announce themselves. I've learned a lot on the cpunks list over the last 10 years and I'd like to thank some of the people whose writing I've enjoyed: Lucky Green, Black Unicorn, Declan McCullagh, Tim May, John Gilmore. Eric From jal at jal.org Tue Dec 23 15:07:28 2003 From: jal at jal.org (Jamie Lawrence) Date: Tue, 23 Dec 2003 18:07:28 -0500 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE6D342.14305.29F333B@localhost> References: <3FE5FB52.28409.A5E7653@localhost> <3FE6D342.14305.29F333B@localhost> Message-ID: <20031223230728.GL8119@clueinc.net> On Mon, 22 Dec 2003, James A. Donald wrote: > -- > James A. Donald > > > > > Anyone who wants to argue that the guys in the two > > > > > towers had it coming, and poor Saddam is a victim, puts > > > > > himself in the corner with the people who are stupid, > > > > > evil, and losers. > > Jamie Lawrence: > > > > Anyone who babbles such inane false relations is a dope. > > James A. Donald; > > > You have just told us that poor little Saddam is a victim. Incorrect. I said no such thing, and you're being a twit by attempting to credit me with such statements. Your repeated attempts to impute opinions to others that they don't actually hold, really, is pathetic and boring. As it stands, you seem only capable of attempting to impute motives to others that you imagine they might hold, based on wildy improbable chains of cause and effect in philosophical arguments and obscure cause and effect based on international relations in the '60s, bundled together with some sort of New American Century twine about how if we don't kill all the "ragheads" (your words, not mine), we'll be enslaved or worse. As far as your babbling and frothing about how I and many others must be Saddam supporters, you're just not making any sense, intentionally ignoring what people say, and just generally acting like a fool. If you want to do something other than bat at strawmen and denounce the commies you keep seeing in your bedsheets, then please, begin to do so. Otherwise... Tim nailed it: you're just a statist who found a new god. -j -- Jamie Lawrence jal at jal.org "If it was so, it might be; and it were so, it would be; but as it isn't, it ain't. That's logic." - Lewis Carrol From jamesd at echeque.com Tue Dec 23 20:14:34 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 23 Dec 2003 20:14:34 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <20031224024006.GN8119@clueinc.net> References: <3FE877EE.4614.90A74AE@localhost> Message-ID: <3FE8A22A.7166.9AF6D66@localhost> -- James A. Donald > > > > You have just told us that poor little Saddam is a > > > > victim. Jamie Lawrence: > > > Incorrect. I said no such thing, and you're being a twit > > > by attempting to credit me with such statements. James A. Donald > > You were telling us that the USG's terrible mistreatment of > > Saddam is a great shame on the US, which whatever it sounds > > like to you, sounds to me very like "poor little victimized > > Saddam" Jamie Lawrence > I absolutely said no such thing. You are a liar. On Sun, 21 Dec 2003 11:18:51 -0500, message ID 20031221161851.GE32589 at clueinc.net You said: : : "I do care that the US fails to adhere to : : international law." implying that US treatment of Saddam violated international law. You also said; : : "knocking over a crippled tyrant." implying oh dear, that terrible big bully USA is kicking a poor little cripple in his poor little wheelchair, think of the poor little Saddam falling out of his wheelchair. These images are not appropriate to someone who claims to believe what you just claimed to believe, and you were not saying what you claimed you were saying. As the thread title says, I am anti war, you support Saddam. > Getting back to what we were talking about, here's a bit that > you didn't want to respond to: > > As it stands, you seem only capable of attempting to impute > motives to others that you imagine they might hold, based on > wildy improbable chains of cause and effect in philosophical > arguments and obscure cause and effect based on international > relations in the '60s, bundled together with some sort of New > American Century twine about how if we don't kill all the > "ragheads" (your words, not mine), we'll be enslaved or > worse. Liar: I did not suggest killing all the ragheads, and in other forums I have regularly argued against claims about Islam or arabs that would rationalize and justify such an action. There is ample evidence that the 'anti war' crowd is largely pro Saddam, evidence in this mailing list, considerably stronger evidence in the newsgroups, evidence in the streets, and in the editorials of the BBC and the telegraph, and evidence in your own utterances. Let us discuss that. Dean at least has a legitimate excuse to be unhappy about the capture of Saddam, since it queers his chances in the election, but there are an awful lot of other people distressed about the capture and coming execution of Saddam. What is your excuse? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG mOt6pyE37ffUkwFENPIfhLpsNbx8+c/AFA3bkXDp 471tnWs02/4wMvR80m7OjAktOd7+2SdPyl966jWqZ From bill.stewart at pobox.com Tue Dec 23 21:10:57 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 23 Dec 2003 21:10:57 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: References: <20031223230728.GL8119@clueinc.net> <3FE5FB52.28409.A5E7653@localhost> <3FE6D342.14305.29F333B@localhost> <20031223230728.GL8119@clueinc.net> Message-ID: <5.1.0.14.2.20031223210819.02987b40@idiom.com> At 04:40 PM 12/23/2003 -0800, Tim May wrote: >Chomsky lies. and you are obviously a sock puppet for the Trilateralist >Bilderbergers. It's amazing how many people are building burgers these days instead of doing technical work, now that sockpuppets.com crashed. Usually they're round, and Wendy's makes square ones, but I haven't seen the trilateralist flavor before... From s.schear at comcast.net Tue Dec 23 21:16:43 2003 From: s.schear at comcast.net (Steve Schear) Date: Tue, 23 Dec 2003 21:16:43 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE6B763.18755.232547D@localhost> References: <3FE5F51D.17925.A4639DB@localhost> <3FE6B763.18755.232547D@localhost> Message-ID: <6.0.1.1.0.20031223211455.059f9510@mail.comcast.net> At 09:20 AM 12/22/2003, James A. Donald wrote: >The Nuremberg trials were held in Germany by the victors. Why >this big desire to do something different this time around? I >don't hear anyone except the usual Nazis whining that Nuremberg >was illegitimate or unfair. From a 2001 cypherpunks post to cypherpunks Basis Fundamental questions have been raised regarding the legal and moral foundation of ad hoc judicial forums, such the War Crimes Tribunal in the Hague and Rwandan tribunals. Both were created by the U.N. Security Council though its charter mentions no such authority. Isn't this little more than mob justice carried out by nation states? Come to think of it isn't the purpose of all murder trials "civilized Vengeance" (small c, big V)? The espoused purpose of these courts is to enforce "norms of justice in the international community." But who constitutes that community and what are those norms? The truth is justice like beauty is in the eye of the beholder. Historically, the notion of what is just has varied considerably and often based on economics and religion. Modern western justice tends to ignore these factors and so sets the stage, indirectly, for a trial of cultures. Even within the west these norms seem to be rapidly changing. Can or should such norms be used a basis for international law? Uniform Application Like the Nuremberg trials before them, these tribunals appear ripe with application of ex post facto "laws" and inattention to technicalities. They often bear little resemblance to the laws and their application within the major U.N. member states. The states have no great interest in either bringing a consistent moral basis to their foreign and domestic policies or establishing strong extra-national courts which could conceivably bring national leaders to account their actions. All potential violators must be investigated with equal vigilance and judged according to a uniform standard or none should be. Serious charges have been leveled against Henry Kissenger yet no criminal indictments have been brought or even discussed by the tribunals. Unless these courts are held by world citizens to the motto "Equal Justice Under Law" carved on our Supreme Court building then no courts should be convened. Current procedures brand the courts as a propaganda puppet show merely using forms of justice to carry out a predetermined policy. Competition Despite frequent evidence that economics trump justice, national governments continue the charade of representing all the interests of their citizens. Mohammed Douri, Iraq's U.N. ambassador's quote in the article put it cynically and succinctly, "Politics is about interests. Politics is not about morals." I believe Mohammed is right. That these courts aren't better is because, like most governmental services, they have no need: there is no viable alternative. If one accepts the American Constitutional notion that all rights are originally vested in the sovereign individual and that competition is usually the best path to maximizing quality of a service, then a clear path extends to a market based solution. Effective private justice may not provide a fairer outcome but it will offer an alternative which will challenge the current tribunals and their masters to either abandon pretexts that they are impartial, abandon the tribunals altogether or improve them. Any attempt to establish a private global (as opposed to international, as in between nations) justice system are likely to be met with harsh responses by the major nation states. They don't want the competition and some of their current or former leaders and their lieutenants could be the first facing indictments. So, anonymity of supporters is a prerequisite. The Internet has shown us that it can be an effective medium for annealing those with out of the mainstream political views into formidable groups whilst offering effective privacy. Money often buys justice. So, a means for moralists to anonymously fund their interests is needed. Fortunately, a number of effective and popular electronic currencies (e.g., e-gold) with adequate privacy features exist. Every successful social movement requires leadership. Hopefully someone of great character and stature will step forward or emerge and take the reins to either bring all to account for their war crime actions (by whatever means necessary) or thwart (by whatever means necessary) the ability of the U.N. tribunals to operate from their baseless pedestal. steve "War is the health of the State. It automatically sets in motion throughout society those irresistible forces of uniformity, for passionate cooperation with the Government in coercing into obedience the minority groups and individuals which lack the larger herd sense ... the nation in wartime attains a uniformity of feeling, hierarchy of values culminating at the undisputed apex of the State ideal, which could not possibly be produced through any other agency than war ...." --- from the first part of an essay titled "The State," left unfinished at Randolph Bourne's untimely death in 1918. From jal at jal.org Tue Dec 23 18:40:06 2003 From: jal at jal.org (Jamie Lawrence) Date: Tue, 23 Dec 2003 21:40:06 -0500 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE877EE.4614.90A74AE@localhost> References: <3FE6D342.14305.29F333B@localhost> <3FE877EE.4614.90A74AE@localhost> Message-ID: <20031224024006.GN8119@clueinc.net> On Tue, 23 Dec 2003, James A. Donald wrote: > James A. Donald; > > > You have just told us that poor little Saddam is a victim. > > Jamie Lawrence wrote: > > Incorrect. I said no such thing, and you're being a twit by > > attempting to credit me with such statements. > > You were telling us that the USG's terrible mistreatment of > Saddam is a great shame on the US, which whatever it sounds > like to you, sounds to me very like "poor little victimized > Saddam" I absolutely said no such thing. You are a liar. Please reference when I said anything about a "poor little vicimized Saddam", "Terrible mistreatment", or anything even similar. Fact is, you are full of shit. You are not only full of shit, but you are also attempting to further your statist goals by attacking people who might say that you are full of shit. No matter what I say, you will hear what you will hear. Which reaffirms my general conclusion, which is you're not interesting. > And you still have not told us your take on the fall of the two > towers -perhaps like Chomsky you are going to tell us that it > was a great crime -- which Americans should be terribly ashamed > for forcing Bin Laden to commit? Simple: the people who want to do things like knock over buildings, should die. That taxpayer funded operations should kill them is silly, for both the base reason and the effect. Getting back to what we were talking about, here's a bit that you didn't want to respond to: >As it stands, you seem only capable of attempting to >impute motives to others that you imagine they might hold, based on >wildy improbable chains of cause and effect in philosophical arguments >and obscure cause and effect based on international relations in the >'60s, bundled together with some sort of New American Century twine >about how if we don't kill all the "ragheads" (your words, not mine), >we'll be enslaved or worse. > >As far as your babbling and frothing about how I and many others must be >Saddam supporters, you're just not making any sense, intentionally >ignoring what people say, and just generally acting like a fool. If you >want to do something other than bat at strawmen and denounce the commies >you keep seeing in your bedsheets, then please, begin to do so. Otherwise... >Tim nailed it: you're just a statist who found a new god. Are you going to babble, or respond? Read out loud as: "James Donald has failed to respond". Or perhaps, "James Donald only reponds when he can score a point." Really, if you want to talk, then talk. Terrorism is stopped at home. (Synonyms abound. Freedom fighters have killed lots of counter-ensurgents.) If you would like to do anything more than promote war profits, then at least be a patriot. At least patriots were statists that were interesting. James: Give up before you really squander your goodwill. -j -- Jamie Lawrence jal at jal.org From measl at mfn.org Tue Dec 23 21:52:05 2003 From: measl at mfn.org (J.A. Terranson) Date: Tue, 23 Dec 2003 23:52:05 -0600 (CST) Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE6D342.14305.29F333B@localhost> Message-ID: On Mon, 22 Dec 2003, James A. Donald wrote: > When one sees someone arguing that Americans had 9/11 coming, > he frequently starts quoting improbable "facts" that originate > from Chomsky, and backs them up with one of the nuttier BBC > correspondents. Fuck Chomsky. We had it coming. Years ago. One cause above *all* others (although there are dozens): Israel. We have, through our total support of the israeli mass murder state, earned the retribution of civilized peoples. We lost 3k on 9/11. So what. How many have we killed through the goddamned israelis? -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From measl at mfn.org Tue Dec 23 22:04:20 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 24 Dec 2003 00:04:20 -0600 (CST) Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE5FB52.1981.A5E76B7@localhost> Message-ID: On Sun, 21 Dec 2003, James A. Donald wrote: > The world cannot remain half slave and half free. We must > become slaves, or they must become free. Since "we" are not "free", you can shove this entire line of 100% bullshit up your white racist asshole. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From measl at mfn.org Tue Dec 23 22:12:10 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 24 Dec 2003 00:12:10 -0600 (CST) Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: Message-ID: On Sat, 20 Dec 2003, James A. Donald wrote: > Anyone opposing the war in Iraq needs oppose > it from the point of view that Americans and their way of life > should win, deserve to win, and the raghead fanatics should > lose, and their way of life perish. *plonk* -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From jamesd at echeque.com Wed Dec 24 00:13:13 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 24 Dec 2003 00:13:13 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: References: <3FE6D342.14305.29F333B@localhost> Message-ID: <3FE8DA19.4396.A89ED43@localhost> -- J.A. Terranson > We had [9/11] coming. Years ago. One cause above *all* > others (although there are dozens): > > Israel. > > We have, through our total support of the israeli mass murder > state, earned the retribution of civilized peoples. > > We lost 3k on 9/11. So what. How many have we killed > through the goddamned israelis? Considerably less than three thousand. And "we" did not kill them. The Israelis did. There are lots of states worse than Israel -- Iraq for one. In particular, the people in the two towers did not kill them. If Palestinians had bombed the white house or congress, that might well have been just. But Bin Laden's boys were children of wealth, power, and privilege. Even if they had been bombing Washington, they did not have just cause. And they were not bombing Washington, they were bombing the two towers. The 9/11 terrrorists were not Palestinians. They were not avenging Israeli dispossession of Palestinians, and had they been, they would have been hitting the wrong target. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG IiyqcQhV2KJ4R1K+kGbr2aCFhK9VbUPrMe2F3cLJ 4d1RfbOAFufdjBnTDpLRiSNeujK8Q9celdJUVt1HA From measl at mfn.org Tue Dec 23 22:17:11 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 24 Dec 2003 00:17:11 -0600 (CST) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219151216.GA9255@dreams.soze.net> Message-ID: On Fri, 19 Dec 2003, Justin wrote: > Jim Dixon (2003-12-19 13:30Z) wrote: > > > On Thu, 18 Dec 2003, J.A. Terranson wrote: > > > > > In a nutshell, our Constitution *recognizes* universal human rights. > > > It does not *establish* these rights. If we are going to be > > > faithful to this premise, physical location is a non-sequitor. > > > > This is a valid and probably commendable political position. I do not > > believe, however, that it reflects current practice in the USA or > > elsewhere. > > If these rights apply to everyone at all times, how does war work? War > is clearly a deprivation of life, liberty, or property without due > process. Which of those three are suffering deprivation depends on the > type of war and particular battle plans. Precisely. Under this viewpoint, [initiation of] war does *not* work. We have zero moral authority to wage war under the system we pretend to operate under. -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From measl at mfn.org Tue Dec 23 22:20:16 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 24 Dec 2003 00:20:16 -0600 (CST) Subject: Sunny Guantanamo (Re: Speaking of the Geneva convention) In-Reply-To: <20031219132036.Y11657-100000@localhost> Message-ID: On Fri, 19 Dec 2003, Jim Dixon wrote: > On Thu, 18 Dec 2003, J.A. Terranson wrote: > > > > Why does the US military have > > > to treat them as though they had US constitutional rights? They are not > > > citizens or physically present in the United States. > > > > In a nutshell, our Constitution *recognizes* universal human rights. It does > > not *establish* these rights. If we are going to be faithful to this > > premise, physical location is a non-sequitor. > > This is a valid and probably commendable political position. I do not > believe, however, that it reflects current practice in the USA or > elsewhere. > > I say "probably" because it seems likely that adopting this as a practice > would have very high costs. How far would you have this go? Is the US > government to be obligated to ensure these rights to everyone everywhere? > Does this mean liberating slaves in China and Saudi Arabia, for example? > Opening up Russian jails? Forcing countries everywhere to grant the vote > to women, to educate children? > > Hmmm. Does the application of this principle mean that the US government > is going to require the British government to recognize the right to keep > and bear arms? ;-) The application of the principal domestically does not inherently oblige us to force the acceptance of our views on others. Rather, it provides a framework where others who share this view can come here. If we are "correct" in our worldview, we will pick up allies. If we are not, we will die. Unfortunately, the US does not even *pretend* to follow it's own ethics, so the whole subject is pure theory on a national level :-( -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From jamesd at echeque.com Wed Dec 24 00:20:37 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 24 Dec 2003 00:20:37 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <5.0.2.1.2.20031224010154.00b80388@pop.earthlink.net> References: <3FE8A22A.7166.9AF6D66@localhost> Message-ID: <3FE8DBD5.8103.A90B40F@localhost> -- Jamie Lawrence > > > As it stands, you seem only capable of attempting to > > > impute motives to others that you imagine they might > > > hold, based on wildy improbable chains of cause and > > > effect in philosophical arguments and obscure cause and > > > effect based on international relations in the '60s, > > > bundled together with some sort of New American Century > > > twine about how if we don't kill all the "ragheads" (your > > > words, not mine), we'll be enslaved or worse. James A. Donald > > Liar: > > > > I did not suggest killing all the ragheads, and in other > > forums I have regularly argued against claims about Islam > > or arabs that would rationalize and justify such an action. baudmax23 at earthlink.net Quoting me: > "...raghead fanatics should lose, and their way of life > perish." That was the "raghead fanatic way of life should perish." Not "raghead fanatics should perish" baudmax23 at earthlink.net > Funny, then, and quite logically inconsistent, that this > thread is titled "I am antiwar...". I have not seen anything > evidencing "antiwar: mentality from you, I am anti war: You are pro war. Just that you are backing the side in the war that wants to kill me. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG T2Kb+BTaFEQldqTXeeVzZG8CQ4FuhYyYO8eAUhpP 4BrvcpxPzarsaCgfIQX7MXC8F/2QBKqKTjpJuL5Ia From measl at mfn.org Tue Dec 23 22:27:24 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 24 Dec 2003 00:27:24 -0600 (CST) Subject: U.S. in violation of Geneva convention? In-Reply-To: Message-ID: On Fri, 19 Dec 2003, Sunder wrote: > That all depends on your definition of sovereign. After all, "we" put, or > at least helped, that monster into power. No different an action than we > the many times before putting tyrants into control of small, but important > nations under the guise of "protecting democracy." Whether we put the mofo into power or not is not relevent: the "nation" is a sovereign, regardless of the current figurehead who purports to represent it. Note: I don't *think* that anyone here is arging that Saddam was a nice guy - we're all just arguing at cross purposes. Camp A (me) seems to be arguing from a meta [societal] position, while Camp J is arguing from a personal-dislike position. Neither camp is likely to deter the other, since our frames of reference can never intersect :-( -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From baudmax23 at earthlink.net Tue Dec 23 22:40:51 2003 From: baudmax23 at earthlink.net (baudmax23 at earthlink.net) Date: Wed, 24 Dec 2003 01:40:51 -0500 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE8A22A.7166.9AF6D66@localhost> References: <20031224024006.GN8119@clueinc.net> <3FE877EE.4614.90A74AE@localhost> Message-ID: <5.0.2.1.2.20031224010154.00b80388@pop.earthlink.net> At 08:14 PM 12/23/2003 -0800, CIA-apologist "James A. Donald" wrote: > -- >James A. Donald > > > > > You have just told us that poor little Saddam is a > > > > > victim. > >Jamie Lawrence: > > > > Incorrect. I said no such thing, and you're being a twit > > > > by attempting to credit me with such statements. > >James A. Donald > > > You were telling us that the USG's terrible mistreatment of > > > Saddam is a great shame on the US, which whatever it sounds > > > like to you, sounds to me very like "poor little victimized > > > Saddam" > >Jamie Lawrence > > I absolutely said no such thing. You are a liar. > >On Sun, 21 Dec 2003 11:18:51 -0500, message ID >20031221161851.GE32589 at clueinc.net You said: >: : "I do care that the US fails to adhere to >: : international law." > implying that US treatment of Saddam violated international > law. > >You also said; >: : "knocking over a crippled tyrant." >implying oh dear, that terrible big bully USA is kicking a poor >little cripple in his poor little wheelchair, think of the poor >little Saddam falling out of his wheelchair. > >These images are not appropriate to someone who claims to >believe what you just claimed to believe, and you were not >saying what you claimed you were saying. > >As the thread title says, I am anti war, you support Saddam. > > > Getting back to what we were talking about, here's a bit that > > you didn't want to respond to: > > > > As it stands, you seem only capable of attempting to impute > > motives to others that you imagine they might hold, based on > > wildy improbable chains of cause and effect in philosophical > > arguments and obscure cause and effect based on international > > relations in the '60s, bundled together with some sort of New > > American Century twine about how if we don't kill all the > > "ragheads" (your words, not mine), we'll be enslaved or > > worse. > >Liar: > >I did not suggest killing all the ragheads, and in other forums >I have regularly argued against claims about Islam or arabs >that would rationalize and justify such an action. "Similarly anyone who opposes the war in Iraq should start by visualizing himself as the heir of King John Sobieski, not the heir of Saladin. Anyone opposing the war in Iraq needs oppose it from the point of view that Americans and their way of life should win, deserve to win, and the raghead fanatics should lose, and their way of life perish." -James A. Donald, post on this thread, 12/20/2003 "...raghead fanatics should lose, and their way of life perish." Down the memory hole we go folks. James is almost as much in denial about his lying as GWB. Confront him as you will, let the facts not be obstacles. Genocidal monsters unleashed, with the blessing of James, as we will not consider the consequences, because "we can do no wrong". Oh yeah. >There is ample evidence that the 'anti war' crowd is largely >pro Saddam, evidence in this mailing list, considerably >stronger evidence in the newsgroups, evidence in the streets, >and in the editorials of the BBC and the telegraph, and >evidence in your own utterances. Let us discuss that. Funny, then, and quite logically inconsistent, that this thread is titled "I am antiwar...". I have not seen anything evidencing "antiwar: mentality from you, as you just justify it as all well, fine and dandy. Oh yeah, if WE kill 10,00o Iraqis, that's worth just 1 measly disheveled Saddam. You've got some funny math goin', boy. That's not even counting the Billions$$ of US $DEBT we cannot afford now. >Dean at least has a legitimate excuse to be unhappy about the >capture of Saddam, since it queers his chances in the election, >but there are an awful lot of other people distressed about the >capture and coming execution of Saddam. What is your excuse? Who gives a flying F*CK about Dean, about Commies, about Capitalists, et al. Despite repeated and voluminous, historically verifiable and irrefutable evidence to the contrary, you refuse to even acknowledge there is ANY base grievance against US foreign policy, which has led to the current state of affairs (so-called "war on terror", blah blah blah). In your rather logically and cerebrally challenged world view, everything else is nothing but a "sock-puppet KGB conspiracy" against the US/CIA (which is giving the KGB considerably more credit I'm sure, then they deserve, if they were half as inept and incompetent as the CIA during the so-called "cold war period construct"). You see, all I care about is: I am not going to pay the bill for this inane shit (insane policy), and I would not give my life for it. I would not ALLOW any youth under my discretion to be seduced by these lies to lay down their life for this SHIT. This is not freedom ,or liberty, or liberation. You, James A Donald, are an armchair pussy Neo-con, who advocates others putting their lives and resources on the line for this utter CRAP and HYPOCRISY, and yet would not do so yourself (you are probably physically UNFIT for such military duty yourself). Intellectual, moral, and physical WIMPS as yourself are unfit to ask, much less demand others suffer the sacrifice to satisfy your self delusions and self-aggrandizement. People just like YOU DESERVE to die in RETALIATORY strikes to such MAD foreign policy. My only regret is that such attacks will not specifically target hard headed morons like you. And I for sure, would not weap a tear, because scum like you DESERVE such an end, in fact, DEMAND it it. That's not just an ad hominem, mind you. You don't respond to reason, you LIE and OBFUSCATE. You deserve your just fruits. Unfortunately, the actions and policies you advocate will inevitably and inexorably lead to the deaths of many innocents who do not share your limited views. But it will also end the tyranny of the ignorant, and the point is, if that is the case, then so be it. Systems seek equilibrium. Justice will be served, wisdom will prevail. That "it all" will have a higher cost than need be, is due to the ignorant likes of you. And don't think anyone will cry when the likes of you are gone, any more than Saddam, any more than the scum who hung at Nuremburg. Because you are really no different, exercising your tyranny behind the masses, than anything he ever did. What you advocate, is murder, coercion, torture (in the name of the almighty state). And people like you, deserve just the same as Saddam, because, at /ROOT, YOU ARE NO DIFFERENT. Screaming for "cruise missile strikes" from a 1,000 miles away, even whilst other unfortunate suckers are designated to push buttons you wouldn't even have the balls to push yourself. What a man! Oh yeah! What a MAN! -Max And I don't usually get quite this MAD, but such ignorance, such blindness, is the reason we are in this mess. I'd hang you myself, if but given the rope and the chance. If it could save ANOTHER 3,000 innocent lives, it'd be well worth it! > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > mOt6pyE37ffUkwFENPIfhLpsNbx8+c/AFA3bkXDp > 471tnWs02/4wMvR80m7OjAktOd7+2SdPyl966jWqZ ------------------------------------------------ A free people ought not only to be armed and disciplined, but they should have sufficient arms and ammunition to maintain a status of independence from any who might attempt to abuse them, which would include their own government. --George Washington ------------------------------------------------- Smash The State! mailing list home http://groups.yahoo.com/groups/smashthestate Extropian Principles... the Future, Now http://www.extropy.org/principles.htm --- From hdiwan at mac.com Wed Dec 24 03:32:07 2003 From: hdiwan at mac.com (Hasan Diwan) Date: Wed, 24 Dec 2003 03:32:07 -0800 Subject: I am anti war. You lot support Saddam Message-ID: <5115042.1072265527508.JavaMail.hdiwan@mac.com> On Wednesday, December 24, 2003, at 00:20AM, James A. Donald wrote: > > -- >Jamie Lawrence >> > > As it stands, you seem only capable of attempting to >> > > impute motives to others that you imagine they might >> > > hold, based on wildy improbable chains of cause and >> > > effect in philosophical arguments and obscure cause and >> > > effect based on international relations in the '60s, >> > > bundled together with some sort of New American Century >> > > twine about how if we don't kill all the "ragheads" (your >> > > words, not mine), we'll be enslaved or worse. > >James A. Donald >> > Liar: >> > >> > I did not suggest killing all the ragheads, and in other >> > forums I have regularly argued against claims about Islam >> > or arabs that would rationalize and justify such an action. Gentlemen: Fanatics of any persuasion attack not our people, but the very freedoms and tolerance we value. This sort of line of rhetoric illustrates to me that they have won. Let us agree to disagree, but disagree in a civil manner. Thank you very much. From jamesd at echeque.com Wed Dec 24 05:47:18 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 24 Dec 2003 05:47:18 -0800 Subject: I am anti war. You lot support Saddam In-Reply-To: <5.0.2.1.2.20031224072723.00bdd200@pop.earthlink.net> References: <3FE8DBD5.8103.A90B40F@localhost> Message-ID: <3FE92866.26539.BBBC78D@localhost> -- James A. Donald > > That was the "raghead fanatic way of life should perish." > > Not "raghead fanatics should perish" baudmax23 at earthlink.net > Oh some distinction... The difference between killing people and setting them free doubtless seems trivial to the fans of slavery and terror. >. and what if they do not lay down in the dust? More likely they will dance in the streets. Observe what happened in Afghanistan. James A. Donald > > I am anti war: You are pro war. Just that you are backing > > the side in the war that wants to kill me. baudmax23 at earthlink.net > If it was up to me, we wouldn't be in this war, Probably we would not be in the Iraq war, but the fans of tyranny, yourself among them, would still be seeking to enslave us, which leads to events such as 9/11 It really is that they hate us for our (relative) freedom. I can see that on this list with all the big salt tears wept for poor little victimized Saddam, and the outraged indignation that various third worlders have been cruelly deprived of the wonderful socialism so generously bestowed upon them by various bloodstained, but nonetheless benevolent and popular, dictators. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG GE4Hj5Erjex0vf6z5ksoK284TV55SBe4e0zBbBpC 4yDNRBFArA+1mx7N/jkII87cHZCBxECiA6ZqOeec/ From baudmax23 at earthlink.net Wed Dec 24 04:39:31 2003 From: baudmax23 at earthlink.net (baudmax23 at earthlink.net) Date: Wed, 24 Dec 2003 07:39:31 -0500 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE8DBD5.8103.A90B40F@localhost> References: <5.0.2.1.2.20031224010154.00b80388@pop.earthlink.net> <3FE8A22A.7166.9AF6D66@localhost> Message-ID: <5.0.2.1.2.20031224072723.00bdd200@pop.earthlink.net> At 12:20 AM 12/24/2003 -0800, "James A. Donald" wrote: > -- >Jamie Lawrence > > > > As it stands, you seem only capable of attempting to > > > > impute motives to others that you imagine they might > > > > hold, based on wildy improbable chains of cause and > > > > effect in philosophical arguments and obscure cause and > > > > effect based on international relations in the '60s, > > > > bundled together with some sort of New American Century > > > > twine about how if we don't kill all the "ragheads" (your > > > > words, not mine), we'll be enslaved or worse. > >James A. Donald > > > Liar: > > > > > > I did not suggest killing all the ragheads, and in other > > > forums I have regularly argued against claims about Islam > > > or arabs that would rationalize and justify such an action. > >baudmax23 at earthlink.net Quoting me: > > "...raghead fanatics should lose, and their way of life > > perish." > >That was the "raghead fanatic way of life should perish." Not >"raghead fanatics should perish" Oh some distinction.... and what if they do not lay down in the dust and relinquish their "way of life" as you demand, then you will have no choice but to make them perish? The James A. Donald definition of "freedom": relinquish your way of life, or else....? >baudmax23 at earthlink.net > > Funny, then, and quite logically inconsistent, that this > > thread is titled "I am antiwar...". I have not seen anything > > evidencing "antiwar: mentality from you, > >I am anti war: You are pro war. Just that you are backing the >side in the war that wants to kill me. If it was up to me, we wouldn't be in this war, we'd have spent it on alternative energy instead. I think with $150+ Billion we'd have made progress on that front, thereby negating any "need" we have for Mideast oil. The mentality of people like you endangers us ALL, both here in "the homeland" as well as innocents abroad. That is the real message here which you have refused to hear, instead advocating continuation of the policies which have led us here. Policies based on well established and documented history of which you are both ignorant and in denial of. I hope you feel safer this Christmas, with your Code Orange. Oh yeah, but how can that be, I mean, aren't we safer now that that evil dictator Saddam has been captured?! hah hah hah sure we are. And all along we should have been focusing on Bin Laden and Al Qaeda who are the real threats. Oh well, what's $150B worth of military and intelligence resources... -Max > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > T2Kb+BTaFEQldqTXeeVzZG8CQ4FuhYyYO8eAUhpP > 4BrvcpxPzarsaCgfIQX7MXC8F/2QBKqKTjpJuL5Ia ------------------------------------------------ A free people ought not only to be armed and disciplined, but they should have sufficient arms and ammunition to maintain a status of independence from any who might attempt to abuse them, which would include their own government. --George Washington ------------------------------------------------- Smash The State! mailing list home http://groups.yahoo.com/groups/smashthestate Extropian Principles... the Future, Now http://www.extropy.org/principles.htm --- From jal at jal.org Wed Dec 24 09:11:08 2003 From: jal at jal.org (Jamie Lawrence) Date: Wed, 24 Dec 2003 12:11:08 -0500 Subject: Merry Nondenominational Cooking Event. In-Reply-To: <3FE8A22A.7166.9AF6D66@localhost> References: <3FE877EE.4614.90A74AE@localhost> <3FE8A22A.7166.9AF6D66@localhost> Message-ID: <20031224171108.GS8119@clueinc.net> On Tue, 23 Dec 2003, James A. Donald wrote: > On Sun, 21 Dec 2003 11:18:51 -0500, message ID > 20031221161851.GE32589 at clueinc.net You said: > : : "I do care that the US fails to adhere to > : : international law." > implying that US treatment of Saddam violated international > law. > > You also said; > : : "knocking over a crippled tyrant." > implying oh dear, that terrible big bully USA is kicking a poor > little cripple in his poor little wheelchair, think of the poor > little Saddam falling out of his wheelchair. > > These images are not appropriate to someone who claims to > believe what you just claimed to believe, and you were not > saying what you claimed you were saying. > > As the thread title says, I am anti war, you support Saddam. James, you are simply full of shit. I don't believe you're incapable of seeing the difference between calling Saddam a crippled tyrant and "support[ing] Saddam". I do believe you're willfully attempting to twist other people's words, and not even doing a good job of it. "A equals A" reasoning is for high school. If you look at the words I typed, instead of your fantasy-land model of reality, you might notice that you're making a fool of yourself. > I did not suggest killing all the ragheads, and in other forums > I have regularly argued against claims about Islam or arabs > that would rationalize and justify such an action. I have no idea what you've said in other forums. I merely pointed out what you have said here. > There is ample evidence that the 'anti war' crowd is largely > pro Saddam, evidence in this mailing list, considerably > stronger evidence in the newsgroups, evidence in the streets, > and in the editorials of the BBC and the telegraph, and > evidence in your own utterances. Let us discuss that. There is ample evidence that you fail to argue about what people have _actually said_, impute motive and behaviour where there is none, and point to a grand Ellsworth Toohey-ish conspiracy that needs to be fought, improbably enough, by a nation-state. > Dean at least has a legitimate excuse to be unhappy about the > capture of Saddam, since it queers his chances in the election, > but there are an awful lot of other people distressed about the > capture and coming execution of Saddam. What is your excuse? As I said, you're being boring. I suppose someone had to step up to the task of being the resident Choate. I have some cooking to do. Happy holidays, all! -j -- Jamie Lawrence jal at jal.org A priest, a bear, and a programmer walked into a bar. And the bartender said, "What is this, a joke?" From camera_lumina at hotmail.com Wed Dec 24 09:19:51 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 24 Dec 2003 12:19:51 -0500 Subject: Saddam is evil, therefore we have the right to feed him to our pigs Message-ID: James Donald wrote... "There is ample evidence that the 'anti war' crowd is largely pro Saddam" This is a critical point, and it's one you fail to recognize over and over again. Let me tell you a little story. There's this guy that lives down the block...I think he may be a Satanist or something, but I'm not quite sure. I know he's into some wierd stuff...I saw his wife with a black eye once, and his kids don't look so happy or healthy. One day at the supermarket his cart crashed into mine. It may have been an accident, but I'm not quite sure. But the guy gave me an eye, so he's clearer a threat to me. So what I did the other day was I broke into the guy's house...it was late and I took him by surpise so when he was coming down the stairs I shot him. His older son came at me with a baseball bat, so I had to shoot him too. When I finally got to the wife the ungrateful bitch started crying and begged me not to kill her..."DAMMIT, I'M HERE TO SAVE YOU YOU STUPID BITCH" I said to her, but she didn't seem to feel any better. Actually, I'm typing this message from her house, because if I leave the cops'll get me and maybe some more of the guy's relatives will come, and then we'll be right back where we started. I've got no plans to leave here for at least 2 to 3 years. Funny thing is, though, every now and then when I'm coming down the stairs there will be tacks or nails or something at the bottom. I'm starting to get the idea they don't want me here! Sometimes I wonder if I should have done this, but now that I look around this guy's house I can see all sorts of whips and books on Satanism. So it turns out I was right! I guess that means I did the right thing. -TD >From: "James A. Donald" >To: cypherpunks at algebra.com >Subject: Re: I am anti war. You lot support Saddam >Date: Tue, 23 Dec 2003 20:14:34 -0800 > > -- >James A. Donald > > > > > You have just told us that poor little Saddam is a > > > > > victim. > >Jamie Lawrence: > > > > Incorrect. I said no such thing, and you're being a twit > > > > by attempting to credit me with such statements. > >James A. Donald > > > You were telling us that the USG's terrible mistreatment of > > > Saddam is a great shame on the US, which whatever it sounds > > > like to you, sounds to me very like "poor little victimized > > > Saddam" > >Jamie Lawrence > > I absolutely said no such thing. You are a liar. > >On Sun, 21 Dec 2003 11:18:51 -0500, message ID >20031221161851.GE32589 at clueinc.net You said: >: : "I do care that the US fails to adhere to >: : international law." > implying that US treatment of Saddam violated international > law. > >You also said; >: : "knocking over a crippled tyrant." >implying oh dear, that terrible big bully USA is kicking a poor >little cripple in his poor little wheelchair, think of the poor >little Saddam falling out of his wheelchair. > >These images are not appropriate to someone who claims to >believe what you just claimed to believe, and you were not >saying what you claimed you were saying. > >As the thread title says, I am anti war, you support Saddam. > > > Getting back to what we were talking about, here's a bit that > > you didn't want to respond to: > > > > As it stands, you seem only capable of attempting to impute > > motives to others that you imagine they might hold, based on > > wildy improbable chains of cause and effect in philosophical > > arguments and obscure cause and effect based on international > > relations in the '60s, bundled together with some sort of New > > American Century twine about how if we don't kill all the > > "ragheads" (your words, not mine), we'll be enslaved or > > worse. > >Liar: > >I did not suggest killing all the ragheads, and in other forums >I have regularly argued against claims about Islam or arabs >that would rationalize and justify such an action. > >There is ample evidence that the 'anti war' crowd is largely >pro Saddam, evidence in this mailing list, considerably >stronger evidence in the newsgroups, evidence in the streets, >and in the editorials of the BBC and the telegraph, and >evidence in your own utterances. Let us discuss that. > >Dean at least has a legitimate excuse to be unhappy about the >capture of Saddam, since it queers his chances in the election, >but there are an awful lot of other people distressed about the >capture and coming execution of Saddam. What is your excuse? > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > mOt6pyE37ffUkwFENPIfhLpsNbx8+c/AFA3bkXDp > 471tnWs02/4wMvR80m7OjAktOd7+2SdPyl966jWqZ _________________________________________________________________ Enjoy a special introductory offer for dial-up Internet access  limited time only! http://join.msn.com/?page=dept/dialup From mkalus at thedarkerside.to Wed Dec 24 09:25:34 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 24 Dec 2003 12:25:34 -0500 Subject: I am anti war. You lot support Saddam In-Reply-To: <3FE92866.26539.BBBC78D@localhost> References: <3FE8DBD5.8103.A90B40F@localhost> <3FE92866.26539.BBBC78D@localhost> Message-ID: <2E841DC8-3636-11D8-866B-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > It really is that they hate us for our (relative) freedom. Believe it or not, but most people do not care about what way you live. The only way they know about your "freedom" by watching american TV. So blame it on yourself. > I > can see that on this list with all the big salt tears wept for > poor little victimized Saddam, and the outraged indignation > that various third worlders have been cruelly deprived of the > wonderful socialism so generously bestowed upon them by various > bloodstained, but nonetheless benevolent and popular, > dictators. > Sponsored either by the US or the ones you love to hate: USSR (who has perished over 10 years ago). M. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+nMHGlCnxcrW2uuEQLpdgCgmrPkAHDpDioke2TetvDQ2o1HNVQAnRWQ AKAreSANbksHclFiPIGDk0mF =k07r -----END PGP SIGNATURE----- From jamesd at echeque.com Wed Dec 24 13:08:47 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 24 Dec 2003 13:08:47 -0800 Subject: Merry Nondenominational Cooking Event. In-Reply-To: <20031224171108.GS8119@clueinc.net> References: <3FE8A22A.7166.9AF6D66@localhost> Message-ID: <3FE98FDF.26546.D4FFA5B@localhost> -- James A. Donald: > > You said: > > : : "I do care that the US fails to adhere to > > : : international law." > > implying that US treatment of Saddam violated > > international law. > > > > You also said; > > : : "knocking over a crippled tyrant." > > implying oh dear, that terrible big bully USA is kicking a > > poor little cripple in his poor little wheelchair, think of > > the poor little Saddam falling out of his wheelchair. > > > > These images are not appropriate to someone who claims to > > believe what you just claimed to believe, and you were not > > saying what you claimed you were saying. Jamie Lawrence > James, you are simply full of shit. I don't believe you're > incapable of seeing the difference between calling Saddam a > crippled tyrant and "support[ing] Saddam". I do believe > you're willfully attempting to twist other people's words You were already in a frenzy of rage before I accused you of weeping big salt tears for poor little victimized Saddam. My position on the Vietnam and Iraq wars is the same as that as the mainstream left of the Democratic party (or at least the same as the position they will be holding once the primaries are over), yet you reacted as if I had called for everyone like you to be gassed. The position you purport to hold is almost indistinguishable from my own and that of the Democrat party mainstream -- but that is not the position implied by your arguments, nor does it correspond to the emotions you express. Sometimes the position nominally taken by leading Democrats fail to correspond to the arguments and emotions they express also -- Dean has caught some flack for that -- but the discrepancy in your case has is far more visible than that of Dean, You will not catch Dean weeping big salt tears for Saddam, nor see him deeply shocked by the prospect that Saddam will be tried by his victims. and Dean has a legitimate excuse for his comparativelyt mild hypocrisy -- he is upset about the the impact of the coming execution of Saddam on his election campaign, not about the impact on the prospects for a world of slavery and fear. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG kTerUTT9UTTp482foMMnkDUC/YqrMZtRcywtamEc 45Wu1KrbIBAMYIiC58VZi7gmTa4oJ9gneUTWvxK5e From camera_lumina at hotmail.com Wed Dec 24 10:13:38 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 24 Dec 2003 13:13:38 -0500 Subject: I am anti war. You lot support Saddam Message-ID: "And I don't usually get quite this MAD, but such ignorance, such blindness, is the reason we are in this mess. " I'm not so sure Mr Donald is ignorant OR blind. He seems to be something I've never seen in real life before: Completely aligned with US foreign policy, past/present/future. I'm starting to think that Mr Donald's contributions to Cypherpunks may be part of his job description. -TD >From: baudmax23 at earthlink.net >To: cypherpunks at lne.com >Subject: Re: I am anti war. You lot support Saddam >Date: Wed, 24 Dec 2003 01:40:51 -0500 > >At 08:14 PM 12/23/2003 -0800, CIA-apologist "James A. Donald" > wrote: > >> -- >>James A. Donald >> > > > > You have just told us that poor little Saddam is a >> > > > > victim. >> >>Jamie Lawrence: >> > > > Incorrect. I said no such thing, and you're being a twit >> > > > by attempting to credit me with such statements. >> >>James A. Donald >> > > You were telling us that the USG's terrible mistreatment of >> > > Saddam is a great shame on the US, which whatever it sounds >> > > like to you, sounds to me very like "poor little victimized >> > > Saddam" >> >>Jamie Lawrence >> > I absolutely said no such thing. You are a liar. >> >>On Sun, 21 Dec 2003 11:18:51 -0500, message ID >>20031221161851.GE32589 at clueinc.net You said: >>: : "I do care that the US fails to adhere to >>: : international law." >> implying that US treatment of Saddam violated international >> law. >> >>You also said; >>: : "knocking over a crippled tyrant." >>implying oh dear, that terrible big bully USA is kicking a poor >>little cripple in his poor little wheelchair, think of the poor >>little Saddam falling out of his wheelchair. >> >>These images are not appropriate to someone who claims to >>believe what you just claimed to believe, and you were not >>saying what you claimed you were saying. >> >>As the thread title says, I am anti war, you support Saddam. >> >> > Getting back to what we were talking about, here's a bit that >> > you didn't want to respond to: >> > >> > As it stands, you seem only capable of attempting to impute >> > motives to others that you imagine they might hold, based on >> > wildy improbable chains of cause and effect in philosophical >> > arguments and obscure cause and effect based on international >> > relations in the '60s, bundled together with some sort of New >> > American Century twine about how if we don't kill all the >> > "ragheads" (your words, not mine), we'll be enslaved or >> > worse. >> >>Liar: >> >>I did not suggest killing all the ragheads, and in other forums >>I have regularly argued against claims about Islam or arabs >>that would rationalize and justify such an action. > >"Similarly anyone who opposes the war in Iraq should start by >visualizing himself as the heir of King John Sobieski, not the >heir of Saladin. Anyone opposing the war in Iraq needs oppose >it from the point of view that Americans and their way of life >should win, deserve to win, and the raghead fanatics should >lose, and their way of life perish." >-James A. Donald, post on this thread, 12/20/2003 > >"...raghead fanatics should lose, and their way of life perish." > >Down the memory hole we go folks. James is almost as much in denial about >his lying as GWB. Confront him as you will, let the facts not be >obstacles. Genocidal monsters unleashed, with the blessing of James, as we >will not consider the consequences, because "we can do no wrong". Oh yeah. > >>There is ample evidence that the 'anti war' crowd is largely >>pro Saddam, evidence in this mailing list, considerably >>stronger evidence in the newsgroups, evidence in the streets, >>and in the editorials of the BBC and the telegraph, and >>evidence in your own utterances. Let us discuss that. > >Funny, then, and quite logically inconsistent, that this thread is titled >"I am antiwar...". I have not seen anything evidencing "antiwar: mentality >from you, as you just justify it as all well, fine and dandy. Oh yeah, if >WE kill 10,00o Iraqis, that's worth just 1 measly disheveled Saddam. >You've got some funny math goin', boy. That's not even counting the >Billions$$ of US $DEBT we cannot afford now. > >>Dean at least has a legitimate excuse to be unhappy about the >>capture of Saddam, since it queers his chances in the election, >>but there are an awful lot of other people distressed about the >>capture and coming execution of Saddam. What is your excuse? > >Who gives a flying F*CK about Dean, about Commies, about Capitalists, et >al. Despite repeated and voluminous, historically verifiable and >irrefutable evidence to the contrary, you refuse to even acknowledge there >is ANY base grievance against US foreign policy, which has led to the >current state of affairs (so-called "war on terror", blah blah blah). In >your rather logically and cerebrally challenged world view, everything else >is nothing but a "sock-puppet KGB conspiracy" against the US/CIA (which is >giving the KGB considerably more credit I'm sure, then they deserve, if >they were half as inept and incompetent as the CIA during the so-called >"cold war period construct"). > >You see, all I care about is: I am not going to pay the bill for this >inane shit (insane policy), and I would not give my life for it. I would >not ALLOW any youth under my discretion to be seduced by these lies to lay >down their life for this SHIT. This is not freedom ,or liberty, or >liberation. You, James A Donald, are an armchair pussy Neo-con, who >advocates others putting their lives and resources on the line for this >utter CRAP and HYPOCRISY, and yet would not do so yourself (you are >probably physically UNFIT for such military duty yourself). Intellectual, >moral, and physical WIMPS as yourself are unfit to ask, much less demand >others suffer the sacrifice to satisfy your self delusions and >self-aggrandizement. People just like YOU DESERVE to die in RETALIATORY >strikes to such MAD foreign policy. My only regret is that such attacks >will not specifically target hard headed morons like you. > >And I for sure, would not weap a tear, because scum like you DESERVE such >an end, in fact, DEMAND it it. That's not just an ad hominem, mind you. >You don't respond to reason, you LIE and OBFUSCATE. You deserve your just >fruits. Unfortunately, the actions and policies you advocate will >inevitably and inexorably lead to the deaths of many innocents who do not >share your limited views. But it will also end the tyranny of the >ignorant, and the point is, if that is the case, then so be it. Systems >seek equilibrium. > >Justice will be served, wisdom will prevail. That "it all" will have a >higher cost than need be, is due to the ignorant likes of you. And don't >think anyone will cry when the likes of you are gone, any more than Saddam, >any more than the scum who hung at Nuremburg. Because you are really no >different, exercising your tyranny behind the masses, than anything he ever >did. What you advocate, is murder, coercion, torture (in the name of the >almighty state). And people like you, deserve just the same as Saddam, >because, at /ROOT, YOU ARE NO DIFFERENT. Screaming for "cruise missile >strikes" from a 1,000 miles away, even whilst other unfortunate suckers are >designated to push buttons you wouldn't even have the balls to push >yourself. What a man! Oh yeah! What a MAN! > >-Max > >And I don't usually get quite this MAD, but such ignorance, such blindness, >is the reason we are in this mess. I'd hang you myself, if but given the >rope and the chance. If it could save ANOTHER 3,000 innocent lives, it'd >be well worth it! > >> --digsig >> James A. Donald >> 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG >> mOt6pyE37ffUkwFENPIfhLpsNbx8+c/AFA3bkXDp >> 471tnWs02/4wMvR80m7OjAktOd7+2SdPyl966jWqZ > >------------------------------------------------ >A free people ought not only to be armed and disciplined, but they should >have sufficient arms and ammunition to maintain a status of independence >from any who might attempt to abuse them, which would include their own >government. > >--George Washington >------------------------------------------------- >Smash The State! mailing list home >http://groups.yahoo.com/groups/smashthestate > >Extropian Principles... the Future, Now >http://www.extropy.org/principles.htm >--- _________________________________________________________________ Have fun customizing MSN Messenger  learn how here! http://www.msnmessenger-download.com/tracking/reach_customize From cypherpunks at salvagingelectrons.com Wed Dec 24 19:52:56 2003 From: cypherpunks at salvagingelectrons.com (cypherpunks at salvagingelectrons.com) Date: Wed, 24 Dec 2003 22:52:56 -0500 Subject: MAOLD terrorist group strikes Toronto Message-ID: (Oh wait, terrorist by USA PATRIOT Act Standards.) SUSPECTS RESPONSIBLE FOR TORCHING CHRISTMAS DECORATONS ARRESTED http://www.torontopolice.on.ca/newsreleases/release.php?id=4869 32 Division 416-808-3236 Toronto Police have been investigating 12 reported cases of arson, which occurred in the Willowdale area between November 10 and December 13, 2003. In each occurrence, suspects deliberately set afire numerous front yard holiday displays containing scarecrows, reindeer, wreaths or bales of straw. In one instance the suspects left a note warning the homeowner to stop using flammable outdoor displays and stick to indoor decorations. The note was signed "M.A.O.L.D. The movement against outdoor lawn decorations, and Bite the Curb". On Sunday December 21st, 2003 officers on patrol in the Willowdale neighbourhood investigated a number of youths walking along the street. At that time, one of the youths was found to be in possession of a can of fuel, a hose, gloves and a mask. On Tuesday December 23rd, 2003 as a result of further investigation, officersf rom No. 32 Division arrested and charged three 15-year-old boys in relation to the arsons. In total, the youths face a total of eight counts of arson causing damage to property. They are scheduled to appear in court in January of 2004. Anyone having information regarding this investigation is asked to contact police at 416-808-3200 or Crime Stoppers at 416-222-TIPS(8477). From pgut001 at cs.auckland.ac.nz Wed Dec 24 17:15:12 2003 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Thu, 25 Dec 2003 14:15:12 +1300 Subject: U.S. in violation of Geneva convention? Message-ID: <200312250115.hBP1FCc21309@cs.auckland.ac.nz> Nomen Nescio writes: >After WWI the "winners" humiliated the loosers badly. This is one of the main >reasons Hitler came to power and got support from the Germans for the >aggressions that started the war. He managed to use these feelings of being >treated as dogs and paying to heavy for the first war. Also they were very >humiliated by the fact that France then occupied part of western Germany. > >After WWII the "winners" had learned their lesson from WWI pretty well. Now >they did not humilate the people of Germany like after the first war. We got >the Mar shal plan and so on. Unfortunately after GulfWarII the "winners" hadn't learned their lessons from WWII very well. At the end of the war, despite the bombing campaigns, Germany had a vaguely functional administration and (heavily rationed) food, coal, electricity, etc were available. The Allies systematically dismantled all of that, both through apathy (no real planning beyond "Move in and occupy the place") and their zeal to rebuild the country in their own image. For example, they prevented anyone who'd ever been a Nazi party member from doing their job. Well the problem was that to do almost anything, you had to be a party member, so they instantly stopped all civil administration, engineering/maintenance work, teachers, the judicial system, the police, you couldn't even deliver the mail without being a party member (since they were government employees). Virtually every male over the age of about 16 had been in the military and had experience with weapons. So you now had a mass of unemployed ex-military who desperately wanted food and clothing, and had access to an almost infinite supply of weaponry. In addition Germany after the war attracted what one of the allied leaders (Eisenhower?) described as "the scum of Europe", eager to make a quick buck (in Iraq it's folks eager to beat up the infidels). This lead to sizeable pitched battles between the armed gangs and the occupying military, with the military frequently being outgunned by the gangs. Substitute Germany -> Iraq and profit / food -> religion /nationalism and the same situation exists today. Peter. From s.schear at comcast.net Fri Dec 26 09:13:23 2003 From: s.schear at comcast.net (Steve Schear) Date: Fri, 26 Dec 2003 09:13:23 -0800 Subject: Microsoft publicly announces Penny Black PoW postage project Message-ID: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> http://news.bbc.co.uk/2/hi/technology/3324883.stm Adam Back is part of this team, I think. Similar approach to Camram/hahscash. Memory-based approaches have been discussed. Why hasn't Camram explored them? steve BTW, Penny Black stamp was only used briefly. It was the Penny Red which was used for decades. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From emc at artifact.psychedelic.net Fri Dec 26 09:37:22 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Fri, 26 Dec 2003 09:37:22 -0800 (PST) Subject: Singers jailed for lyrics In-Reply-To: <3FE87349.F71956C1@cdc.gov> Message-ID: <200312261737.hBQHbMo0001521@artifact.psychedelic.net> > A Berlin criminal court sentenced 38-year-old Michael Regener to 40 > months in prison after a six-month trial that tested the boundaries of > free expression in a nation with strict laws against hate speech. Of course, that should be "a nation with strict laws against free speech." Crying "Hate Speech" is the last resort of people who cannot debate what is being said and convince anyone. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From mkalus at thedarkerside.to Fri Dec 26 11:52:14 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 26 Dec 2003 14:52:14 -0500 Subject: Singers jailed for lyrics In-Reply-To: <200312261737.hBQHbMo0001521@artifact.psychedelic.net> References: <200312261737.hBQHbMo0001521@artifact.psychedelic.net> Message-ID: <006EC3F6-37DD-11D8-866B-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 26-Dec-03, at 12:37 PM, Eric Cordian wrote: >> A Berlin criminal court sentenced 38-year-old Michael Regener to 40 >> months in prison after a six-month trial that tested the boundaries of >> free expression in a nation with strict laws against hate speech. > > Of course, that should be "a nation with strict laws against free > speech." > > Crying "Hate Speech" is the last resort of people who cannot debate > what > is being said and convince anyone. > Being from Germany I would like to detest that statement. The German law clearly defines what is hate speech. It is not an easy task as you can see in a six month trial. Certain symbols (e.g. Swastika) are forbidden as well. And I would like to add that most of these laws were made up by the allies (read US and Britain). There is no "ultimate" free speech as the US promises, but let's be serious here for a moment: The US is not as free as people like to think. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+yRcmlCnxcrW2uuEQKDZACfc63XujDFQOJ+bcyGq1xtQc8l1yYAoNd1 vcmRWdOkxly/219fuaNHB/kL =lA06 -----END PGP SIGNATURE----- From mv at cdc.gov Fri Dec 26 15:16:37 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 26 Dec 2003 15:16:37 -0800 Subject: Singers jailed for lyrics Message-ID: <3FECC155.154A32BC@cdc.gov> At 02:52 PM 12/26/03 -0500, Michael Kalus wrote: >On 26-Dec-03, at 12:37 PM, Eric Cordian wrote: > >>> A Berlin criminal court sentenced 38-year-old Michael Regener to 40 >>> months in prison after a six-month trial that tested the boundaries of >>> free expression in a nation with strict laws against hate speech. >> >> Of course, that should be "a nation with strict laws against free >> speech." >> >> Crying "Hate Speech" is the last resort of people who cannot debate >> what >> is being said and convince anyone. >> >The German law clearly defines what is hate speech. It is not an easy >task as you can see in a six month trial. Germany, or any State that restricts words or thought, needs a regime change with extreme prejudice. >Certain symbols (e.g. Swastika) are forbidden as well. Are there exceptions for Buddhists and Amerinds? Moron. And I would like >to add that most of these laws were made up by the allies (read US and >Britain). If so, then Germany should have the balls to discover freedom --adopt the US Constitution for instance. The US can't counter such a move. >There is no "ultimate" free speech as the US promises, Not in Germany, obviously. In the US, yes. Our founders trusted the Volk; your conquerors (eg the US) let your shepards (eg your govt) neuter the sheep (ie you). Fuck censors dead. Freedom is only tested when its unconfortable, baby. Maybe you will find this list too uncomfortable, Kalus. From dahonig at cox.net Fri Dec 26 15:20:20 2003 From: dahonig at cox.net (David Honig) Date: Fri, 26 Dec 2003 15:20:20 -0800 Subject: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> Message-ID: <3.0.5.32.20031226152020.01fa0100@pop.west.cox.net> At 09:13 AM 12/26/03 -0800, Steve Schear wrote: >http://news.bbc.co.uk/2/hi/technology/3324883.stm > >>Mr Wobber and his group calculated that if there are 80,000 seconds in a day, a computational "price" of a 10-second levy would mean spammers would only be able to send about 8,000 messages a day, at most. "Spammers are sending tens of millions of e-mails, so if they had to do that with all the messages, they would have to invest heavily in machines." << Replace "invest" with "trojan" and remind Mr. W. that he works for the major facilitator of trojaned machines. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From measl at mfn.org Fri Dec 26 16:09:48 2003 From: measl at mfn.org (J.A. Terranson) Date: Fri, 26 Dec 2003 18:09:48 -0600 (CST) Subject: Singers jailed for lyrics In-Reply-To: <3FECC155.154A32BC@cdc.gov> References: <3FECC155.154A32BC@cdc.gov> Message-ID: <20031226180552.U694@mx1.mfn.org> On Fri, 26 Dec 2003, Major Variola (ret) wrote: > If so, then Germany should have the balls to discover freedom --adopt > the US Constitution for instance. The US can't counter such a move. I'm sure it would at least as ineffective as the same Constitution is right here in the good ole USA... :-( > >There is no "ultimate" free speech as the US promises, > > Not in Germany, obviously. In the US, yes. We are obviously living in separate (although close to parallel) universes. The USA does NOT practice "free speech" - "ultimate" or otherwise. > Our founders trusted > the Volk; Yes. But the Volken have clearly abdicated this trust, and now the entire mechanism is lost to the sands of history. -- J.A. Terranson sysadmin at mfn.org From timcmay at got.net Fri Dec 26 18:55:14 2003 From: timcmay at got.net (Tim May) Date: Fri, 26 Dec 2003 18:55:14 -0800 Subject: Singers jailed for lyrics In-Reply-To: <5A2B5247-3806-11D8-866B-000A95B18462@thedarkerside.to> References: <3FECC155.154A32BC@cdc.gov> <5A2B5247-3806-11D8-866B-000A95B18462@thedarkerside.to> Message-ID: <181F95BA-3818-11D8-932A-000A956B4C74@got.net> On Dec 26, 2003, at 4:48 PM, Michael Kalus wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > >> >>> The German law clearly defines what is hate speech. It is not an easy >>> task as you can see in a six month trial. >> >> Germany, or any State that restricts words or thought, needs a regime >> change >> with extreme prejudice. >> > > Then I guess you better start liberating the world. Pretty much any > country in the world has a law against hate speech. Some do, some don't. The U.S., for all its oft-cited faults, doesn't. It's not a violation of any national or state (California) law to argue that negroes are monkeys, that Germany's main failure was to miss getting the last 100K Jews (the main cause of their problems today, as the dreidl-spinners yammer about Nazism while arguing for socialism), and so on. One or two states in the U.S. tried to implement "hate speech" laws, but the Supremes, in a rare moment when the negroes and Jews were outnumbered, said "Go back and read the First Amendment, you fucking dweebs and Hebes." > >>> Certain symbols (e.g. Swastika) are forbidden as well. >> >> Are there exceptions for Buddhists and Amerinds? Moron. > > All symbols that are related to Nazism. One of the reasons (if not the > reason) why they banned "Wolfenstein 3D". You've been brainwashed by your Yid masters. The swastika goes back to very, very old Hindu, Buddhist, and Taoist symbology. Hitler read about it in some magazine and adopted it as his own. You make me sick. I hope the ovens are fired up again and you are sent to one for a nice, long, _very_ hot shower. --Tim May From mkalus at thedarkerside.to Fri Dec 26 16:48:14 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Fri, 26 Dec 2003 19:48:14 -0500 Subject: Singers jailed for lyrics In-Reply-To: <3FECC155.154A32BC@cdc.gov> References: <3FECC155.154A32BC@cdc.gov> Message-ID: <5A2B5247-3806-11D8-866B-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > >> The German law clearly defines what is hate speech. It is not an easy >> task as you can see in a six month trial. > > Germany, or any State that restricts words or thought, needs a regime > change > with extreme prejudice. > Then I guess you better start liberating the world. Pretty much any country in the world has a law against hate speech. >> Certain symbols (e.g. Swastika) are forbidden as well. > > Are there exceptions for Buddhists and Amerinds? Moron. All symbols that are related to Nazism. One of the reasons (if not the reason) why they banned "Wolfenstein 3D". > > And I would like >> to add that most of these laws were made up by the allies (read US and >> Britain). > > If so, then Germany should have the balls to discover freedom --adopt > the US Constitution for instance. The US can't counter such a move. They could actually until ~ 10 years ago. Germany (even though considered independend) wasn't. By international law a piece was never brokered, it was just a cease fire. Of course now they could, but Germany still is a bit jumpy about it's past. > >> There is no "ultimate" free speech as the US promises, > > Not in Germany, obviously. In the US, yes. Our founders trusted > the Volk; your conquerors (eg the US) let your shepards (eg your govt) > neuter the sheep (ie you). > Nice... So in the US you have : - - Walmart which censors music to make it "clean". - - Blockbuster who edits movies (or has in the past, not sure if they still do) - - TV Stations who edit movies - - Censors at TV stations who "watch" over the programming. - - What about the FCC who restricts what can be aired? > Fuck censors dead. > I agree. > Freedom is only tested when its unconfortable, baby. > I agree again, but the problem is that even in the good ol'e US of A it is not tested. > Maybe you will find this list too uncomfortable, Kalus. > Doubtful. I don't have an issue with discussion if both sides can get their say. I do not agree that driving people like Nazis into the underground accomplishes anything. Their ideas have to be looked at in the light and then society can answer. Problem with that is: 99% of people give a fuck about discussion or ideas. they want to be told what to do. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+zW1WlCnxcrW2uuEQIfqgCcDMvh3WH9dspQ/Tf43a9nT8z521AAnjuO 0aujI5ksmZhQ23+cJNPEzVCZ =K0rP -----END PGP SIGNATURE----- From adam at cypherspace.org Fri Dec 26 18:37:18 2003 From: adam at cypherspace.org (Adam Back) Date: Fri, 26 Dec 2003 21:37:18 -0500 Subject: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net>; from s.schear@comcast.net on Fri, Dec 26, 2003 at 09:13:23AM -0800 References: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> Message-ID: <20031226213718.A32627@bitchcake.off.net> I did work at Microsoft for about a year after leaving ZKS, but I quit a month or so ago (working for another startup again). But for accuracy while I was at Microsoft I was not part of the microsoft research/academic team that worked on penny black, though I did exchange a few emails related to that project and hashcash etc with the researchers. I thought the memory-bound approaches discussed on CAMRAM before were along the lines of hash functions which chewed off artificially large code foot-print as a way to impose the need for memory. Arnold Reinhold's HEKS [1] (Hash Extended Key Stretcher) key stretching algorithm is related also. HEKS aims to make hardware attacks on key stretching more costly: both by increasing the memory footprint required to efficiently compute it, and by requiring operations that are more expensive in silicon (32 bit multiplies, floating point is another suggestion he makes). The relationship to hashcash is you could simply use HEKS in place of SHA1 to get the desired complexity and hence silicon cost increase. "The main design goal of this algorithm is to make massively parallel key search machines it as expensive as possible by requiring many 32-bit multiplies and large amounts of memory." I think I also recall discussing with Peter Gutmann the idea of using more complex hash functions (composed of existing hash functions for security) to increase the cost of hardware attacks. The innovation in the papers referred to by the Penny Black project was the notion of building a cost function that was limited by memory bandwidth rather CPU speed. In otherwords unlike hashcash (which is CPU bound and has minimal working memory or code footprint) or a notional hashcash built on HEKS or other similar system (which is supposed to take memory and generaly expensive operations to build in silicon), the two candidate memory-bound functions are designed to be computationally cheap but require a lot of random access memroy utilization in a way which frustrates time-space trade-offs (to reduce space consumption by using a faster CPU). They then argue that this is desirable because there is less discrepency in memory latency between high end systems and low end systems than there is discrepency in CPU power. The 2nd memory [3] bound paper (by Dwork, Goldber and Naor) finds a flaw in in the first memory-bound function paper (by Adabi, Burrows, Manasse, and Wobber) which admits a time-space trade-off, proposes an improved memory-bound function and also in the conclusion suggests that memory bound functions may be more vulnerable to hardware attack than computationally bound functions. Their argument on that latter point is that the hardware attack is an economic attack and it may be that memory-bound functions are more vulnerable to hardware attack because you could in their view build cheaper hardware more effectively as the most basic 8-bit CPU with slow clock rate could marshall enough fast memory to under-cut the cost of general purpose CPUs by a larger margin than a custom hardware optimized hashcash/computationally bound function. I'm not sure if their conclusion is right, but I'm not really qualified -- it's a complex silicon optimization / hardware acceleration type question. Adam [1] http://world.std.com/~reinhold/HEKSproposal.html [2] Abadi, Burrows, Manasse and Wobber "Moderately Hard, Memory-bound Functions", Proceedings of the 10th Annual Network and Distributed System Security Symposium, February 2003 http://research.microsoft.com/research/sv/PennyBlack/demo/memory-final-ndss.pdf [3] Dwork, Goldberg, and Naor, "On Memory-Bound Functions for Fighting Spam", Proceedings of the 23rd Annual International Cryptology Conference (CRYPTO 2003), August 2003. http://research.microsoft.com/research/sv/PennyBlack/demo/lbdgn.pdf On Fri, Dec 26, 2003 at 09:13:23AM -0800, Steve Schear wrote: > http://news.bbc.co.uk/2/hi/technology/3324883.stm > > Adam Back is part of this team, I think. > > Similar approach to Camram/hahscash. Memory-based approaches have been > discussed. Why hasn't Camram explored them? > > steve --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From bill.stewart at pobox.com Fri Dec 26 23:38:07 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Fri, 26 Dec 2003 23:38:07 -0800 Subject: Singers jailed for lyrics In-Reply-To: <5A2B5247-3806-11D8-866B-000A95B18462@thedarkerside.to> References: <3FECC155.154A32BC@cdc.gov> <3FECC155.154A32BC@cdc.gov> Message-ID: <5.1.0.14.2.20031226232452.0292d4d0@idiom.com> At 07:48 PM 12/26/2003 -0500, Michael Kalus wrote: > >> Certain symbols (e.g. Swastika) are forbidden as well. > > Are there exceptions for Buddhists and Amerinds? Moron. >All symbols that are related to Nazism. One of the reasons >(if not the reason) why they banned "Wolfenstein 3D". As Tim pointed out, the Swastika symbol had long use before the Nazis picked it up. I remember going into a temple in Guangzhou China which had three large Buddha statues with it on their chests, and some of the Native American cultures prominently weave it into baskets. In Asia it tends to be a sun symbol, or sometimes a moon symbol depending on which way it's pointing; in the Americas it tends to be a whirlwind symbol. If you can drag somebody into court for six months because you don't like their speech, that's a problem too. That doesn't mean that it doesn't happen here in the US too, though more often for speech involving sex than violence, and certainly our new Attorney General John Ashcroft has no particular love for free speech. But you can only throw someone in jail by threatening violence, so it's hypocritical to say you're doing so to eliminate violent speech. A friend of mine was on the city council in a Southern California town where some Ku Klux Klan racist wanted to hold a march. He wasn't from around there, and didn't really have any local support - what he really wanted was for the town to ban his group from marching, so he could sue the town for violating his right to free speech. The town let him march, and had to bring out the police to make sure that nobody attacked him or his five or ten friends while they marched. It was the right thing to do, though she found it very frustrating. Sometimes you just have to let people be [pick an insult here...] From bill.stewart at pobox.com Sat Dec 27 01:27:57 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 27 Dec 2003 01:27:57 -0800 Subject: I am anti war. You stupid evil scum are pro Saddam. In-Reply-To: <3FE6E2A9.28023.2DB6077@localhost> References: <6.0.1.1.0.20031222114038.05c89998@mail.comcast.net> <3FE6B763.18755.232547D@localhost> Message-ID: <5.1.0.14.2.20031227011709.029b9508@idiom.com> At 12:25 PM 12/22/2003 -0800, James A. Donald wrote: > -- >On 22 Dec 2003 at 11:43, Steve Schear wrote: > > Cite your sources. The one's I find creditable indicate that > > at the time of his capture he appeared to have been held > > captive for at least 2-3 weeks. > >Oh come on. > >A whole platoon of random troops would have to be part of a big >conspiracy. Plus quite a few Iraqis have interviewed him. They >in the vast right wing conspiracy also? This isn't suggesting that the US kept Saddam on hold for political expediency, the way they're planning to "suddenly" "find" Osama _and_ the Missing Weapons of Mass Destruction next October just in time for the election. This is just saying that it appears that some well-armed independents (or traitorous ex-henchpersons, or whoever) caught Saddam a couple of weeks ago and have been trying to negotiate a good price, but the US found them and avoided paying them off. That's believable (though of course it could be staged, either to deceive the American public about whether we really paid them or to make it easier for the initial captors to get away with it afterwards.) It's therefore being suggested that while they've let Saddam hang onto enough clean underwear for a few weeks of spider-hole time, that they either haven't been ironing his uniforms adequately, or else they ditched them because that someone else might catch on and sell _them_ out for a reward. I find this less credible. Maybe the captors have been using his Generalissimo uniforms as evidence to get the Americans to negotiate with them or something, but again it's dubious. From timcmay at got.net Sat Dec 27 09:47:56 2003 From: timcmay at got.net (Tim May) Date: Sat, 27 Dec 2003 09:47:56 -0800 Subject: Singers jailed for lyrics In-Reply-To: References: Message-ID: On Dec 27, 2003, at 7:52 AM, Michael Kalus wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 27-Dec-03, at 9:53 AM, Tyler Durden wrote: > >> "All symbols that are related to Nazism. One of the reasons (if not >> the >> reason) why they banned "Wolfenstein 3D"." >> >> Interesting. So even if the swatsika is protrayed as a bad thing (to >> the point of practically being a bullseye) it's banned. >> >> So...can you have swastikas in Textbooks? Perhaps 100 years from now >> the Holocaust will be forgotten. Of course, that'll make Tim May happy >> because then it could happen all over again. >> >> So a question for you: If I want to write a book on the history of the >> swastika, or teach about the holocuast in Germany, do I need a license >> or something? (And let's just assume I have a "politically correct" >> view.) >> >> > To my understanding Historical documents are exempt from this. Jew groups have "demanded" that Microsoft modify its symbol font sets to remove swastikas. Part of a CNN report on this flap: "The swastika, which was made infamous by Nazi Germany, was included in Microsoft's "Bookshelf Symbol 7" font. That font was derived from a Japanese font set, said Microsoft Office product manager Simon Marks. "Microsoft said it will release other tools at a later date to remove only the offending characters. "A form of the swastika has been used in the Buddhist religion to symbolize the feet or footprints of the Buddha. The symbol, which was also used widely in the ancient world including Mesopotamia, Scandinavia, India and the Americas, became common in China and Japan with the spread of Buddhism." So, the racialist demands of a sect of dreidl-spinning weirdos is now being used to affect even academic scholarship: the day will soon be upon where swastikas are removed even from Buddhist, Scandinavian, Indian, etc. texts, and where scholars who wish to write about them must blank out they symbol and refer to it as the "s symbol," analogous to the way negroes freely call other negroes "niggers" and "niggaz" and "nigga hoes," but "demand" that whites refer to the words as "the n word." Now that the Jews dominate Germany once again, time for book burning of any book which offends the Jews? --Tim May From camera_lumina at hotmail.com Sat Dec 27 06:53:30 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 27 Dec 2003 09:53:30 -0500 Subject: Singers jailed for lyrics Message-ID: "All symbols that are related to Nazism. One of the reasons (if not the reason) why they banned "Wolfenstein 3D"." Interesting. So even if the swatsika is protrayed as a bad thing (to the point of practically being a bullseye) it's banned. So...can you have swastikas in Textbooks? Perhaps 100 years from now the Holocaust will be forgotten. Of course, that'll make Tim May happy because then it could happen all over again. So a question for you: If I want to write a book on the history of the swastika, or teach about the holocuast in Germany, do I need a license or something? (And let's just assume I have a "politically correct" view.) -TD >From: Michael Kalus >To: "Major Variola (ret)" >CC: "cypherpunks at lne.com" >Subject: Re: Singers jailed for lyrics >Date: Fri, 26 Dec 2003 19:48:14 -0500 > >-----BEGIN PGP SIGNED MESSAGE----- >Hash: SHA1 > > > > >> The German law clearly defines what is hate speech. It is not an easy > >> task as you can see in a six month trial. > > > > Germany, or any State that restricts words or thought, needs a regime > > change > > with extreme prejudice. > > > >Then I guess you better start liberating the world. Pretty much any >country in the world has a law against hate speech. > > > > >> Certain symbols (e.g. Swastika) are forbidden as well. > > > > Are there exceptions for Buddhists and Amerinds? Moron. > >All symbols that are related to Nazism. One of the reasons (if not the >reason) why they banned "Wolfenstein 3D". > > > > > > And I would like > >> to add that most of these laws were made up by the allies (read US and > >> Britain). > > > > If so, then Germany should have the balls to discover freedom --adopt > > the US Constitution for instance. The US can't counter such a move. > >They could actually until ~ 10 years ago. Germany (even though >considered independend) wasn't. By international law a piece was never >brokered, it was just a cease fire. > >Of course now they could, but Germany still is a bit jumpy about it's >past. > > > > > >> There is no "ultimate" free speech as the US promises, > > > > Not in Germany, obviously. In the US, yes. Our founders trusted > > the Volk; your conquerors (eg the US) let your shepards (eg your govt) > > neuter the sheep (ie you). > > > >Nice... So in the US you have : > >- - Walmart which censors music to make it "clean". >- - Blockbuster who edits movies (or has in the past, not sure if they >still do) >- - TV Stations who edit movies >- - Censors at TV stations who "watch" over the programming. >- - What about the FCC who restricts what can be aired? > > > > Fuck censors dead. > > > >I agree. > > > Freedom is only tested when its unconfortable, baby. > > > >I agree again, but the problem is that even in the good ol'e US of A it >is not tested. > > > > Maybe you will find this list too uncomfortable, Kalus. > > >Doubtful. I don't have an issue with discussion if both sides can get >their say. I do not agree that driving people like Nazis into the >underground accomplishes anything. Their ideas have to be looked at in >the light and then society can answer. > >Problem with that is: 99% of people give a fuck about discussion or >ideas. they want to be told what to do. > >-----BEGIN PGP SIGNATURE----- >Version: PGP 8.0.3 > >iQA/AwUBP+zW1WlCnxcrW2uuEQIfqgCcDMvh3WH9dspQ/Tf43a9nT8z521AAnjuO >0aujI5ksmZhQ23+cJNPEzVCZ >=K0rP >-----END PGP SIGNATURE----- _________________________________________________________________ Get reliable dial-up Internet access now with our limited-time introductory offer. http://join.msn.com/?page=dept/dialup From camera_lumina at hotmail.com Sat Dec 27 06:54:19 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 27 Dec 2003 09:54:19 -0500 Subject: James Donald Skeetshoot... Message-ID: Variola: PULL! _________________________________________________________________ Get reliable dial-up Internet access now with our limited-time introductory offer. http://join.msn.com/?page=dept/dialup From timcmay at got.net Sat Dec 27 10:01:04 2003 From: timcmay at got.net (Tim May) Date: Sat, 27 Dec 2003 10:01:04 -0800 Subject: Singers jailed for lyrics In-Reply-To: References: Message-ID: On Dec 27, 2003, at 6:53 AM, Tyler Durden wrote: > "All symbols that are related to Nazism. One of the reasons (if not the > reason) why they banned "Wolfenstein 3D"." > > Interesting. So even if the swatsika is protrayed as a bad thing (to > the point of practically being a bullseye) it's banned. > > So...can you have swastikas in Textbooks? Perhaps 100 years from now > the Holocaust will be forgotten. Of course, that'll make Tim May happy > because then it could happen all over again. Nonsense. The problem with the Holocaust was not because people were expressing their opinions about Jews, their habits, etc., or having "un-PC" thoughts about their neighbors. In fact, the so-called anti-Semitism in Germany in the 1920s and 30s was less pronounced than in other European countries, notably France. The issue with the Holocaust, as with the suppression of the Kulaks in Soviet Russia, as with the forced starvation of entire provinces of tens of millions of people by Mao, was directly attributable to STATE POWER. In other words, the problem was that Hitler, Eichmann, Goebbels, etc. could have their bureaucrats meet at Wansee to implement the Final Solution. In a decentralized political system, one with constitutional protections for speech, movement, association, gun ownership, property accumulation, etc., such "purges" and "pogroms" and "final solutions" are much more difficult to carry out. And had the Jews spent more time on self-defense, on matters martial instead of matters Talmudic, they might not have been such easy pickings and gone so readily into the cattle cars headed east. By the way, practically speaking, banning the swastika and outlawing any expression of admiration for Hitler just makes these things more attractive to young kids. Duh. --Tim May, who counts more on the Constitution to limit the power of government (though these limits are falling, year by year) than he does in some ban on putting swastikas in books or on armbands > > #1. Sanhedrin 59a: "Murdering Goyim (Gentiles) is like killing a wild animal." #2. Aboda Sarah 37a: "A Gentile girl who is three years old can be violated." #3. Yebamoth 11b: "Sexual intercourse with a little girl is permitted if she is three years of age." #4. Abodah Zara 26b: "Even the best of the Gentiles should be killed." #5. Yebamoth 98a: "All gentile children are animals." #6. Schulchan Aruch, Johre Deah, 122: "A Jew is forbidden to drink from a glass of wine which a Gentile has touched, because the touch has made the wine unclean." #7. Baba Necia 114, 6: "The Jews are human beings, but the nations of the world are not human beings but beasts." From mkalus at thedarkerside.to Sat Dec 27 07:52:57 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sat, 27 Dec 2003 10:52:57 -0500 Subject: Singers jailed for lyrics In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 27-Dec-03, at 9:53 AM, Tyler Durden wrote: > "All symbols that are related to Nazism. One of the reasons (if not the > reason) why they banned "Wolfenstein 3D"." > > Interesting. So even if the swatsika is protrayed as a bad thing (to > the point of practically being a bullseye) it's banned. > > So...can you have swastikas in Textbooks? Perhaps 100 years from now > the Holocaust will be forgotten. Of course, that'll make Tim May happy > because then it could happen all over again. > > So a question for you: If I want to write a book on the history of the > swastika, or teach about the holocuast in Germany, do I need a license > or something? (And let's just assume I have a "politically correct" > view.) > > To my understanding Historical documents are exempt from this. Wolfenstein was banned in the end because the symbols where used in "Entertainment". If it is a historical drama in which the Symbols appear this seems to be permissible as well. If you put one on your jacket though and walk around with it in the streets they can get you. Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+2q3mlCnxcrW2uuEQLSggCfYUtI+BIz6KVZzpWHUyq28DpGEm8AoME9 3OJy6lG0zwAsFacIwujAZswI =/pq7 -----END PGP SIGNATURE----- From timcmay at got.net Sat Dec 27 12:39:29 2003 From: timcmay at got.net (Tim May) Date: Sat, 27 Dec 2003 12:39:29 -0800 Subject: Singers jailed for lyrics In-Reply-To: <3346C907-389C-11D8-8133-000A95B18462@thedarkerside.to> References: <3346C907-389C-11D8-8133-000A95B18462@thedarkerside.to> Message-ID: On Dec 27, 2003, at 10:40 AM, Michael Kalus wrote: > > That you have extremists who will use the past as the main argument for > their reasoning can be clearly seen by your own views. > > There is no difference between people like you and jews (or any other > extreme zealot) who tries to push his or her own agenda. > There is in fact a _very_ important difference, one you should think carefully about: the issue of force. In Germany, men with guns arrest those who sing songs which are not PC. I have no such power to use force to arrest those who use words I don't like. This is the essence of liberty. It's all about the initiation of force, versus free choice. In a free system, those who don't want to see swastikas or here "prejudiced" speech will take steps to avoid concerts where such symbols or words are used, will use the "OFF" switch on their radios and televisions when such symbols or speech appears, and will avoid visiting Web sites which offend them. Choice. And responsibility. They may even hire others to act as watchdogs or censors to screen material which may offend them. This is what ratings systems are all about. And closed communities. And voluntary associations. However, in a free society they may not use guns or force to stop what other people are reading or viewing or singing. Think about it. Carefully. Read up on some of the basics. You are on the wrong mailing list if you are as statist as you appear to be. --Tim May From billy at dadadada.net Sat Dec 27 09:48:04 2003 From: billy at dadadada.net (BillyGOTO) Date: Sat, 27 Dec 2003 12:48:04 -0500 Subject: Singers jailed for lyrics In-Reply-To: References: Message-ID: <20031227174803.GA11865@mail.dadadada.net> On Sat, Dec 27, 2003 at 10:52:57AM -0500, Michael Kalus wrote: > If it is a historical drama in which the Symbols appear this seems to > be permissible as well. If you put one on your jacket though and walk > around with it in the streets they can get you. I guess "The Producers" will never make it to Berlin. It's really funny. Your loss. From ben at algroup.co.uk Sat Dec 27 05:22:15 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Sat, 27 Dec 2003 13:22:15 +0000 Subject: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> References: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> Message-ID: <3FED8787.6010105@algroup.co.uk> Steve Schear wrote: > http://news.bbc.co.uk/2/hi/technology/3324883.stm > > Adam Back is part of this team, I think. > > Similar approach to Camram/hahscash. Memory-based approaches have been > discussed. Why hasn't Camram explored them? They were only invented recently, and indeed, I've been planning to introduce them to the camram arena. I wonder if they're being discussed as a result of the pub conversation I had recently with a Microsoft person on this very subject? One major advantage of memory-based proof-of-work over hashcash is that the variation between machines is much smaller (estimated to be a factor of 4 from slowest to fastest PCs, for example). BTW, for those who don't know, SpamAssassin now supports hashcash. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From emc at artifact.psychedelic.net Sat Dec 27 16:51:38 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 27 Dec 2003 16:51:38 -0800 (PST) Subject: Singers jailed for lyrics In-Reply-To: <006EC3F6-37DD-11D8-866B-000A95B18462@thedarkerside.to> Message-ID: <200312280051.hBS0pc6N003614@artifact.psychedelic.net> Michael writes: > Being from Germany I would like to detest that statement. > The German law clearly defines what is hate speech. It is not an easy > task as you can see in a six month trial. It is the outcome of the trial which condemns Germany. THe length of the trial is an unimportant data point. THe law clearly defines "hate speech" as the communication of any information which might tend to cause people to be displeased with a particular religious or ethnic group, whether or not the information is true. People in Germany have been jailed under the "hate speech" laws for simply suggesting in written editorials that the Jewish people might act collectively in their own enlightened self-interest. As long as truth is no defense against "hate speech," and "hate speech" includes things which clearly don't involve anyone hating anyone else, "hnate speech" is simply a code phrase for suppressing free expression. > Certain symbols (e.g. Swastika) are forbidden as well. And I would like > to add that most of these laws were made up by the allies (read US and > Britain). Yes, the Allies have done an excellent job of redirecting German jackbooted obnoxiousness back at the German people. Do you have a point here? > There is no "ultimate" free speech as the US promises, but let's be > serious here for a moment: The US is not as free as people like to > think. The US isn't free at all. However, most US citizens support freedom to have opinions and to express them. Germans have to ask their government for permission to think. Most Germans think this is a good thing, by the way. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From camera_lumina at hotmail.com Sat Dec 27 19:31:45 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 27 Dec 2003 22:31:45 -0500 Subject: Singers jailed for lyrics Message-ID: "As long as truth is no defense against "hate speech," and "hate speech" includes things which clearly don't involve anyone hating anyone else, "hate speech" is simply a code phrase for suppressing free expression." At worst. At best it's going to boil down to some local enforcement shitheel taking it upon himself to be the arbiter of issues he'll have no ability to comprehend. -TD >From: Eric Cordian >To: cypherpunks at minder.net >Subject: Re: Singers jailed for lyrics >Date: Sat, 27 Dec 2003 16:51:38 -0800 (PST) > >Michael writes: > > > Being from Germany I would like to detest that statement. > > > The German law clearly defines what is hate speech. It is not an easy > > task as you can see in a six month trial. > >It is the outcome of the trial which condemns Germany. THe length of the >trial is an unimportant data point. > >THe law clearly defines "hate speech" as the communication of any >information which might >tend to cause people to be displeased with a particular religious or ethnic >group, whether >or not the information is true. > >People in Germany have been jailed under the "hate speech" laws for simply >suggesting in >written editorials that the Jewish people might act collectively in their >own enlightened >self-interest. > >As long as truth is no defense against "hate speech," and "hate speech" >includes things >which clearly don't involve anyone hating anyone else, "hnate speech" is >simply a code >phrase for suppressing free expression. > > > Certain symbols (e.g. Swastika) are forbidden as well. And I would like > > to add that most of these laws were made up by the allies (read US and > > Britain). > >Yes, the Allies have done an excellent job of redirecting German jackbooted >obnoxiousness >back at the German people. Do you have a point here? > > > There is no "ultimate" free speech as the US promises, but let's be > > serious here for a moment: The US is not as free as people like to > > think. > >The US isn't free at all. However, most US citizens support freedom to >have opinions and >to express them. Germans have to ask their government for permission to >think. Most >Germans think this is a good thing, by the way. > >-- >Eric Michael Cordian 0+ >O:.T:.O:. Mathematical Munitions Division >"Do What Thou Wilt Shall Be The Whole Of The Law" _________________________________________________________________ Check your PC for viruses with the FREE McAfee online computer scan. http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From s.schear at comcast.net Sat Dec 27 23:04:01 2003 From: s.schear at comcast.net (Steve Schear) Date: Sat, 27 Dec 2003 23:04:01 -0800 Subject: Fwd: Smuggling in Bolivia Message-ID: <6.0.1.1.0.20031227230352.05b0e7c0@mail.comcast.net> [From another list. I don't often fwd, but I thought these comments would be appreciated by those on the list who see only an ever expanding government worldwide.] >Peruvians are a lot like Bolivians but Bolivia is not Peru. > >This is an interview with Antonio Estrado, President of the >association of "porters" (aka smugglers) of Yacuiba who has, "for >42 years, devoted himself to carrying contraband from Argentina >to Bolivia". > >Antonio Estrado / Presidente de la asociacisn de bagalleros >de Yacuiba > >Desde hace 42 aqos se dedica a cargar productos de contrabando desde >Argentina hacia >Bolivia > >http://www.el-deber.net/20031221/economia_10.html > >It ends with the following. > >-?Ustedes permitirman que vuelva la Aduana y el COA a Pocito Boliviano? >Will you allow the customs and the police to return? > >- Tendrma que consultar con mi gente. >I will have to ask my people. > >- ?Pero, ahora quiin manda en la frontera boliviana? >But who now controls the Bolivian border? > >- Aqum, nosotros los bagalleros. Los militares, policmas y la Aduana no >son nada. Mientras el >gobierno siga con abusos contra nosotros y no quiera dialogar no dejaremos >que entre, >aunque tengamos que morir todos. El bagallero esta caracterizado, por >todas las >autoridades, como lo peor que existe en el Chaco, pero no es asm, es una >persona humilde >que el znico medio que tiene para subsistir es su cuerpo. >Here, we the porters. The military, police and customs are nothing. While >the government >continues to abuse us and won't talk we will not let them in, otherwise we >will all die. The >porter is denigrated by all the authorities but that is not right, he is a >decent person whose >only means of survival is his labor. > >One interesting thing about Bolivia is that there is a long >tradition of "syndicalism". Thus there are organized coca >growers unions, smugglers unions etc. All these organized >groups are conceived by Bolivians as part of society and the >government is considered just another such more of less coequal >group. Thus you often have, say the coca growers or the >smugglers negotiating with or going on strike against the >government on a more or less equal basis and sometimes getting >their way. There is not the expectation of dominance and Lese >Majeste by the government which would lead to Waco like >confrontations in such situations in the US. From mkalus at thedarkerside.to Sun Dec 28 05:46:39 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Sun, 28 Dec 2003 08:46:39 -0500 Subject: Singers jailed for lyrics In-Reply-To: References: Message-ID: <42EF876D-393C-11D8-A2AF-000A95B18462@thedarkerside.to> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 27-Dec-03, at 10:31 PM, Tyler Durden wrote: > "As long as truth is no defense against "hate speech," and "hate > speech" includes > things which clearly don't involve anyone hating anyone else, "hate > speech" is simply > a code phrase for suppressing free expression." > > At worst. At best it's going to boil down to some local enforcement > shitheel taking it upon himself to be the arbiter of issues he'll have > no ability to comprehend. > > -TD > > It isn't quite that easy. It is not like any cop can just arrest you, drag you away and lock you up because he thinks you did something wrong. The way this would work out is that someone would have to report you (as the offender) to the cops, they in turn would contact the "Verfassungschutz" which then would investigate and if they consider that something is up they can ask a judge for a warrant. In reality though is there was a huge outcry last year in Germany. A rather right wing party called "NDP" as well as several "Wehrsportgruppen" which (according to the Verfassungschutz) were extremely right and attacking the German consitution, were in effect actually LED by informants of the Verfassungschutz. What this means is: They build the monster they were supposed to "protect" us from. The whole thing still isn't over, Politicians from all colours ask loudly if Germany actually still needs the Verfassungsschutz. That the singer got jailed has happened independently from each other, but to think that the majority of people in Germany are just sheep is as wrong as the idea that all of Germans are Nazis. I find it always interesting how people (especially from the US) seem to have prefabricated ideas about how other countries are, but are at the same time so much in denial about their own society that it is just frightening. One huge difference I have noticed between the US and Germany in particular is that discussions LIKE these are still happening in the mainstream press, not only in the "left" or "right" wing propaganda papers. It might be interresting to note BTW, that the german mainstream right is that mainly likes to use the Verfassungschutz, not so much the left who accepts it but is a lot more critical of it than for example the Bavarian Government. That might have to do with the little fact that in the mid 70s and 80s the left was the main target of them (think Rote Armee Fraktion). Michael -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBP+7e02lCnxcrW2uuEQLQCwCfd+72zy7tRdeg0TVJ9rr4tCW40XUAoMnV GbwK/9fd8UKh55pl/op7SWWF =y2uv -----END PGP SIGNATURE----- From camera_lumina at hotmail.com Sun Dec 28 09:49:31 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sun, 28 Dec 2003 12:49:31 -0500 Subject: Singers jailed for lyrics Message-ID: MK wrote... >I find it always interesting how people (especially from the US) seem >to have prefabricated ideas about how other countries are, but are at >the same time so much in denial about their own society that it is just >frightening. Well, that's true. It's a point I've made on Cypherpunks many times, that many economic, political, or legal analeses of other countries (particularly non-Indo-European) only hold up at the surface... My comment was more general, and not necessarily aimed at Germany per se. For instance, there theoretically seems to be laws about everything in Italy, but nobody seems to obey them and they are only enforced half-heartedly, and for as long as it's in vogue to give a crap. Likewise, Communist "Land Reform" in mainland China isn't communist so much as it's Chinese: land reform and nationalisation of salt production and other industries have regularly occurred throughout Chinese history. "Communism" in mainland China was a mask that seemed to last about as long as Mao was alive. (Of course, the hardheads on this list will reply by saying that Chinese culture has always been more "communistic" than other countries, but then this statement ignores just how truly capitalist China has become since 1984 or so. It remains oppressive, of course, if you're discussing the wrong subjects....) > >One huge difference I have noticed between the US and Germany in >particular is that discussions LIKE these are still happening in the >mainstream press, not only in the "left" or "right" wing propaganda >papers. Yes...because we Americans have only had one government, we tend to equate "legality" with morality, and then assume the discussion is over. No doubt that causes us to look at laws "over there" as being far more important than they really are...at least some times. -TD _________________________________________________________________ Make your home warm and cozy this winter with tips from MSN House & Home. http://special.msn.com/home/warmhome.armx From measl at mfn.org Sun Dec 28 11:05:45 2003 From: measl at mfn.org (J.A. Terranson) Date: Sun, 28 Dec 2003 13:05:45 -0600 (CST) Subject: Interesting Freudian Slip... Message-ID: <20031228130154.D7613@mx1.mfn.org> ...by Congresscritter Cox: http://www.foxnews.com/story/0,2933,106809,00.html The terrorists are playing a losing game. But if by making idle threats that are always taken seriously by people who are just scared, we can impose enormous costs on the country and the terrorists can impose enormous costs on the country. Then that turns their losing game into a winning game. _WE_ can impose enormous costs indeed! An Fox printed it without sterilizing it? They better be careful, or someone might accuse them of "aiding the terrorists"! -- Yours, J.A. Terranson sysadmin at mfn.org "Unbridled nationalism, as distinguished from a sane and legitimate patriotism, must give way to a wider loyalty, to the love of humanity as a whole. Bah'u'llh's statement is: "The earth is but one country, and mankind its citizens." The Promise of World Peace http://www.us.bahai.org/interactive/pdaFiles/pwp.htm From adam at cypherspace.org Sun Dec 28 10:29:27 2003 From: adam at cypherspace.org (Adam Back) Date: Sun, 28 Dec 2003 13:29:27 -0500 Subject: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <20031226213718.A32627@bitchcake.off.net>; from adam@cypherspace.org on Fri, Dec 26, 2003 at 09:37:18PM -0500 References: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> <20031226213718.A32627@bitchcake.off.net> Message-ID: <20031228132927.B15484@bitchcake.off.net> Oh yes forgot one comment: One down-side of memory bound is that it is memory bound. That is to say it will be allocated some amount of memory, and this would be chosen to be enough memory to that a high end machine should not have that much cache so think multiple MB, maybe 8MB, 16MB or whatever. (Not sure what is the max L2 cache on high end servers). And what the algorithm will do is make random accesses to that memory as fast as it can. So effectively it will play badly with other applications -- tend to increase likelihood of swapping, decrease memory available for other applications etc. You could think of the performance implications as a bit like pulling 8MB of ram or whatever the chosen value is. hashcash / computationally bound functions on the other hand have a tiny footprint and CPU consumption by hashcash can be throttled to avoid noticeable impact on other applications. Adam On Fri, Dec 26, 2003 at 09:37:18PM -0500, Adam Back wrote: > I did work at Microsoft for about a year after leaving ZKS, but I quit > a month or so ago (working for another startup again). > > But for accuracy while I was at Microsoft I was not part of the > microsoft research/academic team that worked on penny black, though I > did exchange a few emails related to that project and hashcash etc > with the researchers. > > I thought the memory-bound approaches discussed on CAMRAM before were > along the lines of hash functions which chewed off artificially large > code foot-print as a way to impose the need for memory. > > Arnold Reinhold's HEKS [1] (Hash Extended Key Stretcher) key stretching > algorithm is related also. HEKS aims to make hardware attacks on key > stretching more costly: both by increasing the memory footprint > required to efficiently compute it, and by requiring operations that > are more expensive in silicon (32 bit multiplies, floating point is > another suggestion he makes). > > The relationship to hashcash is you could simply use HEKS in place of > SHA1 to get the desired complexity and hence silicon cost increase. > > "The main design goal of this algorithm is to make massively parallel > key search machines it as expensive as possible by requiring many > 32-bit multiplies and large amounts of memory." > > I think I also recall discussing with Peter Gutmann the idea of using > more complex hash functions (composed of existing hash functions for > security) to increase the cost of hardware attacks. > > > The innovation in the papers referred to by the Penny Black project > was the notion of building a cost function that was limited by memory > bandwidth rather CPU speed. In otherwords unlike hashcash (which is > CPU bound and has minimal working memory or code footprint) or a > notional hashcash built on HEKS or other similar system (which is > supposed to take memory and generaly expensive operations to build in > silicon), the two candidate memory-bound functions are designed to be > computationally cheap but require a lot of random access memroy > utilization in a way which frustrates time-space trade-offs (to reduce > space consumption by using a faster CPU). They then argue that this > is desirable because there is less discrepency in memory latency > between high end systems and low end systems than there is discrepency > in CPU power. > > The 2nd memory [3] bound paper (by Dwork, Goldber and Naor) finds a > flaw in in the first memory-bound function paper (by Adabi, Burrows, > Manasse, and Wobber) which admits a time-space trade-off, proposes an > improved memory-bound function and also in the conclusion suggests > that memory bound functions may be more vulnerable to hardware attack > than computationally bound functions. Their argument on that latter > point is that the hardware attack is an economic attack and it may be > that memory-bound functions are more vulnerable to hardware attack > because you could in their view build cheaper hardware more > effectively as the most basic 8-bit CPU with slow clock rate could > marshall enough fast memory to under-cut the cost of general purpose > CPUs by a larger margin than a custom hardware optimized > hashcash/computationally bound function. > > I'm not sure if their conclusion is right, but I'm not really > qualified -- it's a complex silicon optimization / hardware > acceleration type question. > > Adam > > [1] http://world.std.com/~reinhold/HEKSproposal.html > > [2] Abadi, Burrows, Manasse and Wobber "Moderately Hard, Memory-bound > Functions", Proceedings of the 10th Annual Network and Distributed > System Security Symposium, February 2003 > > http://research.microsoft.com/research/sv/PennyBlack/demo/memory-final-ndss.pdf > > [3] Dwork, Goldberg, and Naor, "On Memory-Bound Functions for Fighting > Spam", Proceedings of the 23rd Annual International Cryptology > Conference (CRYPTO 2003), August 2003. > > http://research.microsoft.com/research/sv/PennyBlack/demo/lbdgn.pdf > > > On Fri, Dec 26, 2003 at 09:13:23AM -0800, Steve Schear wrote: > > http://news.bbc.co.uk/2/hi/technology/3324883.stm > > > > Adam Back is part of this team, I think. > > > > Similar approach to Camram/hahscash. Memory-based approaches have been > > discussed. Why hasn't Camram explored them? > > > > steve > > --------------------------------------------------------------------- > The Cryptography Mailing List > Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From emc at artifact.psychedelic.net Sun Dec 28 14:19:27 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sun, 28 Dec 2003 14:19:27 -0800 (PST) Subject: Singers jailed for lyrics In-Reply-To: Message-ID: <200312282219.hBSMJS9N002848@artifact.psychedelic.net> Tyler Durden wrote: > Yes...because we Americans have only had one government, we tend to equate > "legality" with morality, and then assume the discussion is over. No doubt > that causes us to look at laws "over there" as being far more important than > they really are...at least some times. The laws "over there" would only lack importance if they were universally ignored. But they aren't ignored, and they ruin peoples lives, and deprive them of freedom and property everytime someone in some protected class claims to have been offended. When a Jew in Germany gives material support to Israel's reign of terror against the Palestinian people, and someone criticizes it, German law puts the person criticizing it in jail because he made the Jew feel bad. A civilized country would put the Beanie-Headed Land Grabber in jail, and give the critic a medal. Germany is not a civilized country. Neither is the United States, of course, where US citizens are free to join the Israeli army, and commit atrocities in the illegally occupied territories, but face prison for "terrorism" if they support the oppressed Palestinians and play paintball with their friends on weekends. Naziism is National Socialism. Neoconservatism is National Capitalism. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From k-elliott at wiu.edu Sun Dec 28 16:07:31 2003 From: k-elliott at wiu.edu (Kevin Elliott) Date: Sun, 28 Dec 2003 16:07:31 -0800 Subject: U.S. in violation of Geneva convention? In-Reply-To: References: Message-ID: At 11:00 +0100 on 12/19/03, Nomen Nescio wrote: >After WWI the "winners" humiliated the loosers badly. This is one of >the main reasons Hitler came to power and got support from the >Germans for the aggressions that started the war. He managed to use >these feelings of being treated as dogs and paying to heavy for the >first war. Also they were very humiliated by the fact that France >then occupied part of western Germany. > >After WWII the "winners" had learned their lesson from WWI pretty >well. Now they did not humilate the people of Germany like after the >first war. We got the Marshal plan and so on. > >Let's face it: not even the Nazi war criminals were treated in the >way Saddam has been treated. > >Is this something U.S. should feel comfortable with then? Some >people on this list seem to have these disturbing thoughts. > >It will backfire sooner or later I'm afraid. And then it may be our >kids who pay the price. -- __________________________________________ Arguing with an engineer is like wrestling with a pig in mud. After a while, you realize the pig is enjoying it. __________________________________________ Kevin Elliott ICQ#23758827 AIM ID: teargo iChatAV: kelliott at mac.com (video chat available) __________________________________________ From camera_lumina at hotmail.com Sun Dec 28 16:16:47 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sun, 28 Dec 2003 19:16:47 -0500 Subject: Singers jailed for lyrics Message-ID: "Neither is the United States, of course, where US citizens are free to join the Israeli army, and commit atrocities in the illegally occupied territories, but face prison for "terrorism" if they support the oppressed Palestinians and play paintball with their friends on weekends." No real argument here. Moreover, if I "support" (even if only verbally) Palestinian control over Israel, I'm "Anti Semitic" even though the Palestinians are semites, and the Ashkenazi only marginally semitic (they LOOK awfully European to me).* However, I doubt I'll go to jail...now. If Bush gets re-elected, then who knows. As for Germany, for me at least the same government that's forbidding swastikas today in an effort to eliminate "hate" may one day utilize that same power to warp & weave official history (like in Japan and their antics in China from 37 to 45), and all of a sudden everyone is seeing terrorists everywhere who are trying to "steal our freedoms", rather than understanding that if 10 men with families gave their lives to kill 3000 of us, it's at least fair to say that they're rather upset about SOMETHING... At the same time, remember that the Holocaust happened in Germany. And if you were German and realized that your own father was at least partially responsible for baking hundreds of Jews, well...let's just say that would probably weird you out a bit. -TD * I'd note that some of the most outspoken "Anti semites" in this category happen to be Jewish: Bobby Fisher, Noam Chomsky, Michael Albert and others. >From: Eric Cordian >To: cypherpunks at minder.net >Subject: Re: Singers jailed for lyrics >Date: Sun, 28 Dec 2003 14:19:27 -0800 (PST) > >Tyler Durden wrote: > > > Yes...because we Americans have only had one government, we tend to >equate > > "legality" with morality, and then assume the discussion is over. No >doubt > > that causes us to look at laws "over there" as being far more important >than > > they really are...at least some times. > >The laws "over there" would only lack importance if they were universally >ignored. > >But they aren't ignored, and they ruin peoples lives, and deprive them of >freedom >and property everytime someone in some protected class claims to have been >offended. > >When a Jew in Germany gives material support to Israel's reign of terror >against the >Palestinian people, and someone criticizes it, German law puts the person >criticizing >it in jail because he made the Jew feel bad. > >A civilized country would put the Beanie-Headed Land Grabber in jail, and >give the >critic a medal. > >Germany is not a civilized country. > >Neither is the United States, of course, where US citizens are free to join >the >Israeli army, and commit atrocities in the illegally occupied territories, >but >face prison for "terrorism" if they support the oppressed Palestinians and >play >paintball with their friends on weekends. > >Naziism is National Socialism. Neoconservatism is National Capitalism. > >-- >Eric Michael Cordian 0+ >O:.T:.O:. Mathematical Munitions Division >"Do What Thou Wilt Shall Be The Whole Of The Law" _________________________________________________________________ Enjoy a special introductory offer for dial-up Internet access  limited time only! http://join.msn.com/?page=dept/dialup From cpunk at lne.com Sun Dec 28 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 28 Dec 2003 20:00:00 -0800 Subject: Cypherpunks List Info Message-ID: <200312290400.hBT4000V028112@slack.lne.com> Cypherpunks Mailing List Information Last updated: Oct 13, 2003 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From rah at shipwright.com Sun Dec 28 17:22:58 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Sun, 28 Dec 2003 20:22:58 -0500 Subject: With A Whisper, Not A Bang Message-ID: San Antonio Current WITH A WHISPER, NOT A BANG By David Martin 12/24/2003 Bush signs parts of Patriot Act II into law - stealthily O n December 13, when U.S. forces captured Saddam Hussein, President George W. Bush not only celebrated with his national security team, but also pulled out his pen and signed into law a bill that grants the FBI sweeping new powers. A White House spokesperson explained the curious timing of the signing - on a Saturday - as "the President signs bills seven days a week." But the last time Bush signed a bill into law on a Saturday happened more than a year ago - on a spending bill that the President needed to sign, to prevent shutting down the federal government the following Monday. By signing the bill on the day of Hussein's capture, Bush effectively consigned a dramatic expansion of the USA Patriot Act to a mere footnote. Consequently, while most Americans watched as Hussein was probed for head lice, few were aware that the FBI had just obtained the power to probe their financial records, even if the feds don't suspect their involvement in crime or terrorism. By signing the bill on the day of Hussein's capture, Bush effectively consigned a dramatic expansion of the USA Patriot Act to a mere footnote. The Bush Administration and its Congressional allies tucked away these new executive powers in the Intelligence Authorization Act for Fiscal Year 2004, a legislative behemoth that funds all the intelligence activities of the federal government. The Act included a simple, yet insidious, redefinition of "financial institution," which previously referred to banks, but now includes stockbrokers, car dealerships, casinos, credit card companies, insurance agencies, jewelers, airlines, the U.S. Post Office, and any other business "whose cash transactions have a high degree of usefulness in criminal, tax, or regulatory matters." Congress passed the legislation around Thanksgiving. Except for U.S. Representative Charlie Gonzalez, all San Antonio's House members voted for the act. The Senate passed it with a voice vote to avoid individual accountability. While broadening the definition of "financial institution," the Bush administration is ramping up provisions within the 2001 USA Patriot Act, which granted the FBI the authority to obtain client records from banks by merely requesting the records in a "National Security Letter." To get the records, the FBI doesn't have to appear before a judge, nor demonstrate "probable cause" - reason to believe that the targeted client is involved in criminal or terrorist activity. Moreover, the National Security Letters are attached with a gag order, preventing any financial institution from informing its clients that their records have been surrendered to the FBI. If a financial institution breaches the gag order, it faces criminal penalties. And finally, the FBI will no longer be required to report to Congress how often they have used the National Security Letters. Supporters of expanding the Patriot Act claim that the new law is necessary to prevent future terrorist attacks on the U.S. The FBI needs these new powers to be "expeditious and efficient" in its response to these new threats. Robert Summers, professor of international law and director of the new Center for Terrorism Law at St. Mary's University, explains, "We don't go to war with the terrorists as we went to war with the Germans or the North Vietnamese. If we apply old methods of following the money, we will not be successful. We need to meet them on an even playing field to avoid another disaster." "It's a problem that some of these riders that are added on may not receive the scrutiny that we would like to see." - Robert Summers Opponents of the PATRIOT Act and its expansion claim that safeguards like judicial oversight and the Fourth Amendment, which prohibits unreasonable search and seizure, are essential to prevent abuses of power. "There's a reason these protections were put into place," says Chip Berlet, senior analyst at Political Research Associates, and a historian of U.S. political repression. "It has been shown that if you give [these agencies] this power they will abuse it. For any investigative agency, once you tell them that they must make sure that they protect the country from subversives, it inevitably gets translated into a program to silence dissent." Opponents claim the FBI already has all the tools to stop crime and terrorism. Moreover, explains Patrick Filyk, an attorney and vice president of the local chapter of the ACLU, "The only thing the act accomplishes is the removal of judicial oversight and the transfer of more power to law enforcements agents." This broadening of the Patriot Act represents a political victory for the Bush Administration's stealth legislative strategy to increase executive power. Last February, shortly before Bush launched the war on Iraq, the Center for Public Integrity obtained a draft of a comprehensive expansion of the Patriot Act, nicknamed Patriot Act II, written by Attorney General John Ashcroft's staff. Again, the timing was suspicious; it appeared that the Bush Administration was waiting for the start of the Iraq war to introduce Patriot Act II, and then exploit the crisis to ram it through Congress with little public debate. The leak and ensuing public backlash frustrated the Bush administration's strategy, so Ashcroft and Co. disassembled Patriot Act II, then reassembled its parts into other legislation. By attaching the redefinition of "financial institution" to an Intelligence Authorization Act, the Bush Administration and its Congressional allies avoided public hearings and floor debates for the expansion of the Patriot Act. Even proponents of this expansion have expressed concern about these legislative tactics. "It's a problem that some of these riders that are added on may not receive the scrutiny that we would like to see," says St. Mary's Professor Robert Summers. The Bush Administration has yet to answer pivotal questions about its latest constitutional coup: If these new executive powers are necessary to protect United States citizens, then why would the legislation not withstand the test of public debate? If the new act's provisions are in the public interest, why use stealth in ramming them through the legislative process? * -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From bill.stewart at pobox.com Sun Dec 28 23:13:56 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 28 Dec 2003 23:13:56 -0800 Subject: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <20031226213718.A32627@bitchcake.off.net> References: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> Message-ID: <5.1.0.14.2.20031228230111.02943f50@idiom.com> At 09:37 PM 12/26/2003 -0500, Adam Back wrote: >The 2nd memory [3] bound paper (by Dwork, Goldber and Naor) finds a >flaw in in the first memory-bound function paper (by Adabi, Burrows, >Manasse, and Wobber) which admits a time-space trade-off, proposes an >improved memory-bound function and also in the conclusion suggests >that memory bound functions may be more vulnerable to hardware attack >than computationally bound functions. Their argument on that latter >point is that the hardware attack is an economic attack and it may be >that memory-bound functions are more vulnerable to hardware attack >because you could in their view build cheaper hardware more [....] Once nice thing about memory-bound functions is that, while spammers could build custom hardware farms in Florida or China, a large amount of spam is delivered by hijacked PCs or abused relays/proxies, which run on standard PC hardware, not custom, so it'll still be slow. Penny Black or any other system that involves tweaking the email protocols gets a one-time win in blocking spam, because older badly-administered mail relays won't be running the new system - if their administrators upgrade them to support the new features, hopefully that will turn off any relay capabilities. That doesn't apply to cracked zombie machines, since the crackers can install whatever features they need, but at least all of those Korean cable-modem boxes won't run it. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ptrei at rsasecurity.com Mon Dec 29 07:27:58 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Mon, 29 Dec 2003 10:27:58 -0500 Subject: Singers jailed for lyrics Message-ID: Bill Stewart wrote: >At 07:48 PM 12/26/2003 -0500, Michael Kalus wrote: >> >> Certain symbols (e.g. Swastika) are forbidden as well. >> > Are there exceptions for Buddhists and Amerinds? Moron. >>All symbols that are related to Nazism. One of the reasons >>(if not the reason) why they banned "Wolfenstein 3D". >As Tim pointed out, the Swastika symbol had long use before the >Nazis picked it up. I remember going into a temple in Guangzhou China >which had three large Buddha statues with it on their chests, >and some of the Native American cultures prominently weave it >into baskets. In Asia it tends to be a sun symbol, >or sometimes a moon symbol depending on which way it's pointing; >in the Americas it tends to be a whirlwind symbol. Vaguely related.... I used to live in upper Manhattan. One of the subway stops I used was the 190th on the IND ("A" train). This burrows deep under Washington Heights, and has two entrances - a long tunnel which slopes *down* from the station to an exit near Broadway, and an elevator up to Fort Washington Avenue. This section of the line opened in 1932. The floor of the vestibule of the upper elevator lobby is laid with geometric patterns in red, white, and black terra cotta tiles, and when I moved there in the late 70's I was amused to note that the pattern included 4 swastikas, in black tiles against a white background, about 4 inches across. Sometime in the late 80's or early 90's, the swastikas where chisled out, and the square areas where they had been crudely filled with concrete. Ft. Washington Ave by that time had long been an area heavily populated by immigrant Russian Jews. I often wondered exactly what chain of events led to this vandalism. Peter Trei From declan at well.com Mon Dec 29 08:31:00 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 29 Dec 2003 10:31:00 -0600 Subject: Singers jailed for lyrics In-Reply-To: ; from camera_lumina@hotmail.com on Sun, Dec 28, 2003 at 07:16:47PM -0500 References: Message-ID: <20031229103100.A25424@baltwash.com> On Sun, Dec 28, 2003 at 07:16:47PM -0500, Tyler Durden wrote: > However, I doubt I'll go to jail...now. If Bush gets re-elected, then who > knows. For all the violations of the Constitution that the Bush administration has countenanced, it has not been nearly as repressive of political opinions after Sept. 11 as previous regimes did in previous "wars." There are many reasons to worry about Bush being reelected, but political speech doesn't seem to have been tremendously impacted. -Declan From declan at well.com Mon Dec 29 08:32:00 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 29 Dec 2003 10:32:00 -0600 Subject: lne.com CDR to close In-Reply-To: <20031223174226.A23853@slack.lne.com>; from ericm@lne.com on Tue, Dec 23, 2003 at 05:42:26PM -0800 References: <20031223174226.A23853@slack.lne.com> Message-ID: <20031229103200.B25424@baltwash.com> Thanks, Eric, for keeping the lne.com node up and running for the last few years. It's (mostly) a thankless task and you did a great job. Best, Declan On Tue, Dec 23, 2003 at 05:42:26PM -0800, Eric Murray wrote: > The lne.com CDR node will stop accepting new > subscriptions on Jan 1 2004, and will stop forwarding > cypherpunks mail on Jan 15. There are other nodes > currently and hopefully more will announce themselves. From ericm at lne.com Mon Dec 29 11:08:30 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 29 Dec 2003 11:08:30 -0800 Subject: unsub from lne In-Reply-To: <20031229174256.GE12957@cybershamanix.com>; from hseaver@cybershamanix.com on Mon, Dec 29, 2003 at 11:42:56AM -0600 References: <20031229174256.GE12957@cybershamanix.com> Message-ID: <20031229110830.A1411@slack.lne.com> On Mon, Dec 29, 2003 at 11:42:56AM -0600, Harmon Seaver wrote: > Hmm, maybe Eric needs to undo his spam filter so people can unsub from > lne.com. I just tried to, but it was rejected as undeliverable "spam". Tried I'm experimenting with a new sendmail milter. (the SMTP HELO arg needs to be reasonably valid in order to pass). I've now set it to not reject mail to majordomo at lne.com. The blocklist thing is still in effect, but if you're bounced by that you get a URL in the bounce message that you can use to get it fixed. Eric From jwashburn at whittmanhart.com Mon Dec 29 09:09:49 2003 From: jwashburn at whittmanhart.com (John Washburn) Date: Mon, 29 Dec 2003 11:09:49 -0600 Subject: unsubscribe cypherpunks Message-ID: <9A1CCCE54805534C80F5BD0FC19D1E6B179994@chi-exch02.ffhq.ffconsulting.net> unsubscribe cypherpunks From ericm at lne.com Mon Dec 29 11:11:31 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 29 Dec 2003 11:11:31 -0800 Subject: unsub from lne In-Reply-To: <0312291956230.-1121832784@somehost.domainz.com>; from shaddack@ns.arachne.cz on Mon, Dec 29, 2003 at 07:58:03PM +0100 References: <20031229174256.GE12957@cybershamanix.com> <0312291956230.-1121832784@somehost.domainz.com> Message-ID: <20031229111131.B1411@slack.lne.com> On Mon, Dec 29, 2003 at 07:58:03PM +0100, Thomas Shaddack wrote: > Another alternative could be a couple lines of PHP or perl, unsubscribing > via a web form. > > On related note, what's a good node to migrate to? pro-ns.net is running a CDR similar to lne. A number of other people have gotten my scripts but I havent' seen any up and running yet. > PS: Thanks, Eric. It was a good node. Thanks. Eric From hseaver at cybershamanix.com Mon Dec 29 09:42:56 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 29 Dec 2003 11:42:56 -0600 Subject: unsub from lne Message-ID: <20031229174256.GE12957@cybershamanix.com> Hmm, maybe Eric needs to undo his spam filter so people can unsub from lne.com. I just tried to, but it was rejected as undeliverable "spam". Tried sending it thru a remailer but don't know if majordomo will go for that. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From timcmay at got.net Mon Dec 29 11:48:17 2003 From: timcmay at got.net (Tim May) Date: Mon, 29 Dec 2003 11:48:17 -0800 Subject: unsub from lne In-Reply-To: <20031229174256.GE12957@cybershamanix.com> References: <20031229174256.GE12957@cybershamanix.com> Message-ID: On Dec 29, 2003, at 9:42 AM, Harmon Seaver wrote: > Hmm, maybe Eric needs to undo his spam filter so people can unsub > from > lne.com. I just tried to, but it was rejected as undeliverable "spam". > Tried > sending it thru a remailer but don't know if majordomo will go for > that. > > An unsubscribe command sent to the lne.com administrivia address was rejected as spam? I find that hard to believe, as that is one of the normal commands, ones which the lne regular message lists. Perhaps you tried to send an unsubscribe message to the actual lne.com list site, rather than the administrivia address. Check which address you mailed to. --Tim May From hseaver at cybershamanix.com Mon Dec 29 11:15:34 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 29 Dec 2003 13:15:34 -0600 Subject: unsub from lne In-Reply-To: <20031229110830.A1411@slack.lne.com> References: <20031229174256.GE12957@cybershamanix.com> <20031229110830.A1411@slack.lne.com> Message-ID: <20031229191534.GB14968@cybershamanix.com> Yes, thanks a lot Eric, lne was a good job. On Mon, Dec 29, 2003 at 11:08:30AM -0800, Eric Murray wrote: > On Mon, Dec 29, 2003 at 11:42:56AM -0600, Harmon Seaver wrote: > > Hmm, maybe Eric needs to undo his spam filter so people can unsub from > > lne.com. I just tried to, but it was rejected as undeliverable "spam". Tried > > I'm experimenting with a new sendmail milter. > (the SMTP HELO arg needs to be reasonably valid in order to pass). > I've now set it to not reject mail to majordomo at > lne.com. The blocklist thing is still > in effect, but if you're bounced by that > you get a URL in the bounce message > that you can use to get it fixed. > > Eric -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From esj at harvee.org Mon Dec 29 10:43:26 2003 From: esj at harvee.org (Eric S. Johansson) Date: Mon, 29 Dec 2003 13:43:26 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <5.1.0.14.2.20031228230111.02943f50@idiom.com> References: <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> <6.0.1.1.0.20031226091014.05a89888@mail.comcast.net> <5.1.0.14.2.20031228230111.02943f50@idiom.com> Message-ID: <3FF075CE.4090200@harvee.org> Bill Stewart wrote: > At 09:37 PM 12/26/2003 -0500, Adam Back wrote: > >> The 2nd memory [3] bound paper (by Dwork, Goldber and Naor) finds a >> flaw in in the first memory-bound function paper (by Adabi, Burrows, >> Manasse, and Wobber) which admits a time-space trade-off, proposes an >> improved memory-bound function and also in the conclusion suggests >> that memory bound functions may be more vulnerable to hardware attack >> than computationally bound functions. Their argument on that latter >> point is that the hardware attack is an economic attack and it may be >> that memory-bound functions are more vulnerable to hardware attack >> because you could in their view build cheaper hardware more [....] > > > Once nice thing about memory-bound functions is that, > while spammers could build custom hardware farms in Florida or China, > a large amount of spam is delivered by hijacked PCs or abused > relays/proxies, > which run on standard PC hardware, not custom, so it'll still be slow. do the math. d*b --- s where: d = stamp delay in seconds s = spam size in bytes b = bandwidth in bytes per second assuming unlimited bandwidth, if a stamp spammer compromises roughly the same number of PCs as were compromised during the last worm attack (350,000) at 15 seconds per stamp, you end up with 1.4 million stamps per minute or 2 billion stamps per day. When you compare that to the amount of spam generated per day (high hundred billion to low trillion), they are still a few machine short of what is necessary to totally render stamps useless. Yes, maybe one spammer could muster a few machines to be a nuisance but that's the extent of it. When dealing with hardware acceleration, it becomes a hardware war. If they can make a custom hardware, Taiwan can make us USB stamp generators, postage goes to a period of rapid inflation, and the world goes back to where was before with no advantage to spammer's. > Penny Black or any other system that involves tweaking the email protocols > gets a one-time win in blocking spam, because older badly-administered > mail relays won't be running the new system - if their administrators > upgrade them to support the new features, hopefully that will turn off > any relay capabilities. That doesn't apply to cracked zombie machines, > since the crackers can install whatever features they need, > but at least all of those Korean cable-modem boxes won't run it. again, work the numbers to figure out the basic model and where the threat roughly lives. Personally, I think that any system that tweaks the e-mail protocols basically loses for reasons of adoption and backwards compatibility. I've put a lot of effort into the camram implementation to create significant backwards compatibility without leaving someone vulnerable to spam. also, zombied machines are a threat but the beauty of any proof of work system is that the machine will start overheating if it's used too much and the CPU load will become noticeable to the user. So in a way, stand generating zombies might actually do the net some good and takeout these machines. or cause another blackout in New York State... ---eric -- Speech recognition in use. Incorrect endings, words, and case is closer than it appears --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From hseaver at cybershamanix.com Mon Dec 29 13:02:09 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 29 Dec 2003 15:02:09 -0600 Subject: unsub from lne In-Reply-To: References: <20031229174256.GE12957@cybershamanix.com> Message-ID: <20031229210209.GA15259@cybershamanix.com> On Mon, Dec 29, 2003 at 11:48:17AM -0800, Tim May wrote: > > On Dec 29, 2003, at 9:42 AM, Harmon Seaver wrote: > > > Hmm, maybe Eric needs to undo his spam filter so people can unsub > >from > >lne.com. I just tried to, but it was rejected as undeliverable "spam". > >Tried > >sending it thru a remailer but don't know if majordomo will go for > >that. > > > > > > An unsubscribe command sent to the lne.com administrivia address was > rejected as spam? > > I find that hard to believe, as that is one of the normal commands, > ones which the lne regular message lists. > > Perhaps you tried to send an unsubscribe message to the actual lne.com > list site, rather than the administrivia address. > > > Check which address you mailed to. > No, it went to the correct address. I've set up and run majordomo lists, so am fairly familiar with the procedure. The problem is that my email server sits on an ameritech dsl line, and in the last year or so, a number of domains have begun rejecting email from such. Some because it's a "block of IPs used for home dsl lines", some because "someone on your network has been sending spam", etc. IIRC, didn't you yourself have a problem awhile back mailing to lne.com? I haven't been able to mail to it for a long time, but stayed subscribed because of Eric's good filter, and just posted thru another node. With other domains, like new.rr.com that reject mail from my server, I just map it to go thru the ameritech smtp server, which works but is annoying. At this point there are eight domains I've had to do that with. Could have done it with lne.com too, of course, but prefered to not have my posts to cpunks going thru the ameritech server with it's (probably) attendent carnivore box. Maybe that's irrelevant -- maybe they have it on the gateway routers instead. From shaddack at ns.arachne.cz Mon Dec 29 10:58:03 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 29 Dec 2003 19:58:03 +0100 (CET) Subject: unsub from lne In-Reply-To: <20031229174256.GE12957@cybershamanix.com> References: <20031229174256.GE12957@cybershamanix.com> Message-ID: <0312291956230.-1121832784@somehost.domainz.com> Another alternative could be a couple lines of PHP or perl, unsubscribing via a web form. On related note, what's a good node to migrate to? PS: Thanks, Eric. It was a good node. On Mon, 29 Dec 2003, Harmon Seaver wrote: > Hmm, maybe Eric needs to undo his spam filter so people can unsub from > lne.com. I just tried to, but it was rejected as undeliverable "spam". Tried > sending it thru a remailer but don't know if majordomo will go for that. > > > -- > Harmon Seaver > CyberShamanix > http://www.cybershamanix.com From shaddack at ns.arachne.cz Mon Dec 29 11:53:47 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 29 Dec 2003 20:53:47 +0100 (CET) Subject: unsub from lne In-Reply-To: References: <20031229174256.GE12957@cybershamanix.com> Message-ID: <0312292052170.0@somehost.domainz.com> > An unsubscribe command sent to the lne.com administrivia address was > rejected as spam? > > I find that hard to believe, as that is one of the normal commands, > ones which the lne regular message lists. It's fairly possible the mail was rejected even before the SMTP negotiation itself; it did little problems to me because of HELO string not exactly matching the reverse DNS lookup on the IP. The logs (or the bounce message) have the answer. From scott at spamwolf.com Mon Dec 29 20:58:17 2003 From: scott at spamwolf.com (Scott Nelson) Date: Mon, 29 Dec 2003 20:58:17 -0800 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project Message-ID: At 01:43 PM 12/29/03 -0500, Eric S. Johansson wrote: >Bill Stewart wrote: > >> At 09:37 PM 12/26/2003 -0500, Adam Back wrote: >> >>> The 2nd memory [3] bound paper (by Dwork, Goldber and Naor) finds a >>> flaw in in the first memory-bound function paper (by Adabi, Burrows, >>> Manasse, and Wobber) which admits a time-space trade-off, proposes an >>> improved memory-bound function and also in the conclusion suggests >>> that memory bound functions may be more vulnerable to hardware attack >>> than computationally bound functions. Their argument on that latter >>> point is that the hardware attack is an economic attack and it may be >>> that memory-bound functions are more vulnerable to hardware attack >>> because you could in their view build cheaper hardware more [....] >> >> >> Once nice thing about memory-bound functions is that, >> while spammers could build custom hardware farms in Florida or China, >> a large amount of spam is delivered by hijacked PCs or abused >> relays/proxies, >> which run on standard PC hardware, not custom, so it'll still be slow. The Microsoft Penny Black system (not to be confused with the IBM Penny Black paper) is supposedly limited by memory /speed/ not memory size. The only nice thing about that is that memory speed doesn't vary as much between machines. About 5 to 1 vs. 100 to 1. > >do the math. > >d*b >--- > s > >where: d = stamp delay in seconds > s = spam size in bytes > b = bandwidth in bytes per second > I don't understand this equation at all. It's the rate limiting factor that counts, not a combination of stamp speed + bandwidth. Assuming 128Kbps up, without a stamp it takes about .6 seconds to send a typical 10K spam. If it takes 15 seconds to generate the stamp, then it will take 15 seconds to send a stamped spam. It won't even take 15.6 seconds, because the calculation can be done in parallel with the sending. >assuming unlimited bandwidth, if a stamp spammer compromises roughly the >same number of PCs as were compromised during the last worm attack >(350,000) at 15 seconds per stamp, you end up with 1.4 million stamps >per minute or 2 billion stamps per day. When you compare that to the >amount of spam generated per day (high hundred billion to low trillion), > Not according to the best estimates I have. The average email address receives 20-30 spams a day (almost twice what it was last year) and there are only 200-400 million email addresses, which works out to less than 10 billion spams per day. But there's a much easier way to do the math. If 1% of the machines on the internet are compromised, and a stamp takes 15 seconds to generate, then spammers can send 50-60 spams to each person. (86400 seconds per day / 15 seconds per stamp * 1% of everybody = 57.6) You can reduce that by factoring in the average amount of time that a compromised machine is on per day. I fully expect that stamps will rise in "price" to several minutes, if camram actually gets any traction. >they are still a few machine short of what is necessary to totally >render stamps useless. Yes, maybe one spammer could muster a few >machines to be a nuisance but that's the extent of it. > >When dealing with hardware acceleration, it becomes a hardware war. If >they can make a custom hardware, Taiwan can make us USB stamp >generators, postage goes to a period of rapid inflation, and the world >goes back to where was before with no advantage to spammer's. > Custom hardware? I can buy a network ready PC at Fry's for $199. If it takes that machine 30 seconds to generate a stamp, and I leave it running 24/7, and replace it after 5 months, then the cost of a hashstamp is still less than 1/500 of a snail-mail stamp. Granted it's a significant increase in costs over current email, and therefore potentially a vast improvement, but it's still not expensive. Scott Nelson --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From esj at harvee.org Tue Dec 30 05:59:30 2003 From: esj at harvee.org (Eric S. Johansson) Date: Tue, 30 Dec 2003 08:59:30 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: References: Message-ID: <3FF184C2.9070002@harvee.org> Scott Nelson wrote: >> >>d*b >>--- >> s >> >>where: d = stamp delay in seconds >> s = spam size in bytes >> b = bandwidth in bytes per second >> > > > I don't understand this equation at all. > > It's the rate limiting factor that counts, not a combination of > stamp speed + bandwidth. well, stamp speed is method of rate limiting. This equation/formula gives you the ratio of performance degradation. So, Given d=15, b=49152 (aka 384kbps) and s=1000 the slowdown ratio or factor is 737.28 times over what an unimpeded spammer can send. But as you increase spam size, the slowdown factor declines. > Assuming 128Kbps up, without a stamp it takes about .6 seconds to > send a typical 10K spam. > > If it takes 15 seconds to generate the stamp, then it will take > 15 seconds to send a stamped spam. It won't even take 15.6 seconds, > because the calculation can be done in parallel with the sending. actually, it would take 15 but only because you can be sending one stamped piece of spam at the same time as you're generating the next stamp. But using your spam size, , the slowdown factor becomes roughly 73 times. So they would need 73 machines running full tilt all the time to regain their old throughput. It's entirely possible that one evolutionary response to stamps would be to generate larger pieces of spam but that would also slow them down so we still win, kind of, sort of... >>assuming unlimited bandwidth, if a stamp spammer compromises roughly the >>same number of PCs as were compromised during the last worm attack >>(350,000) at 15 seconds per stamp, you end up with 1.4 million stamps >>per minute or 2 billion stamps per day. When you compare that to the >>amount of spam generated per day (high hundred billion to low trillion), >> > > > Not according to the best estimates I have. > The average email address receives 20-30 spams a day (almost twice > what it was last year) and there are only 200-400 million > email addresses, which works out to less than 10 billion spams per day. actually, I'm hearing that there are roughly one billion addresses but unfortunately have lost the source. The numbers for spam I'm hearing are on the order of 76 billion to 2 trillion ( 2 tril spams /day http://www.pacificresearch.org/press/clip/2003/clip_03-05-08.html 76 bil http://www.marketinglaw.co.uk/open.asp?A=703 ) If you have a better source (and I am sure there are some), I would like to hear it. > But there's a much easier way to do the math. > > If 1% of the machines on the internet are compromised, > and a stamp takes 15 seconds to generate, then spammers can send > 50-60 spams to each person. > > (86400 seconds per day / 15 seconds per stamp * 1% of everybody = 57.6) unfortunately, I think you making some assumptions that are not fully warranted. I will try to do some research and figure out the number of machines compromised. The best No. I had seen to date was about 350,000. > You can reduce that by factoring in the average amount of time > that a compromised machine is on per day. > > > I fully expect that stamps will rise in "price" to several minutes, > if camram actually gets any traction. well, that might be the case but I must have a who cares attitude about that. For the most part I rarely send mail to strangers and the stamp generation process is in background. So if it take several minutes to queue up and send a piece of mail a few times a month. What's the problem? (yes, I know I'm being cavalier) > Custom hardware? > I can buy a network ready PC at Fry's for $199. > > If it takes that machine 30 seconds to generate a stamp, and I leave > it running 24/7, and replace it after 5 months, then the cost > of a hashstamp is still less than 1/500 of a snail-mail stamp. > Granted it's a significant increase in costs over current email, > and therefore potentially a vast improvement, > but it's still not expensive. wrong unit of costs. The stamps still take 15 seconds (give or take) which means approximately 5760 stamps per day. Hardware acceleration is an attack against stamps by using dedicated hardware to shrink the cost in time of a given size stamp. so, if and evil someone can build an ASIC to shrink the cost of a stamped by 100 times, then mercenary somebody else can build the same functionality and performance as well. Plop it onto a USB interface chip, sell for $15 and balance is restored ---eric -- Speech recognition in use. Incorrect endings, words, and case is closer than it appears From alanb at digistar.com Tue Dec 30 06:41:54 2003 From: alanb at digistar.com (Alan Brown) Date: Tue, 30 Dec 2003 09:41:54 -0500 (EST) Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <3FF184C2.9070002@harvee.org> References: <3FF184C2.9070002@harvee.org> Message-ID: On Tue, 30 Dec 2003, Eric S. Johansson wrote: > But using your spam size, , the slowdown factor becomes roughly > 73 times. So they would need 73 machines running full tilt all the time > to regain their old throughput. Believe me, the professionals have enough 0wned machines that this is trivial. On the flipside, it means the machines are "burned" faster. > unfortunately, I think you making some assumptions that are not fully > warranted. I will try to do some research and figure out the number of > machines compromised. The best No. I had seen to date was about 350,000. It's at least an order of magnitude higher than this, possibly 2 orders, thanks to rampaging worms with spamware installation payloads compromising cablemodem- and adsl- connected Windows machines worldwide. AB From adam.lydick at verizon.net Tue Dec 30 10:18:14 2003 From: adam.lydick at verizon.net (Adam Lydick) Date: Tue, 30 Dec 2003 10:18:14 -0800 Subject: unsubscribe cypherpunks Message-ID: <1072808294.2386.9.camel@elessar> unsubscribe cypherpunks From ptrei at rsasecurity.com Tue Dec 30 07:30:00 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Tue, 30 Dec 2003 10:30:00 -0500 Subject: FW: [IP] FBI Issues Alert Against Almanac Carriers Message-ID: My first thought on reading this was that it was from The Onion, but its real. I guess being well-informed is now a cause for suspicion, as it was in Cambodia under the Khmer Rouge. Peter Trei -----Original Message----- From: Dave Farber [mailto:dave at farber.net] Sent: Monday, December 29, 2003 8:03 PM To: ip at v2.listbox.com Subject: [IP] FBI Issues Alert Against Almanac Carriers FBI Issues Alert Against Almanac Carriers December 29, 2003 By THE ASSOCIATED PRESS Filed at 7:43 p.m. ET WASHINGTON (AP) -- The FBI is warning police nationwide to be alert for people carrying almanacs, cautioning that the popular reference books covering everything from abbreviations to weather trends could be used for terrorist planning. In a bulletin sent Christmas Eve to about 18,000 police organizations, the FBI said terrorists may use almanacs ``to assist with target selection and pre-operational planning.'' It urged officers to watch during searches, traffic stops and other investigations for anyone carrying almanacs, especially if the books are annotated in suspicious ways. ``The practice of researching potential targets is consistent with known methods of al-Qaida and other terrorist organizations that seek to maximize the likelihood of operational success through careful planning,'' the FBI wrote. The Associated Press obtained a copy of the bulletin this week and verified its authenticity. ``For local law enforcement, it's just to help give them one more piece of information to raise their suspicions,'' said David Heyman, a terrorism expert for the Washington-based Center for Strategic and International Studies. ``It helps make sure one more bad guy doesn't get away from a traffic stop, maybe gives police a little bit more reason to follow up on this.'' The FBI noted that use of almanacs or maps may be innocent, ``the product of legitimate recreational or commercial activities.'' But it warned that when combined with suspicious behavior -- such as apparent surveillance -- a person with an almanac ``may point to possible terrorist planning.'' ``I don't think anyone would consider us a harmful entity,'' said Kevin Seabrooke, senior editor of The World Almanac. He said the reference book includes about a dozen pages out of its 1,000 pages total listing the world's tallest buildings and bridges but includes no diagrams or architectural schematics. ``It's stuff that's widely available on the Internet,'' he said. The publisher for The Old Farmers Almanac said Monday terrorists would probably find statistical reference books more useful than the collections of Americana in his famous publication of weather predictions and witticisms. ``While we doubt that our editorial content would be of particular interest to people who would wish to do us harm, we will certainly cooperate to the fullest with national authorities at any level they deem appropriate,'' publisher John Pierce said. The FBI said information typically found in almanacs that could be useful for terrorists includes profiles of cities and states and information about waterways, bridges, dams, reservoirs, tunnels, buildings and landmarks. It said this information is often accompanied by photographs and maps. The FBI urged police to report such discoveries to the local U.S. Joint Terrorism Task Force. http://www.nytimes.com/aponline/national/AP-FBI-Almanacs.html?ex=1073745956& ei=1&en=04d038b602802322 Archives at: http://www.interesting-people.org/archives/interesting-people/ From jerrold.leichter at smarts.com Tue Dec 30 07:41:19 2003 From: jerrold.leichter at smarts.com (Jerrold Leichter) Date: Tue, 30 Dec 2003 10:41:19 -0500 (EST) Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: References: Message-ID: (The use of memory speed leads to an interesting notion: Functions that are designed to be differentially expensive on different kinds of fielded hardware. On a theoretical basis, of course, all hardware is interchangeable; but in practice, something differentially expensive to calculate on an x86 will remain "expensive" for many years to come.) In fact, such things are probably pretty easy to do - as was determined during arguments over the design of Java. The original Java specs pinned down floating point arithmetic exactly: A conforming implementation was required to use IEEE single- and double-precision arithmetic, and give answers identical at the bit level to a reference implementation. This is easy to do on a SPARC. It's extremely difficult to do on an x86, because x86 FP arithmetic is done to a higher precision. The hardware provides only one way to round an intermediate result to true IEEE single or double precision: Store to memory, then read back. This imposes a huge cost. No one could find any significantly better way to get the bit-for-bit same results on an x86. (The Java standards were ultimately loosened up.) So one should be able to define an highly FP-intensive, highly numerically unstable, calculation all of whose final bits were considered to be part of the answer. This would be extremely difficult to calculate rapidly on an x86. Conversely, one could define the answer - possibly to the same problem - as that produced using the higher intermediate precision of the x86. This would be very hard to compute quickly on machines whose FP hardware doesn't provide exactly the same length intermediate results as the x86. One can probably find problems that are linked to other kinds of hardware. For example, the IBM PowerPC chip doesn't have generic extended precision values, but does have a fused multiply/add with extended intermediate values. Some machines provide fast transfers between FP and integer registers; others require you to go to memory. Vector-like processing - often of a specialized, limited sort intended for graphics - is available on some architectures and not others. Problems requiring more than 32 bits of address space will pick out the 64-bit machines. (Imagine requiring lookups in a table with 2^33 entries. 8 Gig of real memory isn't unreasonable today - a few thousand dollars - and is becoming cheaper all the time. But using it effectively on a the 32-bit machines out there is very hard, typically requiring changes to the memory mapping or segment registers and such, at a cost equivalent to hundreds or even thousands of instructions.) -- Jerry --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From Freematt357 at aol.com Tue Dec 30 07:56:51 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Tue, 30 Dec 2003 10:56:51 EST Subject: FW: [IP] FBI Issues Alert Against Almanac Carriers Message-ID: <1eb.166279bb.2d22fa43@aol.com> In a message dated 12/30/2003 10:36:40 AM Eastern Standard Time, ptrei at rsasecurity.com writes: > My first thought on reading this was that it was from > The Onion, but its real. > > I guess being well-informed is now a cause for suspicion, > as it was in Cambodia under the Khmer Rouge. > > Peter Trei > You know if the "terrorists" didn't know they could use an almanac to plan attacks, they do now. Regards, Matt- From hseaver at cybershamanix.com Tue Dec 30 12:19:01 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Tue, 30 Dec 2003 14:19:01 -0600 Subject: swastika Message-ID: <20031230201901.GA17754@cybershamanix.com> Ah, now I finally understand why the PRC is so down on the Falun Gong. 8-) http://www.falundafa.org/eng/falun.htm -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From rah at shipwright.com Tue Dec 30 13:01:27 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 30 Dec 2003 16:01:27 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <$Z2sQuJGYd8$EADj@highwayman.com> References: <3FF184C2.9070002@harvee.org> <$Z2sQuJGYd8$EADj@highwayman.com> Message-ID: At 7:46 PM +0000 12/30/03, Richard Clayton wrote: >where does our esteemed moderator get _his_ stamps >from ? A whitelist for my friends, etc... Whitelist cryptography at metzdowd.com... Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From timcmay at got.net Tue Dec 30 16:57:32 2003 From: timcmay at got.net (Tim May) Date: Tue, 30 Dec 2003 16:57:32 -0800 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: References: <3FF184C2.9070002@harvee.org> <$Z2sQuJGYd8$EADj@highwayman.com> Message-ID: <50C92B60-3B2C-11D8-8654-000A956B4C74@got.net> On Dec 30, 2003, at 1:01 PM, R. A. Hettinga wrote: > At 7:46 PM +0000 12/30/03, Richard Clayton wrote: >> where does our esteemed moderator get _his_ stamps >> from ? > > A whitelist for my friends, etc... > We're not moderated. Get used to it. Or are people _again_ spamming the Cypherpunks list with crap from half a dozen of their "moderated" lists? As for white lists, I'm all for them, though the coloreds keep trying to get government to force them out of business. --Tim May From mv at cdc.gov Tue Dec 30 17:56:43 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 30 Dec 2003 17:56:43 -0800 Subject: Singers jailed for lyrics Message-ID: <3FF22CDB.57848CCC@cdc.gov> At 07:48 PM 12/26/03 -0500, Michael Kalus wrote: >Then I guess you better start liberating the world. If I were a neocon asshole, I would. Instead, I regard liberation as a local task, and interfering with sovereignty as the initiation of force, ie an act of war. >Nice... So in the US you have : > >- Walmart which censors music to make it "clean". >- Blockbuster who edits movies (or has in the past, not sure if they >still do) >- TV Stations who edit movies >- Censors at TV stations who "watch" over the programming. >- What about the FCC who restricts what can be aired? You need to be clear: only governments can censor. Walmart etc can do whatever they want. That's what private property means. You don't have a right to put your bumper sticker on my car (compelled speech, see the 1st), or prohibit me from putting my sticker on my car. (I just drove 400 miles in a car with the US flag upside down and "Fucked" written over it. Its a magnetic sticker I remove when I travel with my pharmaceutical of choice.) TV stations which exploit the aetherial commons are a tricky case. The government licensors have to be very careful not to induce censorship. >> Fuck censors dead. > >I agree. Well, ok then :-) From mv at cdc.gov Tue Dec 30 17:59:35 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 30 Dec 2003 17:59:35 -0800 Subject: Singers jailed for lyrics Message-ID: <3FF22D87.D4AFEFCD@cdc.gov> At 10:52 AM 12/27/03 -0500, Michael Kalus wrote: >> So a question for you: If I want to write a book on the history of the >> swastika, or teach about the holocuast in Germany, do I need a license >> or something? (And let's just assume I have a "politically correct" >> view.) >> >> >To my understanding Historical documents are exempt from this. My "Handbook of Regular Patterns" (Stevens) includes Swastikas under the obvious symmetry group. Do I need a license? From bill.stewart at pobox.com Tue Dec 30 19:11:47 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 30 Dec 2003 19:11:47 -0800 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <$Z2sQuJGYd8$EADj@highwayman.com> References: <3FF184C2.9070002@harvee.org> Message-ID: <5.1.0.14.2.20031230190058.029c8d90@idiom.com> At 07:46 PM 12/30/2003 +0000, Richard Clayton wrote: > [what about mailing lists] Obviously you'd have to whitelist anybody's list you're joining if you don't want your spam filters to robo-discard it. > >I never understand why people think spam is a technical problem :( let >alone a cryptographic one :-( > The reason it's partly a cryptographic problem is forgeries. Once everybody starts whitelisting, spammers are going to start forging headers to pretend to come from big mailing lists and popular machines and authors, so now you'll not only need to whitelist Dave Farber or Declan McCullough if you read their lists, or Bob Hettinga if you're Tim (:-), you'll need to verify the signature so that you can discard the forgeries that pretend to be from them. You'll also see spammers increasingly _joining_ large mailing lists, so that they can get around members-only features. At least one large mailing list farm on which I've joined a list used a Turing-test GIF to make automated list joining difficult, and Yahoo limits the number of Yahoogroups you can join in a day, but that's the kind of job which you hire groups of Indians or other English-speaking third-world-wagers to do for you. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From jamesd at echeque.com Tue Dec 30 19:28:55 2003 From: jamesd at echeque.com (James A. Donald) Date: Tue, 30 Dec 2003 19:28:55 -0800 Subject: Singers jailed for lyrics In-Reply-To: <3FF22CDB.57848CCC@cdc.gov> Message-ID: <3FF1D1F7.4906.75ADC78@localhost> -- On 30 Dec 2003 at 17:56, Major Variola (ret) wrote: > If I were a neocon asshole, I would. Instead, I regard > liberation as a local task, and interfering with sovereignty > as the initiation of force, Interfering with sovereignty is not an initiation of force. The ruler has no property right in his subjects or his rule. We are entitled to help our allies against our enemies, an activity that generally interferes with "sovereignty" While liberation is a task that can only be performed by locals, killing enemies is a global mission. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 8NX/bTVzuEkjsnNDyd8hqD2L1efqNO6qcsqMzWac 4qYCUwCX6Jq61h11ZMgyonG84VSxmT4ogVW1g0OTQ From richard at highwayman.com Tue Dec 30 11:46:14 2003 From: richard at highwayman.com (Richard Clayton) Date: Tue, 30 Dec 2003 19:46:14 +0000 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: References: <3FF184C2.9070002@harvee.org> Message-ID: <$Z2sQuJGYd8$EADj@highwayman.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >On Tue, 30 Dec 2003, Eric S. Johansson wrote: > >> But using your spam size, , the slowdown factor becomes roughly >> 73 times. So they would need 73 machines running full tilt all the time >> to regain their old throughput. > >Believe me, the professionals have enough 0wned machines that this is >trivial. > >On the flipside, it means the machines are "burned" faster. only if the professionals are dumb enough to use the machines that are "making" the stamps to actually send the email (since it is only the latter which are, in practice, traceable) >> unfortunately, I think you making some assumptions that are not fully >> warranted. I will try to do some research and figure out the number of >> machines compromised. The best No. I had seen to date was about 350,000. > >It's at least an order of magnitude higher than this, possibly 2 orders, >thanks to rampaging worms with spamware installation payloads >compromising cablemodem- and adsl- connected Windows machines worldwide. the easynet.nl list (recently demised) listed nearly 700K machines that had been detected (allegedly) sending spam... so since their detection was not universal it would certainly be more than 700K :( >--------------------------------------------------------------------- >The Cryptography Mailing List and in these schemes, where does our esteemed moderator get _his_ stamps from ? remember that not all bulk email is spam by any means... or do we end up with whitelists all over the place and the focus of attacks moves to the ingress to the mailing lists :( I never understand why people think spam is a technical problem :( let alone a cryptographic one :-( - -- richard Richard Clayton They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety. Benjamin Franklin -----BEGIN PGP SIGNATURE----- Version: PGPsdk version 1.7.1 iQA/AwUBP/HWBhfnRQV/feRLEQIyoACgrWwhmPJJYbD7elJL1D7OMOQ5HV4AoIUL 5L3wNC2PEdE3BYlUiwMBps27 =jp2y -----END PGP SIGNATURE----- From timcmay at got.net Tue Dec 30 19:58:33 2003 From: timcmay at got.net (Tim May) Date: Tue, 30 Dec 2003 19:58:33 -0800 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <5.1.0.14.2.20031230190058.029c8d90@idiom.com> References: <3FF184C2.9070002@harvee.org> <5.1.0.14.2.20031230190058.029c8d90@idiom.com> Message-ID: <9A3458F6-3B45-11D8-8654-000A956B4C74@got.net> (I have removed the various other mailing lists. People, please stop cross-posting to all of Hettinga's lists, plus Perrypunks, plus this CAM-RAM list.) On Dec 30, 2003, at 7:11 PM, Bill Stewart wrote: > At 07:46 PM 12/30/2003 +0000, Richard Clayton > wrote: > > [what about mailing lists] > Obviously you'd have to whitelist anybody's list you're joining > if you don't want your spam filters to robo-discard it. > >> >> I never understand why people think spam is a technical problem :( let >> alone a cryptographic one :-( >> > > The reason it's partly a cryptographic problem is forgeries. > Once everybody starts whitelisting, spammers are going to > start forging headers to pretend to come from big mailing lists > and popular machines and authors, so now you'll not only > need to whitelist Dave Farber or Declan McCullough if you read their > lists, > or Bob Hettinga if you're Tim (:-), you'll need to verify the > signature so that you can discard the forgeries that > pretend to be from them. I don't have to whitelist anyone. If mail doesn't get to me, less junk to read. I certainly won't be running some "Pennyblacknet" scam promulgated by Microsoft. This "pennyblack" silliness fails utterly to address the basic ontological issue: that bits in transit are not being charged by the carriers (if by their own choice, fine, but mostly it's because systems were set up in a socialist scheme to ensure "free transport"...now that the free transport means millions of e-mails are charged nothing, they want the acapitalist system fixed, they hope, with either government laws or silliness about using memory speeds to compute stamp numbers...silliness). I haven't looked closely at the Pennyblack scheme, but I expect cleverness with caches and background tasks will fix things. For example, maybe people with idle CPU/memory time will sell their time to spammers, at suitably close-to-zero rates. (Essentially equivalent to Joe Sixpack selling his machine as a spam machine, which is probably likely, and still cheap for the sender.) Fixing the fundamental market distortion is the best approach to pursue. Not my problem. --Tim May From timcmay at got.net Tue Dec 30 20:12:59 2003 From: timcmay at got.net (Tim May) Date: Tue, 30 Dec 2003 20:12:59 -0800 Subject: [IP] FBI Issues Alert Against Almanac Carriers In-Reply-To: References: Message-ID: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> On Dec 30, 2003, at 7:30 AM, Trei, Peter wrote: > My first thought on reading this was that it was from > The Onion, but its real. > > I guess being well-informed is now a cause for suspicion, > as it was in Cambodia under the Khmer Rouge. > > Well, they've been working on the mountains of skulls in Iraq (of course, we have to destroy the country in order to save the country), so going after eyeglass wearers, the college-educated, and those who watch PBS is the logical next step. Today's news is that analysts are saying a successful prosecution of Saddam on "war crimes" is going to be nearly impossible, given that he was a sovereign leader attacked by a foreign power and that none of the "WMD" were found (not that having WMD has been grounds for war crimes convictions, else the U.S., U.S.S.R., P.R.C., U.K., France, Zionist Entity, and numerous other states would have been prosecuted.). So, I expect that even as I write CIA toxins experts are preparing what will make Saddam go away the quiet way. Look for him to go "of natural causes" before any War Crimes Tribunal can ever actually happen. (This space reserved for former Marxist and now neocon standard-bearer James Donald to foam that I am a Saddam lover and a supporter of Chomsky.) --Tim May, who owns both a Farmer's Almanac and a Rand-McNally Atlas (apparently the illiterates who recorded the Maximum Leader's thoughts on the dangers of "almanacs" may have gotten the two confused, we are now hearing, and the order for the droids to search for "almanacs" apparently got confused...so now they're looking for evildoers who have either of these banned books) From timcmay at got.net Tue Dec 30 22:49:43 2003 From: timcmay at got.net (Tim May) Date: Tue, 30 Dec 2003 22:49:43 -0800 Subject: Vengeance Libertarianism In-Reply-To: <20031231060154.GL32470@clueinc.net> References: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> Message-ID: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> On Dec 30, 2003, at 10:01 PM, jal at jal.org wrote: >> (This space reserved for former Marxist and now neocon standard-bearer >> James Donald to foam that I am a Saddam lover and a supporter of >> Chomsky.) > > I will say that I was a a former marxist. This is not to bow at the > feet > of some better method, nor to trivialize the past. > > My awakening, as it were, actually happened here, for better or worse. > Tim, Hal, Lucky, Uni and to some extent Detweiler all helped > form my view. More than a few others. This was back in '93, mostly. At > least, the founding, for me was then. I know some things happened later > (I saw Uni present his Coke Presentation in 2002 for the first time), > and I became concerned with business, or at least companies that wanted > cash, and to be a business later. > I never went through a Marxist phase, never even came close. This despite entering college in 1970, this despite going to a school where the dominant paradigm was leftist (UC Santa Barbara). I occasionally wonder what my perspective might be had I ever held leftist, collectivist thoughts. Oh well, I'll never know. Thirty years ago I _was_ more charitable about the various groups which claim to have been aggrieved, and I dutifully referred to negroes as "blacks," argued earnestly with doubting leftists about the importance of the profit motive, cited semi-leftists who had reasonable things to say about capitalism and liberty and the Constitution. But over the years, as I have seen a huge chunk of money taken from me at gunpoint and given to welfare skanks, inner city negro mutants, gay activist buttfucker San Francisco queer groups, foreign nations with dictators like Hussein (both of them), Mubarek, Amin, Meir, Rabin, and a hundred others, and as education has declined while the pigeons demand more handouts...I have become what I call a "vengeance libertarian." While certain theoreticians of 30 years argued for silly ideas about how how it is "immoral" to land on another's balcony while falling from a building, because the property rights had not been negotiated, and thus argued that even self-defense is fraught with moral problems, another camp of us were developing the idea that vengeance is good, that crypto anarchy will not only let some of us "withdraw from the system," a la Galt's Gulch, but also it will let us execute justice on those who stole from us. For every negro welfare momma who took money for the past number of years, tell her to pay it all back, with compounded interest, or face time in a labor camp to repay what she stole. And if she cannot, or will not, which is ovewhelmingly likely, harvest her organs (if any takers can be found) and send the leftovers up the smokestacks. Ditto for the queers who have collected "public health" funds to pay for their sodomy. (I have no issue with their choices of partners, except that the diseases they contract via their habits, and their inability to work, is their problem, not mine. And not any corporations, except by the choice of that corporation.) Vengeance libertarianism is the rational kind. It will result in 20-40 million of the leeches, the bums, the minority grifters, the so-called aggrieved, the winos, the addicts, all being sent up the chimneys. Hitler had only minor reasons to go after the Jews (many of them had manipulated the economy to favor Jews while also preaching a "no defense" loser strategy to their untermenschen), we have much more reason to go after the tens of millions of underpeople who have been using their thugs in government to steal from us. We have much more justification today to liquidate the parsites than Hitler ever had. As for government, I estimate that 99% of those in Congress and government agencies in the past 40 years have earned killing. Of current Congressvarmints, only two seem to be not guilty. Of low-level employees, a bunch are just willing dweebs, and may be able to work off their debts in a labor camp for a decade or two. But probably the cleaner solution is just to do a thermonuclear cauterization of the region surrounding Washington and start fresh from there with a very limited government that honors the Constitution instead of catering to negroes and queers and welfare addicts. Crypto anarchy will make delivering justice to tens of millions a reality. The world will learn a lesson when we burn off these criminals. --Tim May "Extremism in the pursuit of liberty is no vice."--Barry Goldwater From whellman at mail.utexas.edu Tue Dec 30 20:52:26 2003 From: whellman at mail.utexas.edu (whellman at mail.utexas.edu) Date: Tue, 30 Dec 2003 22:52:26 -0600 Subject: No subject Message-ID: <1072846346.3ff2560a3abab@webmailapp4.cc.utexas.edu> Tim May wrote: > So, I expect that even as I write CIA toxins experts are preparing what will > make Saddam go away the quiet way. Look for him to go "of natural causes" > before any War Crimes Tribunal can ever actually happen. Wouldn't that be completely obvious? If Saddam just happened to die of "natural causes" it seems to me like anyone with half a brain would be able to figure out what probably happened. Maybe I'm remembering this incorrectly, but I think that when he was captured they said he was healthy. Regardless of whether or not that was actually the case, if it is in fact the official position, it seems like it would create troubles for a "natural death" scenario. What would seem more likely to me is a Jack Ruby-style assassination. US forces let Iraqi security escort Saddam from prison to the beginning of his trial, for a nice photo-op. Unfortunately, as everyone knows, these Iraqi guards are still adjusting and what have you, so oops, somehow a vengeful individual gets through and shoots Saddam in front of all the cameras. Sure, we would have rather had him tried in a just court, but he /did/ make a lot of enemies over the years, and you know how that works... Hell, they might not even have to explicitly hire anyone to do it. Just make sure security is kind of slack and let word of this slip out, and the problem takes care of itself... Wes Hellman From jal at jal.org Tue Dec 30 19:53:20 2003 From: jal at jal.org (jal at jal.org) Date: Tue, 30 Dec 2003 22:53:20 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <5.1.0.14.2.20031230190058.029c8d90@idiom.com> References: <3FF184C2.9070002@harvee.org> <5.1.0.14.2.20031230190058.029c8d90@idiom.com> Message-ID: <20031231035320.GK32470@clueinc.net> On Tue, 30 Dec 2003, Bill Stewart wrote: > At 07:46 PM 12/30/2003 +0000, Richard Clayton > wrote: > > [what about mailing lists] > Obviously you'd have to whitelist anybody's list you're joining > if you don't want your spam filters to robo-discard it. > > > > >I never understand why people think spam is a technical problem :( let > >alone a cryptographic one :-( > > It has always been mostly a technical problem, and only partially a social problem. > The reason it's partly a cryptographic problem is forgeries. > Once everybody starts whitelisting, spammers are going to > start forging headers to pretend to come from big mailing lists > and popular machines and authors, so now you'll not only > need to whitelist Dave Farber or Declan McCullough if you read their lists, > or Bob Hettinga if you're Tim (:-), you'll need to verify the > signature so that you can discard the forgeries that > pretend to be from them. I had to change my (admittedly simple) whitelisting recently, when spammers started using the same domain name we do business under, or the name of partners. > You'll also see spammers increasingly _joining_ large mailing lists, > so that they can get around members-only features. > At least one large mailing list farm on which I've joined a list > used a Turing-test GIF to make automated list joining difficult, > and Yahoo limits the number of Yahoogroups you can join in a day, > but that's the kind of job which you hire groups of Indians > or other English-speaking third-world-wagers to do for you. Yep. Spam rates have been creeping up on Debian lists, lately. Another list I'm on having to do with Oracle has been having similar problems. "Who is a meaningful member?" That's a tough question, if you don't charge, and if you do, you miss quite a bit, thus lowering the value. Commons, tragedy, etc. -j -- Jamie Lawrence jal at jal.org "Those who make peaceful revolution impossible will make violent revolution inevitable." -John F. Kennedy --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From whellman at mail.utexas.edu Tue Dec 30 21:11:03 2003 From: whellman at mail.utexas.edu (whellman at mail.utexas.edu) Date: Tue, 30 Dec 2003 23:11:03 -0600 Subject: [IP] FBI Issues Alert Against Almanac Carriers Message-ID: <1072847463.3ff25a6788c41@webmailapp3.cc.utexas.edu> Hrm, apologies for the piss-poor formatting (or so it appears to me) and lack of subject line in my last post (reproduced below with better formatting (I hope)). I'm stuck using a webmail interface for the time being and I've not quite gotten used to it yet. Wes Hellman >Tim May wrote: >>So, I expect that even as I write CIA toxins experts are preparing what will >>make Saddam go away the quiet way. Look for him to go "of natural causes" >>before any War Crimes Tribunal can ever actually happen. >Wouldn't that be completely obvious? If Saddam just happened to die of "natural >causes" it seems to me like anyone with half a brain would be able to figure >out what probably happened. Maybe I'm remembering this incorrectly, but I think >that when he was captured they said he was healthy. Regardless of whether or not >that was actually the case, if it is in fact the official position, it seems >like it would create troubles for a "natural death" scenario. >What would seem more likely to me is a Jack Ruby-style assassination. US forces >let Iraqi security escort Saddam from prison to the beginning of his trial, for >a nice photo-op. Unfortunately, as everyone knows, these Iraqi guards are still >adjusting and what have you, so oops, somehow a vengeful individual gets >through and shoots Saddam in front of all the cameras. Sure, we would have >rather had him tried in a just court, but he /did/ make a lot of enemies over >the years, and you know how that works... >Hell, they might not even have to explicitly hire anyone to do it. Just make >sure security is kind of slack and let word of this slip out, and the problem >takes care of itself... From jya at pipeline.com Wed Dec 31 04:38:04 2003 From: jya at pipeline.com (John Young) Date: Wed, 31 Dec 2003 04:38:04 -0800 Subject: Vengeance Libertarianism In-Reply-To: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> References: <20031231060154.GL32470@clueinc.net> <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> Message-ID: What's pleasurable about reading the fiction of ideologues like Tim is the smack-down tone of their prejudices. Fake, fake, fake. Nowhere in Tim's spew is the recognition that the largest beneficiaries of government favoritism are corporations and wealthy individuals like himself, especially those associated with the greeders of the defense industry, rather the national security state. No US institution has been uncontaminated by the wealth generated by the illusion of US enemies and the raping of the economy to simulate battle with such fictional threats, at home and abroad. Welfare is puny by comparison, and Tim's castigation of it is like the master of the house bitching about health needs of his servants while requiring them to wipe his ass. Standard nouveau riche conceit which reveals a fear of again being a poor asswipe himself, the stench of self-loathing inescapable. The favorite mindlessness of the ideologue, is to rehash endlessly comfortable old prejudices, chanting repetitively the same accusations, avoiding self-criticism in the manner of the self-righteous, professing of certainty to conceal doubt, working hard to present an image of confidence, most often by blaming and attacking easy targets. The rich fear the poor, and rightly so, for they know who pays for their perks. And the answer to this fear is always threats of violence, the dominant paradigm of those who reap the most benefits from house rules of the United States. Cloaked, as ever, in blind faith in the "Constitution," or another rigged fat cat document used to fleece the peasants at home and abroad, based as they always are on justification of the supremacy of the over-privileged. Eveready to shoot those who disagree, send them up the chimneys, the teenie-bopper ideologue struts mightily against imaginary demons. Wasn't it a leftist who coined Goldwater's most memorable phrase? Extremists are all alike, full of shit and hatred, their own worst enemy. Suicide prone, but afraid to go alone. From timcmay at got.net Wed Dec 31 10:05:32 2003 From: timcmay at got.net (Tim May) Date: Wed, 31 Dec 2003 10:05:32 -0800 Subject: Vengeance Libertarianism In-Reply-To: References: <20031231060154.GL32470@clueinc.net> <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> Message-ID: On Dec 31, 2003, at 4:38 AM, John Young wrote: > Nowhere in Tim's spew is the recognition that the largest > beneficiaries of government favoritism are corporations and > wealthy individuals like himself, especially those associated with > the greeders of the defense industry, rather the national > security state. No US institution has been uncontaminated > by the wealth generated by the illusion of US enemies and the > raping of the economy to simulate battle with such fictional > threats, at home and abroad. Utter nonsense. A corporation paying 45% of its profits in tax (not to mention similar high tax rates on tens of thousands of its employees) gets little or nothing "back" from the state. Contrast this to the growing number of "on disability" scams, "services" recipients, welfare of various sorts, and general incentives not to work or save. My state, California, has very high income and investment taxes, and very high local and property taxes...and yet the taxes can't keep up with the giveaways to bums, winos, unwed mothers, queers, beggars, "disabled," and general layabouts. And the state even makes it illegal to hire people for day jobs (without filling out numerous forms, submitting reports to Cal-OSHA, SSA, etc.). Meanwhile, in our many Mexican towns here in California, unwed Mexican mamas push their baby strollers down to La Famiglia and WICC to get their "benefits." I've never taken a dime of "unemployment" or "welfare" or "Social Security" or any other money stolen from taxpayers to give to layabouts. Meanwhile, I've paid a vast amount of taxes. I say feed the bums into incinerators. The vilest of them should be tortured first. --Tim May "The State is the great fiction by which everyone seeks to live at the expense of everyone else." --Frederic Bastiat From mkalus at thedarkerside.to Wed Dec 31 07:14:18 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 31 Dec 2003 10:14:18 -0500 Subject: Singers jailed for lyrics In-Reply-To: <3FF22CDB.57848CCC@cdc.gov> References: <3FF22CDB.57848CCC@cdc.gov> Message-ID: <3FF2E7CA.7080305@thedarkerside.to> Major Variola (ret) wrote: > TV stations which exploit the aetherial commons are a tricky case. > >The government licensors have to be very careful not to induce >censorship. > > > Yet, the FCC has guidelines what can and cannot be aired. Thus no free speech as you claim it to be. Michael From hseaver at cybershamanix.com Wed Dec 31 08:18:26 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 31 Dec 2003 10:18:26 -0600 Subject: Vengeance Libertarianism In-Reply-To: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> References: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> Message-ID: <20031231161826.GC19712@cybershamanix.com> The real problem is that the human race itself is either an alien species that doesn't belong on this planet, or perhaps just an evolutionary mishap akin to a cancer that has used far more than it's fair share of world resources. It's not that just some humans are "useless eaters", it's that all are, and the Goddess Gaia is clearly hard at work trying to rectify this situation with a variety of new bioweapons, i.e., AIDS, ebola, etc. which will soon, I'm sure, reduce the human population as is most necessary, by half, if not three-quarters, or perhaps just eliminate it all together -- to the wild applause of the rest of the Earth. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From mkalus at thedarkerside.to Wed Dec 31 07:23:27 2003 From: mkalus at thedarkerside.to (Michael Kalus) Date: Wed, 31 Dec 2003 10:23:27 -0500 Subject: Vengeance Libertarianism In-Reply-To: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> References: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> Message-ID: <3FF2E9EF.4020400@thedarkerside.to> Tim May wrote: > For every negro welfare momma who took money for the past number of > years, tell her to pay it all back, with compounded interest, or face > time in a labor camp to repay what she stole. And if she cannot, or > will not, which is ovewhelmingly likely, harvest her organs (if any > takers can be found) and send the leftovers up the smokestacks. > > Ditto for the queers who have collected "public health" funds to pay > for their sodomy. (I have no issue with their choices of partners, > except that the diseases they contract via their habits, and their > inability to work, is their problem, not mine. And not any > corporations, except by the choice of that corporation.) > > Vengeance libertarianism is the rational kind. It will result in 20-40 > million of the leeches, the bums, the minority grifters, the so-called > aggrieved, the winos, the addicts, all being sent up the chimneys. See, the problem with your attitude is that it results in a "me me me" approach. If mankind would act that way we would have been extinct a long time ago. A single human being is a rather weak individual. There isn't much we could have done. Only after we managed to work together as a society we were able to "conquer" the planet, and most likely ultimatly destroy it for all forms of life. Even though I do not agree with people sitting on their asses and not working, I do not think that we should turn our backs to them and ignore them. If society casts out the weakest as a strategie of survival than something here is horribly wrong. Your Stereotyping doesn't really help either to make your point as they are just simply painting black and white, and literally meaning it that way. Quality of Life has nothing to do with how much money you make, but how you live your life. This seems to be something that is slowly forgotten in the western world, especially north america. M. From jamesd at echeque.com Wed Dec 31 10:30:24 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 31 Dec 2003 10:30:24 -0800 Subject: [IP] FBI Issues Alert Against Almanac Carriers In-Reply-To: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> References: Message-ID: <3FF2A540.13769.A94307A@localhost> -- On 30 Dec 2003 at 20:12, Tim May wrote: > Today's news is that analysts are saying a successful > prosecution of Saddam on "war crimes" is going to be nearly > impossible, given that he was a sovereign leader attacked by > a foreign power Tim, that is not news analysis, that is commie self delusion. Saddam murdered huge numbers of civilians, we are still digging up the mass graves. Solution: Give him to his victims, who certainly have jurisdiction. They charge him with mass murder. That is Bush's stated policy, and it is the obvious legal thing to do, plus it serves US interests. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 9dDFeBh50VfyzVEqhAXb0MHbGm7WuW5DGYKiwQca 4bLVwdNfWF+vJtWfxn4CvL+RK0v8bccov+5B3n1Ad From jamesd at echeque.com Wed Dec 31 10:36:01 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 31 Dec 2003 10:36:01 -0800 Subject: Vengeance Libertarianism In-Reply-To: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> References: <20031231060154.GL32470@clueinc.net> Message-ID: <3FF2A691.10574.A9953C4@localhost> -- On 30 Dec 2003 at 22:49, Tim May wrote: > I never went through a Marxist phase, never even came close. You are real close right now. You just issued the "sovereignty" rationalization for Saddam's crimes, and your peculiar recollection of the speakers at those Vietnam war demonstrations sounds like a marxist's recollection, and of course theire are your regular call for various groups to be sent up the chimney's, which presupposes some benevolent vanguard group wise enough and virtuous enough to identify which individuals belong to these undesirable categories and need to go up the chimneys. It is not that you never were close to being a communist, it is that you have never been close to repenting, except on tax and spend issues. Apart from taxes, you are still as commie as ever. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG n3CKSWZU6+m1x4nkwGwK0eRrgkUtI5TMsXWBKz5E 4FWnzNBI3XNIbvyHNKS2VTD1t7nF94SM3amrrE8Lu From ben at algroup.co.uk Wed Dec 31 02:43:34 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Wed, 31 Dec 2003 10:43:34 +0000 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <$Z2sQuJGYd8$EADj@highwayman.com> References: <3FF184C2.9070002@harvee.org> <$Z2sQuJGYd8$EADj@highwayman.com> Message-ID: <3FF2A856.50900@algroup.co.uk> Richard Clayton wrote: > and in these schemes, where does our esteemed moderator get _his_ stamps > from ? remember that not all bulk email is spam by any means... or do > we end up with whitelists all over the place and the focus of attacks > moves to the ingress to the mailing lists :( He uses the stamp that you generated. Each subscruber adds cryptography at metzdowd.com as an address they receive mail at. Done. Trivial. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From timcmay at got.net Wed Dec 31 10:51:29 2003 From: timcmay at got.net (Tim May) Date: Wed, 31 Dec 2003 10:51:29 -0800 Subject: Vengeance Libertarianism and Hot Black Chicks In-Reply-To: References: Message-ID: <58304580-3BC2-11D8-8654-000A956B4C74@got.net> On Dec 31, 2003, at 9:27 AM, Tyler Durden wrote: > "Nowhere in Tim's spew is the recognition that the largest > beneficiaries of government favoritism are corporations and > wealthy individuals like himself, especially those associated with > the greeders of the defense industry, rather the national > security state." > > Yes...that's the thing I don't fully get. If we assume that Mr May > made a big chunk of $$$ at Intel, isn't it rather naive of him to > assume that the same system that helped make Intel the global > $$$-generator it is isn't the same system that keeps black folks > quiescent and so on? I think it's doubtful that Intel could have > become what it is in any other country in the world. What's this nonsense about "keeping black folks quiescent and so on"/ I saw "minorities" practically float under the Golden Gate Bridge in inner tubes, coming from Vietnam. A few years after arriving, they were opening small shops and restaurants, then leading the way to opening "screwdriver shops" for building white box PCs. As with most past "minorities"--Irish, Italian, Japanese, Chinese, etc.--they buckled down and worked their butts off, often living 5-10 to an apartment, saving for the day when they could buy their own house. Huge parts of Sunnyvale and Cupertino, to name just a few of the communities where this happened, became largely Asian during the 1980s. Meanwhile, the "black folk" kept listening to Rev. Jess Jackson and Rev. Al Sharpton tell them that they were owed reparations, that they were owed a series of "entitlements." No suprise that a large fraction of negro teens subscribe to the view that "reading be for whitey." In fact, negroes have invented a whole series of insult terms for those who study too much, for those who break out of the "field worker" status: Uncle Toms, Oreos, etc. Imagine where the Asians would be if Asian kids who did well in science and math were taunted as race traitors? Today, Intel's engineering staff is about 75% "minority," mostly Indians, Chinese, Vietnamese, Koreans, Pakistanis, and assorted other "minorities." More than half of all entering students at Berkeley, in all majors summed together, are Asian. At Intel, we had very, very, very few blacks apply for engineering jobs. I recall three of them, and one of them was from Sierra Leone, not the U.S. All three left after various problems of their own making. When I was interviewing candidates for engineering, I interviewed a bunch of Asians, about the same number of whites, and no negroes. Not by my choice, but because the negroes had largely ghettoized themselves into Black Studies, Sociology, and Yoruba/East African languages, or had not made it to graduation. There are no negroes in senior high tech positions at any of the companies I am in investor in for some very obvious reasons. "Math be for whitey. Reading be for whitey. We be owed repa-ations for diskiminashun!!" > > Add to that the fact that Mr May seems to lead a fairly bucolic life > (from his accounts)...working in his gardens, installing tripwires and > landmines and so forth, apparently without worrying about cash or > physical needs. So this system has served him pretty well, insofar as > there was a place for him to apply his skills in order to make his > $$$. That system was payed for by somebody else's taxes, and now it's > asking (well, demanding from) him for some $$$ that he apparently can > easily afford. Nonsense. The chip companies were NOT "payed for by somebody else's taxes." (Nor was the invention of the IC or the microprocessor paid for by DARPA or anyone else in government, despite factually incorrect lore to the contrary. I was there, at least for the onset of the micro, and I can say precisely what role government contracts played: none.) Engineers and scientists who work an estimated 8 months out of each year to pay their taxes (Federal plus state plus local plus payroll plus property plus sales plus.....) see the minority layabouts working not one _day_ for their "entitlements" and "benefits" and "social services." Do the math, unless you think math be for whitey. > > Therefore, any thought system that has as a corrollary "...and 40 > million negros should die..." should immediately be suspect of having > been based on a foundation of non-mathematical muck, likely relating > to penis envy and getting rejected by some hot black chick Mr May > tried to date back in 1957 or whatever. > You are contemptible. --Tim May From Freematt357 at aol.com Wed Dec 31 08:21:10 2003 From: Freematt357 at aol.com (Freematt357 at aol.com) Date: Wed, 31 Dec 2003 11:21:10 EST Subject: Vengeance Libertarianism Message-ID: <15c.2a35ab04.2d245176@aol.com> In a message dated 12/31/2003 4:44:34 AM Eastern Standard Time, jya at pipeline.com writes: > Nowhere in Tim's spew is the recognition that the largest > beneficiaries of government favoritism are corporations and > wealthy individuals like himself Government favoritism? It sounds like you don't believe a raising tide lifts all ships. Tim is entitled to keep the wealth he has earned, when it's taken its called stealing. > The rich fear the poor, and rightly so, for they know who pays > for their perks. What commie nonsense. > Wasn't it a leftist who coined Goldwater's most memorable > phrase? > The libertarian Karl Hess wrote most of Goldwater's speeches, but the quote you mention was one popularized by Ben Franklin who in turn was using an unattributed Latin quote. Regards, Matt Gaylor- From timcmay at got.net Wed Dec 31 12:06:29 2003 From: timcmay at got.net (Tim May) Date: Wed, 31 Dec 2003 12:06:29 -0800 Subject: Vengeance Libertarianism and Hot Black Chicks In-Reply-To: <58304580-3BC2-11D8-8654-000A956B4C74@got.net> References: <58304580-3BC2-11D8-8654-000A956B4C74@got.net> Message-ID: On Dec 31, 2003, at 10:51 AM, Tim May wrote: >> >> Add to that the fact that Mr May seems to lead a fairly bucolic life >> (from his accounts)...working in his gardens, installing tripwires >> and landmines and so forth, apparently without worrying about cash or >> physical needs. So this system has served him pretty well, insofar as >> there was a place for him to apply his skills in order to make his >> $$$. That system was payed for by somebody else's taxes, and now it's >> asking (well, demanding from) him for some $$$ that he apparently can >> easily afford. > > Nonsense. The chip companies were NOT "payed for by somebody else's > taxes." (Nor was the invention of the IC or the microprocessor paid > for by DARPA or anyone else in government, despite factually incorrect > lore to the contrary. I was there, at least for the onset of the > micro, and I can say precisely what role government contracts played: > none.) > > Engineers and scientists who work an estimated 8 months out of each > year to pay their taxes (Federal plus state plus local plus payroll > plus property plus sales plus.....) see the minority layabouts working > not one _day_ for their "entitlements" and "benefits" and "social > services." I'm going to elaborate on this point, as there seems to be a growing meme in the tech culture (especially amongst the anti-free trade, twentysomething, self-described "geeks") that somehow government built or paid for technology, business, high tech, etc. What built our "system" was essentially a _compact_, an agreement codified in the Constitution, Bill of Rights, and even centuries of common law that a bunch of things would happen: -- that interference in the business choices of a business would be minimal -- that failing businesses would not be bailed out (and, indeed, none of the leading companies in 1850 last much beyond 1900, few in business in 1900 are still dominant, etc.) -- that owners, employers, etc. and their employees, customers, etc. would themselves negotiate wages, prices, benefits, etc., without a top-down order about who might be employed, at what rates, etc. (This of course began to change when the socialists assumed power in the 1930s, and then dramatically changed when the Great Society socialists assumed power in 1961. It then came to be seen as the role of government to set wages, to force businesses to deal with those they wished not to, to let debtors off without repaying debts or even having their kneecaps smashed, etc. This was the start of the Era of Entitlements, when some ethnic groups decided that reading be for whitey and that they would coast on freebies paid for by the "suckas" still working.) This compact, based essentially on voluntary interaction in trade, employment, and investment, worked quite well for many decades. This compact, this way of doing things which is usually called "liberty" or "laissez faire," was not "built" by government...until relatively recent times the size of government was small and tax rates for most workers and investors were low. What made the system work was that the system largely worked on the "non-initiation of force" principle, which is what begets voluntary transactions. If a person thought he was not being paid enough, it was his option to go elsewhere, to start his own business, etc. If a business wanted to raise or lower prices, their option. Customers were free to purchase or not. The meme which Tyler Durden and John Young--not surprising to me that both are Manhattanites, representing the East Coast view of capitalism--are popularizing is the one that says that what made companies successful was *government spending*, not this compact which needed little or no government role, and that this makes government intervention in business justifiable. Even more mendacious is the claim that those who worked hard and risked their capital by investing in companies are profiting at the expense of the "less privileged." "You are successful because of the taxes paid by the less-privileged, so now it is right that you be taxed at high rates so that welfare benefits can be maintained." is the essential message here. This is hokum. Very few U.S. or even European and Asian businesses were built with public funds. Neither Sony nor Honda, two examples of post-war successes, were built by MITI (MITI, in fact, frequently criticized Sony and Honda for the courses they pursued...meanwhile MITI was funding the now-defunct TRON microprocessor and the Fifth Generation Computer, utterly missing out on workstations, PCs, modern microprocessors, CAD, routers, and the Internet). None of Intel's achievements, whether the first dynamic RAM (the 1101), the first EPROM, the first microprocessor, the first single board computer, the first...., etc., was paid for by any kind of DARPA or DOD or government grant. In fact, the military was pissed off at us for not developing their kind of "mil-spec" components, for not bidding on military contracts. We made our products by selling to those who wanted to buy them. Period. And we risked our savings by buying stock in the company and others of its kind. Make a list of companies of the past 50 years, in the U.S., Japan, and Europe, and virtually none of them had significant U.S. funding. Sure, some of them had a lot of government purchases...aircraft companies, for example, will almost always end up selling heavily to national governments. But Boeing beat out Convair (on the 707 vs. 880 race) for very basic reasons. Likewise, Boeing again "bet the company" on the 747, between 1965 and 1970. It succeeded, and only partly because of government purchases. Mostly it was just competency. And so on. The best examples are in Silicon Valley, now being taxed at cumulative rates exceeding 75%. For what? To pay mostly for things they will not, and cannot, ever benefit from. This is one of the reasons Intel and other companies are expanding so rapidly in other countries, places where the work force is not made up of increasingly illiterate high school kids, mall rats, and whiggers. In China and India and Malaysia they have no translation of "reading be for whitey." In 30 years America and Europe are going to be in a precarious position. --Tim May "The whole of the Bill [of Rights] is a declaration of the right of the people at large or considered as individuals... It establishes some rights of the individual as unalienable and which consequently, no majority has a right to deprive them of." -- Albert Gallatin of the New York Historical Society, October 7, 1789 From camera_lumina at hotmail.com Wed Dec 31 09:27:57 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 31 Dec 2003 12:27:57 -0500 Subject: Vengeance Libertarianism and Hot Black Chicks Message-ID: "Nowhere in Tim's spew is the recognition that the largest beneficiaries of government favoritism are corporations and wealthy individuals like himself, especially those associated with the greeders of the defense industry, rather the national security state." Yes...that's the thing I don't fully get. If we assume that Mr May made a big chunk of $$$ at Intel, isn't it rather naive of him to assume that the same system that helped make Intel the global $$$-generator it is isn't the same system that keeps black folks quiescent and so on? I think it's doubtful that Intel could have become what it is in any other country in the world. Add to that the fact that Mr May seems to lead a fairly bucolic life (from his accounts)...working in his gardens, installing tripwires and landmines and so forth, apparently without worrying about cash or physical needs. So this system has served him pretty well, insofar as there was a place for him to apply his skills in order to make his $$$. That system was payed for by somebody else's taxes, and now it's asking (well, demanding from) him for some $$$ that he apparently can easily afford. This doesn't necessarily annhilate his "arguments" or main thesis, but in this light the call for the killing of millions so that he can afford a few more landmines seems perplexing. As for the middle east and US foreign policy, I'd be more convinced if Mr May and others pointed to that as a main reason to stop paying taxes and back out of the system. In other words, that there may or may not be any 'inherent' flaw to a fairly light form of "statism", but that it's defacto application (in the case of the US) is creating a seriously destabilized global political environment, while decreasingly serving (though a piss-poor education system) those that ought to benefit from taxes and spending. (This was why I became interested in "Crypto-Anarchy".) Of course, I'll add the usual boiler-plate notion invoked by physicists, mathematicians, and hard-scientists almost universally, in their heart of hearts: Only mathematics and experimental physics (as a thought system or philisophy) are truly reliable and able to make definitive conclusions about the world...all other so-called systems of thought (including sociology, political 'science', economics and so on) are half-baked hodge podges at best. Therefore, any thought system that has as a corrollary "...and 40 million negros should die..." should immediately be suspect of having been based on a foundation of non-mathematical muck, likely relating to penis envy and getting rejected by some hot black chick Mr May tried to date back in 1957 or whatever. -TD >From: John Young >To: cypherpunks at algebra.com >Subject: Re: Vengeance Libertarianism >Date: Wed, 31 Dec 2003 04:38:04 -0800 > >What's pleasurable about reading the fiction of ideologues like >Tim is the smack-down tone of their prejudices. Fake, fake, >fake. > >Nowhere in Tim's spew is the recognition that the largest >beneficiaries of government favoritism are corporations and >wealthy individuals like himself, especially those associated with >the greeders of the defense industry, rather the national >security state. No US institution has been uncontaminated >by the wealth generated by the illusion of US enemies and the >raping of the economy to simulate battle with such fictional >threats, at home and abroad. > >Welfare is puny by comparison, and Tim's castigation of >it is like the master of the house bitching about health needs >of his servants while requiring them to wipe his ass. Standard >nouveau riche conceit which reveals a fear of again being >a poor asswipe himself, the stench of self-loathing inescapable. > >The favorite mindlessness of the ideologue, is to rehash endlessly >comfortable old prejudices, chanting repetitively the same >accusations, avoiding self-criticism in the manner of the >self-righteous, professing of certainty to conceal doubt, >working hard to present an image of confidence, most often >by blaming and attacking easy targets. > >The rich fear the poor, and rightly so, for they know who pays >for their perks. And the answer to this fear is always threats >of violence, the dominant paradigm of those who reap the >most benefits from house rules of the United States. > >Cloaked, as ever, in blind faith in the "Constitution," or another >rigged fat cat document used to fleece the peasants at home >and abroad, based as they always are on justification of the >supremacy of the over-privileged. > >Eveready to shoot those who disagree, send them up the >chimneys, the teenie-bopper ideologue struts mightily >against imaginary demons. > >Wasn't it a leftist who coined Goldwater's most memorable >phrase? Extremists are all alike, full of shit and hatred, their >own worst enemy. Suicide prone, but afraid to go alone. _________________________________________________________________ Enjoy a special introductory offer for dial-up Internet access  limited time only! http://join.msn.com/?page=dept/dialup From timcmay at got.net Wed Dec 31 12:45:51 2003 From: timcmay at got.net (Tim May) Date: Wed, 31 Dec 2003 12:45:51 -0800 Subject: Vengeance Libertarianism In-Reply-To: <15c.2a35ab04.2d245176@aol.com> References: <15c.2a35ab04.2d245176@aol.com> Message-ID: <5226A355-3BD2-11D8-8654-000A956B4C74@got.net> On Dec 31, 2003, at 8:21 AM, Freematt357 at aol.com wrote: > In a message dated 12/31/2003 4:44:34 AM Eastern Standard Time, > jya at pipeline.com writes: > >> Nowhere in Tim's spew is the recognition that the largest >> beneficiaries of government favoritism are corporations and >> wealthy individuals like himself > > > Government favoritism? It sounds like you don't believe a raising tide > lifts > all ships. Tim is entitled to keep the wealth he has earned, when it's > taken > its called stealing. I prefer NOT to use language like "a raising tide lifts all ships," as it essentially endorses the pragmatist view supporting capitalism. Rather, I favor the fundamentalist view that if Alice and Bob make a transaction, be it a trade of goods or labor or whatever, it is not right/wise/proper/constitutional to take some fraction of the alleged profit to give to someone else. It is "redistribution" that I am mostly arguing against, for multiple reasons. (Including the corrosive effects of teaching a growing fraction of the population that they are "entitled" to things.) I don't claim this is a "right" implicit in the fabric of space-time, or handed down by Moloch or YHWH or some other supernatural myth-figure. Rather, societies which have taken money from workers to give to others to sit at home and breed or eat Doritos while watching Oprah have failed. Jamestown was a recent example, with the initial settlers adopting the usual "from each according to his ability, to each according to his need" arrangement. It failed miserably, as various settlers found good reasons--exhaustion, the hot sun, to much to drink the night before, sex, or just laziness--to not show up for work parties. This meant those working had to work even harder. A vicious circle, much like the one now facing American industry, where more and more workers are claiming bogus "disability" and where the insurance costs are driving companies out of the country. And where some ethnic communities treat those who work and study as "suckas," as "Oreos." Jamestown's solution was a harsh one: "no work, no eat." This sounds harsh ("what about cripples?"), but it's basically the only stable attractor, in a Schelling point sense, that exists, along with the other attractor, where a growing percentage are not working, on disability, on unemployment, etc. and the remaining workers are carrying a heavier and heavier burden. This Schelling point analysis applies to a lot of our so-called "rights," as with religious expression (where the non-coercion principle is that neighbors will come to a "territorial boundary" arrangement not to interfere with the religious views of each other, as dogs might reach a territorial boundary arrangment with other dogs. So the issue is not "a rising tide lifts all ships" as the defense of capitalism, the issue is one of stable attractors. That this lifts all ships is because, as Jamestown learned, having nearly all able-bodied people working to grow crops and make things and trade is, for nearly all involved, better than having 30% of the workforce slaving away in the hot sun so that 70% can find excuses not to be working. That is not a stable attractor. "They pretend to pay us and we pretend to work." People like Tyler Durden, James Donald, and John Young are using the tired old cliches about how it is "society that paid for business" and hence "society" has some right to take a cut of each transaction between Alice and Bob. > >> The rich fear the poor, and rightly so, for they know who pays >> for their perks. > > What commie nonsense. > A lot of collectivists here on the Cypherpunks list. Chortle. For them to think that strong crypto means more freebies and entitlements for "the poor" is hilarious to see. --Tim May From hseaver at cybershamanix.com Wed Dec 31 11:14:01 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 31 Dec 2003 13:14:01 -0600 Subject: Vengeance Libertarianism In-Reply-To: References: <20031231161826.GC19712@cybershamanix.com> Message-ID: <20031231191401.GA19843@cybershamanix.com> On Wed, Dec 31, 2003 at 01:59:50PM -0500, Sunder wrote: > If those are your beliefs, then by all means, set the first example, and > go kill yourself. Better yet, sacrifice yourself to your goddess... By > doing so, you'll also earn yourself a Darwin Award... unless you've > already fathered kids... But from your tone of voice, I'd say you've > probably castrated yourself years ago. No, I have offspring. But what makes you think I'm human? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From sunder at sunder.net Wed Dec 31 10:59:50 2003 From: sunder at sunder.net (Sunder) Date: Wed, 31 Dec 2003 13:59:50 -0500 (est) Subject: Vengeance Libertarianism In-Reply-To: <20031231161826.GC19712@cybershamanix.com> Message-ID: If those are your beliefs, then by all means, set the first example, and go kill yourself. Better yet, sacrifice yourself to your goddess... By doing so, you'll also earn yourself a Darwin Award... unless you've already fathered kids... But from your tone of voice, I'd say you've probably castrated yourself years ago. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 31 Dec 2003, Harmon Seaver wrote: > The real problem is that the human race itself is either an alien species > that doesn't belong on this planet, or perhaps just an evolutionary mishap akin > to a cancer that has used far more than it's fair share of world resources. From jamesd at echeque.com Wed Dec 31 14:09:43 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 31 Dec 2003 14:09:43 -0800 Subject: Vengeance Libertarianism In-Reply-To: <5226A355-3BD2-11D8-8654-000A956B4C74@got.net> References: <15c.2a35ab04.2d245176@aol.com> Message-ID: <3FF2D8A7.24399.B5CFD22@localhost> -- On 31 Dec 2003 at 12:45, Tim May wrote: > People like Tyler Durden, James Donald, and John Young are > using the tired old cliches about how it is "society that > paid for business" and hence "society" has some right to take > a cut of each transaction between Alice and Bob. The proposition that I am saying such things is considerably sillier than the proposition that you are saying such things. you have left out your reasoning as to how I am supposedly saying such things. Perhaps your logic is "James Donald says that rulers have no right to sovereignty, thus it is OK to whack Saddam, thus it is OK to tax and conscript to whack Saddam" ? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG ldyLHi1NpqKPMhX9XAgAYoGo4H6JIR+Ha6goGIdN 4MjfF7Xt9wIsNTh9Ttnln47I3YfYOfw8RMzuH0+sT From camera_lumina at hotmail.com Wed Dec 31 11:17:12 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 31 Dec 2003 14:17:12 -0500 Subject: Vengeance Libertarianism Message-ID: James Donald wrote... "You just issued the "sovereignty" rationalization for Saddam's crimes," Hey...I just heard that a country that's even MORE free than the US has decided to liberate us from our oppressors in Washington DC. Don't stand on your balcony to cheer for them as they roll through your town, however...some of the "instigators" that support the old regime have been causing trouble, so you're bound to mistaken for one of them and get shot. Just remember: this is so you can be FREE.... -TD >From: "James A. Donald" >To: cypherpunks at algebra.com >Subject: Re: Vengeance Libertarianism >Date: Wed, 31 Dec 2003 10:36:01 -0800 > > -- >On 30 Dec 2003 at 22:49, Tim May wrote: > > I never went through a Marxist phase, never even came close. > >You are real close right now. > >You just issued the "sovereignty" rationalization for Saddam's >crimes, and your peculiar recollection of the speakers at those >Vietnam war demonstrations sounds like a marxist's >recollection, and of course theire are your regular call for >various groups to be sent up the chimney's, which presupposes >some benevolent vanguard group wise enough and virtuous enough >to identify which individuals belong to these undesirable >categories and need to go up the chimneys. > >It is not that you never were close to being a communist, it is >that you have never been close to repenting, except on tax and >spend issues. > >Apart from taxes, you are still as commie as ever. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > n3CKSWZU6+m1x4nkwGwK0eRrgkUtI5TMsXWBKz5E > 4FWnzNBI3XNIbvyHNKS2VTD1t7nF94SM3amrrE8Lu _________________________________________________________________ Have fun customizing MSN Messenger  learn how here! http://www.msnmessenger-download.com/tracking/reach_customize From sunder at sunder.net Wed Dec 31 12:48:21 2003 From: sunder at sunder.net (Sunder) Date: Wed, 31 Dec 2003 15:48:21 -0500 (est) Subject: Vengeance Libertarianism In-Reply-To: <20031231191401.GA19843@cybershamanix.com> Message-ID: Damn, and I was hoping to read about you in the next Darwin Awards... oh well... Ok, so, you're not human, you're a lunatic. Howl at the moon much lately? ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 31 Dec 2003, Harmon Seaver wrote: > > No, I have offspring. But what makes you think I'm human? From shaddack at ns.arachne.cz Wed Dec 31 07:56:34 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Wed, 31 Dec 2003 16:56:34 +0100 (CET) Subject: Vengeance Libertarianism In-Reply-To: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> References: <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> Message-ID: <0312311642520.0@somehost.domainz.com> On Tue, 30 Dec 2003, Tim May wrote: > Vengeance libertarianism is the rational kind. It will result in 20-40 > million of the leeches, the bums, the minority grifters, the so-called > aggrieved, the winos, the addicts, all being sent up the chimneys. It will result in couple dozen (at most) vengeance "libertatians" being steamrolled over by the masses of those they so despise, after first few shots. Face it, you're outgunned. > The world will learn a lesson when we burn off these criminals. Who "we"? Is there somebody other who thinks it's a viable idea, or is it a grammatical form of the "We the King" type? From hseaver at cybershamanix.com Wed Dec 31 15:50:01 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 31 Dec 2003 17:50:01 -0600 Subject: Vengeance Libertarianism In-Reply-To: References: <20031231191401.GA19843@cybershamanix.com> Message-ID: <20031231235001.GA20388@cybershamanix.com> On Wed, Dec 31, 2003 at 03:48:21PM -0500, Sunder wrote: > > > > > No, I have offspring. But what makes you think I'm human? > > > Ok, so, you're not human, you're a lunatic. Well, with an emphasis on the "luna" ... > Howl at the moon much lately? > As a matter of fact, yes. Good for the soul, and "what ails ye". Also often a fairly sociable event, at least among my volken. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From kelsey.j at ix.netcom.com Wed Dec 31 17:19:44 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Wed, 31 Dec 2003 20:19:44 -0500 Subject: Singers jailed for lyrics In-Reply-To: <3FF22CDB.57848CCC@cdc.gov> Message-ID: <5.2.0.9.0.20031231191300.00a75ac0@pop.ix.netcom.com> At 05:56 PM 12/30/03 -0800, Major Variola (ret) wrote: >At 07:48 PM 12/26/03 -0500, Michael Kalus wrote: > >Then I guess you better start liberating the world. > >If I were a neocon asshole, I would. Instead, I regard liberation as a >local task, and interfering with sovereignty as the initiation of force, >ie an act of war. Well, clearly bombing and invading them was an initiation of force, in the most literal sense--we shot first. But while I can see that individuals have a right that you violate by initiating force against them, I don't see how that can apply to governments, especially governments whose main method of keeping power involves terrorizing their citizens. Did the Iraqi government have a right to stay in power, or at least not to be invaded? Where did that right come from? From the rights of its people, most of whom apparently didn't have a hell of a lot good to say about it? (That doesn't mean they like *us*, of course.) In the most morally neutral case, this is like one criminal gang attacking another. If the Sopprano family invades the Bozini family's turf, takes over their protection rackets, and hunts down their godfather, it could be messy, and it really will be an initiation of force in the most literal sense. But is this the same kind of "initiation of force" that we normally talk about when, say, a mugger knocks me over the head and takes my laptop and wallet? (And of course, it's not that morally neutral. It's more like a bunch of vigilantes from the neighborhood next door getting rid of the gang running your neighborhood, for reasons of their own, but probably to your benefit.) None of this means it made any sense for us to invade Iraq, or that we did it mainly to liberate oppressed Iraqi citizens. But I think using the same kind of language for interactions between individuals and between governments is a mistake. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From kelsey.j at ix.netcom.com Wed Dec 31 17:45:50 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Wed, 31 Dec 2003 20:45:50 -0500 Subject: Vengeance Libertarianism In-Reply-To: <20031231161826.GC19712@cybershamanix.com> References: <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> <9EB2B0E8-3B47-11D8-8654-000A956B4C74@got.net> <20031231060154.GL32470@clueinc.net> <83EFD866-3B5D-11D8-8654-000A956B4C74@got.net> Message-ID: <5.2.0.9.0.20031231203012.04bcba30@pop.ix.netcom.com> At 10:18 AM 12/31/03 -0600, Harmon Seaver wrote: >It's >not that just some humans are "useless eaters", it's that all are, and the >Goddess Gaia is clearly hard at work trying to rectify this situation with a >variety of new bioweapons, i.e., AIDS, ebola, etc. which will soon, I'm sure, >reduce the human population as is most necessary, by half, if not >three-quarters, or perhaps just eliminate it all together -- to the wild >applause of the rest of the Earth. You do know she's been trying the same scheme for several hundred thousand years, right? As an artist, I think she's in a creative decline. Ebola is picturesque and flashy, but not all that scary unless your funeral rites involve lots of contact with the blood of your dearly departed. AIDS is more subtle, rather like syphlus before good antibiotics, but it's not her best work. Even SARS is Yet Another Coughed Contagion. If I recall correctly, smallpox got 90% of the American Indians who were exposed, and measles killed something like 1/3 of Roman citizens. Bubonic and pneumonic plague swept through European cities and wiped out huge numbers of people, and they're still with us, though mainly places with lousy public health and sanitation. And lets not forget her original innovation for discouraging cities, death-by-crapping-out-all-your-electrolytes. If diseases get us, they won't be Gaia's work, but rather some of her more modern imitators in the bioweapons labs of various countries. Like every great artist, she's spawned a host of followers, mostly not too imaginative, but some of whom may take her ideas and techniques to undreamt-of levels. ... >Harmon Seaver --John (*cough, cough*) Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From camera_lumina at hotmail.com Wed Dec 31 17:53:25 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 31 Dec 2003 20:53:25 -0500 Subject: Vengeance Libertarianism and Hot Black Chicks Message-ID: Tim May wrote (and fairly cogently, I might add)... "If a person thought he was not being paid enough, it was his option to go elsewhere, to start his own business, etc. If a business wanted to raise or lower prices, their option. Customers were free to purchase or not." This is an idealization, of course, and to the extent that it was true I agree with some of the main conclusions here. Another idealization is that, once in a while, someone will get caught in a downsizing or without a job for a while. Knowing that some small cushion existed allowed those with fairly minimal capital to take the kinds of risks implicit in what you're talking about. "The meme which Tyler Durden and John Young--not surprising to me that both are Manhattanites, representing the East Coast view of capitalism--are popularizing is the one that says that what made companies successful was *government spending*, not this compact which needed little or no government role, and that this makes government intervention in business justifiable. Even more mendacious is the claim that those who worked hard and risked their capital by investing in companies are profiting at the expense of the "less privileged." " Well. I wasn't exactly trying to say that. At least, "Intel was successful because the government gave it tax breaks..."...that's what I'm NOT saying. However, add my point above to the notion that the whole American social fabric probably can not be separated into small discete chunks, and you get my point. Or at least, the logic that compels one to conclude that the murder of 40 million African Americans is justifiable should somehow make one take those notions with a grain of salt. Intel or National Semiconductor doesn't and never did exist in a vacuum. They were started by great engineers and physicsts that were educated in places like Stanford, or that worked in Bell Labs. And this isn't an argument for tax-and-spend 'statism' per se, but simply that there's a social/political/economic environment that can't be diced and sliced. You'd dice and slice an African American population, but then again it's from these inner cities that much of popular American culture has arisen (ie, between pro sports, various forms of music and so on...). Who knows the impact these people have had in terms of providing 'content' for the chips and TV screens and so on. Am I therefore arguing that this justifies US tax policies? Hell no. I might bother trying if I thought $$$-towards-blacks amounted to anything more than mere mollification and storage. (Hell, my household probably pays more than the whole rest of the Cypherpunks list in annual taxes...including May, I'd bet.) No, blacks aren't the enemy. I'm not even convinced that the basic notion of the "state" is the enemy. But those who currently adminster the state and utilize it for various ends have morphed themselves, and (most likely) the American State into the defacto enemy that billions of people throughout the world are starting to resent. For that reason I'd like to cut out the cancer that eats my hard-earned resources and utlizes them to benefit a preselected few. -TD PS: Is there any comment that Mr May would like to profer on the issue of having been rejected by some hot black tail back in the day? (ie, aside from "I'd like to see you are your infant children stripped of epidermis and dipped in seasalt") >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Vengeance Libertarianism and Hot Black Chicks >Date: Wed, 31 Dec 2003 12:06:29 -0800 > >On Dec 31, 2003, at 10:51 AM, Tim May wrote: >>> >>>Add to that the fact that Mr May seems to lead a fairly bucolic life >>>(from his accounts)...working in his gardens, installing tripwires and >>>landmines and so forth, apparently without worrying about cash or >>>physical needs. So this system has served him pretty well, insofar as >>>there was a place for him to apply his skills in order to make his $$$. >>>That system was payed for by somebody else's taxes, and now it's asking >>>(well, demanding from) him for some $$$ that he apparently can easily >>>afford. >> >>Nonsense. The chip companies were NOT "payed for by somebody else's >>taxes." (Nor was the invention of the IC or the microprocessor paid for by >>DARPA or anyone else in government, despite factually incorrect lore to >>the contrary. I was there, at least for the onset of the micro, and I can >>say precisely what role government contracts played: none.) >> >>Engineers and scientists who work an estimated 8 months out of each year >>to pay their taxes (Federal plus state plus local plus payroll plus >>property plus sales plus.....) see the minority layabouts working not one >>_day_ for their "entitlements" and "benefits" and "social services." > >I'm going to elaborate on this point, as there seems to be a growing meme >in the tech culture (especially amongst the anti-free trade, >twentysomething, self-described "geeks") that somehow government built or >paid for technology, business, high tech, etc. > >What built our "system" was essentially a _compact_, an agreement codified >in the Constitution, Bill of Rights, and even centuries of common law that >a bunch of things would happen: > >-- that interference in the business choices of a business would be minimal > >-- that failing businesses would not be bailed out (and, indeed, none of >the leading companies in 1850 last much beyond 1900, few in business in >1900 are still dominant, etc.) > >-- that owners, employers, etc. and their employees, customers, etc. would >themselves negotiate wages, prices, benefits, etc., without a top-down >order about who might be employed, at what rates, etc. > >(This of course began to change when the socialists assumed power in the >1930s, and then dramatically changed when the Great Society socialists >assumed power in 1961. It then came to be seen as the role of government to >set wages, to force businesses to deal with those they wished not to, to >let debtors off without repaying debts or even having their kneecaps >smashed, etc. This was the start of the Era of Entitlements, when some >ethnic groups decided that reading be for whitey and that they would coast >on freebies paid for by the "suckas" still working.) > >This compact, based essentially on voluntary interaction in trade, >employment, and investment, worked quite well for many decades. This >compact, this way of doing things which is usually called "liberty" or >"laissez faire," was not "built" by government...until relatively recent >times the size of government was small and tax rates for most workers and >investors were low. What made the system work was that the system largely >worked on the "non-initiation of force" principle, which is what begets >voluntary transactions. If a person thought he was not being paid enough, >it was his option to go elsewhere, to start his own business, etc. If a >business wanted to raise or lower prices, their option. Customers were free >to purchase or not. > >The meme which Tyler Durden and John Young--not surprising to me that both >are Manhattanites, representing the East Coast view of capitalism--are >popularizing is the one that says that what made companies successful was >*government spending*, not this compact which needed little or no >government role, and that this makes government intervention in business >justifiable. Even more mendacious is the claim that those who worked hard >and risked their capital by investing in companies are profiting at the >expense of the "less privileged." > >"You are successful because of the taxes paid by the less-privileged, so >now it is right that you be taxed at high rates so that welfare benefits >can be maintained." is the essential message here. > >This is hokum. Very few U.S. or even European and Asian businesses were >built with public funds. Neither Sony nor Honda, two examples of post-war >successes, were built by MITI (MITI, in fact, frequently criticized Sony >and Honda for the courses they pursued...meanwhile MITI was funding the >now-defunct TRON microprocessor and the Fifth Generation Computer, utterly >missing out on workstations, PCs, modern microprocessors, CAD, routers, and >the Internet). > >None of Intel's achievements, whether the first dynamic RAM (the 1101), the >first EPROM, the first microprocessor, the first single board computer, the >first...., etc., was paid for by any kind of DARPA or DOD or government >grant. In fact, the military was pissed off at us for not developing their >kind of "mil-spec" components, for not bidding on military contracts. We >made our products by selling to those who wanted to buy them. Period. And >we risked our savings by buying stock in the company and others of its >kind. > >Make a list of companies of the past 50 years, in the U.S., Japan, and >Europe, and virtually none of them had significant U.S. funding. Sure, some >of them had a lot of government purchases...aircraft companies, for >example, will almost always end up selling heavily to national governments. >But Boeing beat out Convair (on the 707 vs. 880 race) for very basic >reasons. Likewise, Boeing again "bet the company" on the 747, between 1965 >and 1970. It succeeded, and only partly because of government purchases. >Mostly it was just competency. > >And so on. The best examples are in Silicon Valley, now being taxed at >cumulative rates exceeding 75%. For what? To pay mostly for things they >will not, and cannot, ever benefit from. > >This is one of the reasons Intel and other companies are expanding so >rapidly in other countries, places where the work force is not made up of >increasingly illiterate high school kids, mall rats, and whiggers. In China >and India and Malaysia they have no translation of "reading be for whitey." > >In 30 years America and Europe are going to be in a precarious position. > >--Tim May > > >"The whole of the Bill [of Rights] is a declaration of the right of the >people at large or considered as individuals... It establishes some >rights of the individual as unalienable and which consequently, no >majority has a right to deprive them of." -- Albert Gallatin of the New >York Historical Society, October 7, 1789 _________________________________________________________________ Take advantage of our limited-time introductory offer for dial-up Internet access. http://join.msn.com/?page=dept/dialup From esj at harvee.org Wed Dec 31 18:08:01 2003 From: esj at harvee.org (Eric S. Johansson) Date: Wed, 31 Dec 2003 21:08:01 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <3FF2A856.50900@algroup.co.uk> References: <3FF184C2.9070002@harvee.org> <$Z2sQuJGYd8$EADj@highwayman.com> <3FF2A856.50900@algroup.co.uk> Message-ID: <3FF38101.3080107@harvee.org> Ben Laurie wrote: > Richard Clayton wrote: > >> and in these schemes, where does our esteemed moderator get _his_ stamps >> from ? remember that not all bulk email is spam by any means... or do >> we end up with whitelists all over the place and the focus of attacks >> moves to the ingress to the mailing lists :( > > > He uses the stamp that you generated. Each subscruber adds > cryptography at metzdowd.com as an address they receive mail at. Done. > Trivial. take a look at my headers and you'll see a real example. ---eric (No. 1 generator of stamps on the Internet) -- Speech recognition in use. Incorrect endings, words, and case is closer than it appears From kelsey.j at ix.netcom.com Wed Dec 31 19:13:13 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Wed, 31 Dec 2003 22:13:13 -0500 Subject: [camram-spam] Re: Microsoft publicly announces Penny Black PoW postage project In-Reply-To: <9A3458F6-3B45-11D8-8654-000A956B4C74@got.net> References: <5.1.0.14.2.20031230190058.029c8d90@idiom.com> <3FF184C2.9070002@harvee.org> <5.1.0.14.2.20031230190058.029c8d90@idiom.com> Message-ID: <5.2.0.9.0.20031231215608.04bc9670@pop.ix.netcom.com> At 07:58 PM 12/30/03 -0800, Tim May wrote: >This "pennyblack" silliness fails utterly to address the basic ontological >issue: that bits in transit are not being charged by the carriers (if by >their own choice, fine, but mostly it's because systems were set up in a >socialist scheme to ensure "free transport"...now that the free transport >means millions of e-mails are charged nothing, they want the acapitalist >system fixed, they hope, with either government laws or silliness about >using memory speeds to compute stamp numbers...silliness). The cost in machine resources to transmit one more e-mail is *really* small. The cost I care about is my time, specifically my time spent leafing through my likely-spam folder checking to see if someone I actually want to hear from sent me something worth seeing. (This is a hassle, because sometimes people e-mail me with questions or comments about papers I've written, and I'd like to see those e-mails. And those e-mails can come from all over the world, can have oddly-worded subject lines, etc.) If spammers had to pay for the true cost of transferring all their e-mails, spam might slow down a bit, but it wouldn't stop; bandwidth is too cheap. If they had to pay for the true cost of all the time they wasted, spam would be seriously rare. (So would telemarketing calls, and probably even junk mail; those are businesses built on shifting many of the real costs of their marketing effort onto their targets.) The only way to make spammers pay for the cost of my time is to set up some scheme where your initial e-mail to me costs some amount I set, and then I can let you in after that. But that's a lot harder to set up than hashcash or the memory-bound schemes. And certainly, doing something that takes one second on a reasonably fast machine won't make sending e-mail unusable even for fairly slow machines, while it will make spamming require getting access to lots of other peoples' machines, either by paying them or by taking them over remotely. ... >--Tim May --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From xtwej at blueconsultants.com Wed Dec 31 16:28:34 2003 From: xtwej at blueconsultants.com (Edward Coleman) Date: Wed, 31 Dec 2003 22:28:34 -0200 Subject: MOSAIC Message-ID: <727253062.51168123428130@blueconsultants.com> Have you ever wished for a high dollar Watch? We have the problem solved for you! We provide all the top quality for a very small precentage of the expense. www.miasjuejj.com From miqejuneaufew at ejuneau.net Wed Dec 31 18:48:19 2003 From: miqejuneaufew at ejuneau.net (Adolph Gould) Date: Thu, 1 Jan 2004 01:48:19 -0100 Subject: Become fit and happy again Message-ID: <695668140.06348208426868@thhebat.net> Anatrim – The latest and most attracting flesh loss product is now easily available – As were seen on ABC. Do you count up all the situations when you appeal to yourself to do anything to get rid of this desperately growing pounds of fat? Luckily, now no major offering is required. Thanks to Anatrim, the ground-breaking pound-melting mixture, you can achieve naturally health mode of life and become really thinner. Have a look at what our customers write! "I hate to admit it but I was an awful food addict. I swallowed up all this rubbish and was unable to stop. This ruinous passion stopped when I started course of taking Anatrim! Holy God, my craving for food abated, mood improved and I turned to the happiest person in the world 18 pounds in 2.7 months. So, I can tell you now I turned to the happiest person!" Victoria K., Las Vegas "Since my early childhood I was a bulky boy. You can't fancy how I abhorred being derided at school. I hated my plumpness and I detested myself. After trying this and that I heard about Anatrim. This stuff literally took me out of this terrible nightmare! Many thanks and a great respect to you, fellows." Mike Brown, San Diego "Do you know what? Anatrim saved my marriage! I got into this circle, depression – eating more – more depression. My wife was about to leave me as I was turning in overweight psycho. My friend showed me site and I asked for my pack of Anatrim at the same time. The results were excellent, my appetite became normal, I was in good spirits oftener, and, certainly, I went some belt holes back. And you see, the sex became fantastic, too!" Luis There is a great number of gratitudes happy people leave after taking Anatrim. Why don't you join the thousands and thousands of slender customers and try this original appetite suppressing energy lifting product now! Don’t lose your opportunity! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2583 bytes Desc: not available URL: